CN115967485A - Encryption and decryption system based on quantum key - Google Patents

Encryption and decryption system based on quantum key Download PDF

Info

Publication number
CN115967485A
CN115967485A CN202211106568.2A CN202211106568A CN115967485A CN 115967485 A CN115967485 A CN 115967485A CN 202211106568 A CN202211106568 A CN 202211106568A CN 115967485 A CN115967485 A CN 115967485A
Authority
CN
China
Prior art keywords
encryption
key
qkey1
data
decryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211106568.2A
Other languages
Chinese (zh)
Inventor
肖波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Guoke Quantum Communication Network Co ltd
Cas Quantum Network Co ltd
Original Assignee
Guangdong Guoke Quantum Communication Network Co ltd
Cas Quantum Network Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Guoke Quantum Communication Network Co ltd, Cas Quantum Network Co ltd filed Critical Guangdong Guoke Quantum Communication Network Co ltd
Priority to CN202211106568.2A priority Critical patent/CN115967485A/en
Publication of CN115967485A publication Critical patent/CN115967485A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/50Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention provides an encryption and decryption system based on a quantum key, which is arranged on computer equipment needing to realize encryption and decryption functions and comprises a quantum key application module, a quantum key storage module, an encryption module and a decryption module. The invention provides a safe key for the encryption and decryption system by comprehensively applying the quantum communication technology and the white-box algorithm technology, and simultaneously scrambles and hides the key in the memory database, so that the key is not required to be considered when the encryption and decryption system is used, thereby not only ensuring the security of the key and data, but also simplifying the use of the encryption and decryption system.

Description

Encryption and decryption system based on quantum key
Technical Field
The invention relates to the field of quantum communication, in particular to an encryption and decryption system based on a quantum key.
Background
The existing encryption and decryption systems mostly need to assign a key or use a classical random number inside the system as an encryption key when encrypting data, and then encrypt the data by using an encryption algorithm. The storage of the key is generally stored locally in the form of a file, and the plaintext can be decoded only by inputting the corresponding key or key identifier during decryption.
The random numbers obtained by random number generator software realized by open source codes or random numbers obtained by random number generators conforming to NIST standards belong to classical random numbers, and whether true random numbers can be predicted to be unsafe. Using a classical random number as a key naturally also risks security breaches.
In the prior art, the key is generally stored in a file of a client in a segmented manner or in a dynamic library, but because the client or the dynamic library is externally disclosed, an attacker can break the key by utilizing white-box attack and other means as long as the time is too long. In the prior art, a corresponding key or a key identifier needs to be specified to solve a plaintext during decryption, so that the risk of exposing the key is also shown as system complexity.
Disclosure of Invention
In order to solve the above problems, the present invention provides an encryption and decryption system based on a quantum key, where the encryption and decryption system is disposed on a computer device that needs to implement an encryption and decryption function; the encryption and decryption system acquires a quantum key by means of quantum key equipment, and provides integrated docking in the form of a dynamic library or a static library; the encryption and decryption system comprises a quantum key application module, a quantum key storage module, an encryption module and a decryption module; the encryption and decryption system calls an interface provided by the quantum key equipment through the key application module at regular time to obtain a quantum key from the quantum key equipment; the key storage module binds an encryption key of the encryption and decryption system with the computer equipment, and then stores the encrypted key after scrambling and encrypting the encrypted key in an internal memory database through a white box algorithm; the encryption module encrypts data, and when the data are encrypted, a user only needs to send plaintext data to be encrypted and a selected encryption algorithm to the encryption and decryption system without sending an encryption key, and the encryption and decryption system can automatically acquire the encryption key from the memory database and encrypt the data by applying the encryption algorithm; the decryption module decrypts the encrypted ciphertext data, and when decrypting, a user only needs to send the ciphertext to be encrypted to the encryption and decryption system without transmitting the encryption key, and the decryption module can automatically match the corresponding encryption key and the corresponding encryption algorithm to decrypt the data.
In one embodiment, the key application module applies for acquiring two quantum keys, which are respectively marked as qkey0 and qkey1, each time, and the acquired quantum keys are random; one qkey0 in the acquired quantum keys is used as a root key of a white box algorithm by the key storage module, and the other qkey1 is used as an encryption key by the encryption module and the decryption module.
In one embodiment, the key storage module performs a hash operation on the machine code of the computer device, that is, hm = SM3 (mac), where mac is the machine code, and then concatenates Hm and qkey1 in a specified format, that is, qkey1' = Hm + qkey1, and "+" represents concatenation.
In one embodiment, the white-box key qkey0 ' is calculated with qkey0 as the root key of the white-box algorithm, and the white-box algorithm is used to encrypt the protection qkey1', qkey1"= E" qkey0 (qkey 1 ').
In one embodiment, a key is appended with a key identification and encapsulated: qkey1"= key id + Qkey0" + Qkey1", save Qkey1" to the memory database.
In one embodiment, after receiving the plaintext data to be encrypted and the specified encryption algorithm, the encryption and decryption system finds Qkey1 "from the memory database, and respectively analyzes the key identifier, qkey0" and Qkey1 "according to the splicing format.
In one embodiment, key1 "is decrypted with qkey0" as the key of the white-box algorithm, resulting in qkey1': d "qkey0" (qkey 1 ") = qkey1', and parsing qkey1' acquires the quantum key qkey1.
In one embodiment, the plaintext data is encrypted by using qkey1 as a cipher key and a corresponding encryption algorithm to obtain ciphertext data': data' = Eqkey1 (data).
In one embodiment, the ciphertext data' is encapsulated: data ' = key identification + algorithm identification + Data ', "+" represents concatenation, and Data ' is ciphertext Data after final encryption; the decryption module is matched with the corresponding key through the key identification and matched with the corresponding encryption algorithm through the decryption identification.
In one embodiment, after receiving the encrypted ciphertext Data ', the encryption and decryption system analyzes the ciphertext Data ' according to the splicing format to split the key identifier, the algorithm identifier and the Data '; and finding out corresponding Qkey1' in the memory database through the key identification and splitting Qkey0 ' and Qkey1'.
In one embodiment, key0 "is used as the key decryption qkey1" of the white-box algorithm, resulting in qkey1': d "qkey0" (qkey 1 ") = qkey1', and qkey1' is parsed to split Hm and quantum key qkey1.
In one embodiment, the encryption and decryption system obtains the machine code of the computer device and performs a hash operation, and compares the hash value with Hm; if the two values are not equal, the machine codes are not consistent, the secret key is not matched with the machine equipment, the encryption and decryption system cannot decrypt the data and an error prompt is returned; if the two values are equal, the machine codes are consistent, finding out the corresponding encryption algorithm according to the algorithm identification, and carrying out decryption operation on the data' by taking qkey1 as a key: and D qkey1 (data') = data, and the final plaintext data is obtained.
The state of a quantum has "intrinsic randomness", which is an inherent property of microscopic particles. Quantum key devices can generate truly random numbers, i.e., quantum keys, using this intrinsic randomness. The invention utilizes a quantum key generated by a quantum key device to serve as a key for an encryption and decryption system. The quantum key is based on quantum mechanics, and the unclonable principle and the Heisenberg inaccuracy measuring principle in the quantum mechanics not only ensure the safety of the quantum key, but also solve the pseudo-random problem of the classical key.
The invention provides a safe key for the encryption and decryption system by comprehensively applying the quantum communication technology and the white-box algorithm technology, and simultaneously scrambles and hides the key in the memory database, so that the key is not required to be considered when the encryption and decryption system is used, and the security of the key and data can be ensured and the use of the encryption and decryption system can be simplified.
The quantum key is used for replacing the traditional key, the quantum key has the true random characteristic, the one-time pad effect of the cryptographic algorithm can be realized, and the quantum key has higher safety than the traditional key.
The security of encryption key storage is one of the key problems to be solved in the fields of network security and the like, and sensitive key information is directly stored in a device memory and is easy to be physically cracked or attacked by a side channel of an attacker. In the invention, after the secret key is encrypted in a mixed way through a white-box algorithm, the attack of a white-box password can be resisted, and an attacker is prevented from acquiring secret key data through means of reading a device memory and the like. The invention applies quantum key to replace traditional key and combines cipher algorithm to encrypt and protect data based on quantum communication technology, which can effectively resist black box attack.
In the invention, the key is hidden when plaintext data is encrypted and when ciphertext data is decrypted, the key is invisible and imperceptible to the outside, and the security of the key and the usability of the system are greatly improved. The invention effectively protects the secret key by hiding the secret key from the outside, and simultaneously ensures that the data encryption and decryption are more convenient.
In the invention, the quantum encryption key and the computer equipment where the QEDS is located are bound, so that the data encrypted by the equipment can be decrypted only through the equipment, the security of the data is enhanced, and the data encrypted by the QEDS can be decrypted only through the equipment.
The abbreviations, english and key terms of the present invention are listed as follows:
and (3) secret key: key information or parameters controlling the operation of the cryptographic algorithm.
The quantum communication technology comprises the following steps: quantum communication is a communication technology for performing information interaction by using a quantum state as an information carrier, which is an important branch of quantum information science.
Quantum key device: devices for generating quantum keys or quantum random numbers, such as: quantum random number generators, and the like.
A quantum random number generator: a device for generating true random numbers based on the basic principle of quantum mechanics.
QKD device: the basic principle based on quantum mechanics ensures that a string of identical random numbers which cannot be used as a device for sharing a secret key by an attacker can be generated between two communication parties.
QEDS: the quantum key-based encryption and decryption system provides integrated docking in the form of a dynamic library or a static library.
QKRD: a quantum key device.
SM3 (data): the method of the SM3 cryptographic algorithm is packaged, and the data is data which needs SM3 operation. Eqkey (data): the encryption method which encapsulates the encryption algorithm represents that the plaintext data are encrypted by the encryption algorithm by taking qkey as a key.
Dqkey (data): and the decryption method of the encryption algorithm is packaged, and means that the data are decrypted by using a decryption method corresponding to the encryption algorithm by taking qkey as a key.
E "qkey (data): the white-box encryption method which encapsulates the white-box encryption algorithm represents that data are encrypted by the white-box encryption algorithm by taking qkey as a key.
D "qkey (data): the white-box decryption method encapsulated with the white-box encryption algorithm means that data are decrypted by using a decryption method corresponding to the white-box encryption algorithm by taking qkey as a key.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments described in the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
FIG. 1 is a schematic diagram of a quantum key memory structure of the present invention;
fig. 2 is a system architecture diagram of the quantum key-based encryption and decryption system of the present invention.
Detailed Description
In order to make those skilled in the art better understand the technical solutions in the present application, the present invention will be further described with reference to the following examples, and it is obvious that the described examples are only a part of the examples of the present application, and not all examples. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments in the present application without making any creative effort shall fall within the protection scope of the present application. The invention is further described below with reference to the drawings and examples.
In one embodiment, as shown in fig. 2, a quantum key-based encryption/decryption system (QEDS, the same below) needs to rely on a quantum key device (QKRD, the same below) to obtain a quantum key, and provide integrated docking in the form of a dynamic library or a static library. The QEDS mainly comprises a quantum key application module, a quantum key storage module, an encryption module and a decryption module.
In one embodiment, the QEDS obtains the quantum key from the QKRD by calling an interface provided by the QKRD through the quantum key application module at regular time, two quantum keys obtained by applying each time are respectively recorded as qkey0 and qkey1, and the quantum key obtained each time is random, so that the whole system has the effect of one-time pad. One (qkey 0) of the acquired quantum keys is used as a root key of the white-box algorithm by the storage module, and the other (qkey 1) is used as an encryption key by the encryption module and the decryption module.
In an embodiment, as shown in fig. 1, the key storage module binds an encryption key of the QEDS with the device, and then stores the encryption key in the in-memory database after scrambling and encrypting the encryption key by the white-box algorithm, and the key storage module has the following working flow:
1. after the key application module obtains the quantum keys (qkey 0 and qkey 1), the key storage module performs hash operation on the machine code of the device where the QEDS is located, that is, hm = SM3 (mac), and then splices and binds Hm and qkey1 according to a specified format, that is, qkey1' = Hm + qkey1 (plus sign indicates splicing, the same applies hereinafter).
2. The white box key qkey0 ' is calculated with qkey0 as the root key of the white box algorithm, and qkey1', qkey1"= E" qkey0 (qkey 1 ') is encrypted and protected with the white box algorithm.
3. Attaching a key identifier to the key and packaging: qkey1"= key id + Qkey0" + Qkey1", save Qkey1" to the memory database. The key identification has the function of hiding the key, and the corresponding key can be matched through the key identification during decryption.
The machine code is hashed so as not to expose the machine code, and even if Hm is exposed accidentally, an attacker cannot reversely calculate the machine code. Splicing according to a specified format when machine codes and keys are bound is also a protection for the keys and data, and even if data is taken, the data is a string of irregular codes for an attacker if the packaging format is unknown, so that the difficulty is increased for cracking.
Because the password is needed for accessing the memory database and is stored in the QEDS memory, namely the password of the memory database and the QEDS are bound, the memory database has dependency on the QEDS and is safer compared with the memory in a file form. The root key of the white-box cryptographic algorithm is a dynamic one-time-pad quantum key, and even if one white-box key is exposed accidentally, an attacker cannot decipher other white-box algorithm keys. The encryption key of the QEDS is bound to the computer device, which allows data encrypted by the QEDS to be decrypted only at the native device, and not encrypted by the QEDS decryption algorithm even if the in-memory database is copied to another device.
The encryption function module encrypts data, and can select to encrypt the data by applying an international symmetric encryption algorithm (AES, DES, and the like) or a national symmetric encryption algorithm (SM 4, and the like), but in order to improve the simplicity and the safety of the system, a user does not need to transmit an encryption key during encryption, and only plaintext data to be encrypted and the selected encryption algorithm need to be sent to QEDS, and the QEDS can automatically acquire a quantum key from a memory database and encrypt the data by applying the encryption algorithm, and the work flow of encrypting the data by the QEDS encryption module is as follows:
and 1. After receiving the plaintext data to be encrypted and the specified encryption algorithm, the QEDS finds the Qkey1 from the memory database, and respectively analyzes the key identification, qkey0 'and Qkey1' according to the splicing format.
2. And (3) decrypting qkey1' by taking qkey0 ' as the key of the white box algorithm to obtain qkey1': d "qkey0" (qkey 1 ") = qkey1'.
3. And analyzing qkey1' to obtain the quantum key qkey1.
4. Encrypting the plaintext data by using a corresponding encryption algorithm by taking qkey1 as a cipher key to obtain ciphertext data': data' = Eqkey1 (data).
5. The encapsulation ciphertext data': data '= key identification + algorithm identification + Data', the key identification has the function of hiding a key, and the algorithm identification has the function of hiding an encryption algorithm; the decryption module can be matched with a corresponding key through the key identification and matched with a corresponding encryption algorithm through the algorithm identification.
Data' is the final encrypted ciphertext data.
In an embodiment, the decryption function module decrypts encrypted ciphertext data, and also in order to improve simplicity and security of the system, a user does not need to enter an encryption key during decryption, and only needs to send the ciphertext to be encrypted to the QEDS, the decryption module automatically matches a corresponding key and an encryption algorithm to decrypt, and the work flow of the QEDS decryption module for decrypting data is as follows:
and 1. After receiving the encrypted ciphertext Data ', the QEDS analyzes the ciphertext Data ' according to the splicing format and splits the key identifier, the algorithm identifier and the Data '.
2. Finding out corresponding Qkey1' in the memory database through the key identification and splitting Qkey0 ' and Qkey1'.
3. And (3) decrypting qkey1' by taking qkey0 ' as the key of the white box algorithm to obtain qkey1': d "qkey0" (qkey 1 ") = qkey1'.
4. And resolving qkey1' and splitting the Hm and the quantum key qkey1.
And 5, the QEDS acquires the machine code of the local equipment and carries out hash operation, and the hash value is compared with the Hm. If the two values are not equal, the machine codes are not consistent, the secret key is not matched with the machine equipment, and the QEDS does not decrypt the data and returns an error prompt; if the two values are equal, the machine codes are consistent, finding a corresponding encryption algorithm according to the algorithm identification, and performing decryption operation on the data' by taking qkey1 as a key: and D qkey1 (data') = data, and the final plaintext data is obtained.
It is readily understood by a person skilled in the art that the advantageous ways described above can be freely combined, superimposed without conflict.
The present invention is not limited to the above preferred embodiments, and any modifications, equivalent substitutions and improvements made within the spirit and principle of the present invention should be included in the protection scope of the present invention. The above is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, several improvements and modifications can be made without departing from the technical principle of the present invention, and these improvements and modifications should also be regarded as the protection scope of the present invention.

Claims (12)

1. The encryption and decryption system based on the quantum key is characterized in that the encryption and decryption system is arranged on computer equipment needing to realize encryption and decryption functions; the encryption and decryption system acquires a quantum key by means of quantum key equipment, and integrated butt joint is provided in the form of a dynamic library or a static library; the encryption and decryption system comprises a quantum key application module, a quantum key storage module, an encryption module and a decryption module;
the encryption and decryption system calls an interface provided by the quantum key equipment through the key application module at regular time to obtain a quantum key from the quantum key equipment;
the key storage module binds an encryption key of the encryption and decryption system with the computer equipment, and then stores the encrypted key after scrambling and encrypting the encrypted key in an internal memory database through a white box algorithm;
the encryption module encrypts data, and when the data are encrypted, a user only needs to transmit plaintext data to be encrypted and a selected encryption algorithm to the encryption and decryption system without transmitting an encryption key, and the encryption and decryption system can automatically acquire the encryption key from the memory database and encrypt the data by applying the encryption algorithm;
the decryption module decrypts the encrypted ciphertext data, a user does not need to transmit the encryption key during decryption, the ciphertext data to be decrypted only needs to be transmitted to the encryption and decryption system, and the decryption module can automatically match the corresponding encryption key and the corresponding encryption algorithm to decrypt the data.
2. The encryption and decryption system of claim 1, wherein the key application module applies for acquiring two quantum keys qkey0 and qkey1 each time, and the acquired quantum keys each time are random; one qkey0 in the acquired quantum keys is used as a root key of the white box algorithm by the key storage module, and the other qkey1 is used as an encryption key by the encryption module and the decryption module.
3. The encryption and decryption system of claim 2, wherein the key storage module hashes the machine code of the computer device, i.e. Hm = SM3 (mac), mac is the machine code, and then concatenates and binds Hm and qkey1 according to a specified format, i.e. qkey1' = Hm + qkey1, and "+" represents concatenation.
4. The encryption and decryption system according to claim 3, wherein the white-box key qkey0 is calculated with qkey0 as a root key of the white-box algorithm, and qkey1', qkey1"= E" qkey0 (qkey 1') is encrypted and protected with the white-box algorithm.
5. The encryption and decryption system of claim 4, wherein the key is encrypted with a key identifier and encapsulated: qkey1"= key id + Qkey0" + Qkey1", save Qkey1" to the memory database.
6. The encryption and decryption system of claim 5, wherein after receiving the plaintext data to be encrypted and the designated encryption algorithm, the encryption and decryption system finds Qkey1 "from the memory database, and respectively parses out the key identifier, qkey0", qkey1 "according to the concatenation format.
7. The encryption and decryption system according to claim 6, wherein the key decryption qkey1 "with qkey0" as the white-box algorithm, results in qkey1': d "qkey0" (qkey 1 ") = qkey1', and the quantum key1 is obtained by analyzing qkey1'.
8. The encryption and decryption system of claim 7, wherein the plaintext data is encrypted by a corresponding encryption algorithm with qkey1 as an encryption key to obtain ciphertext data': data' = Eqkey1 (data).
9. The encryption and decryption system of claim 8, wherein the encapsulated ciphertext data': data ' = key identification + algorithm identification + Data ', "+" represents concatenation, and Data ' is ciphertext Data after final encryption; the decryption module can be matched with a corresponding key through the key identification and matched with a corresponding encryption algorithm through the algorithm identification.
10. The encryption and decryption system of claim 9, wherein the encryption and decryption system, after receiving the encrypted ciphertext Data ', parses the ciphertext Data ' according to the concatenation format to split the key identifier, the algorithm identifier, and the Data '; and finding out corresponding Qkey1' in the memory database through the key identification and splitting Qkey0 ' and Qkey1'.
11. The encryption and decryption system according to claim 10, wherein the key decryption qkey1 "with qkey0" as the white-box algorithm, results in qkey1': d "qkey0" (qkey 1 ") = qkey1', and qkey1' is parsed to split Hm and quantum key qkey1.
12. The encryption and decryption system of claim 11, wherein the encryption and decryption system obtains the machine code of the computer device and performs a hash operation, and compares the hash value with Hm; if the two values are not equal, the machine codes are not consistent, the secret key is not matched with the machine equipment, the encryption and decryption system cannot decrypt the data and an error prompt is returned; if the two values are equal, the machine codes are consistent, finding out the corresponding encryption algorithm according to the algorithm identification, and carrying out decryption operation on the data' by taking qkey1 as a key: and D qkey1 (data') = data, and the final plaintext data is obtained.
CN202211106568.2A 2022-09-12 2022-09-12 Encryption and decryption system based on quantum key Pending CN115967485A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211106568.2A CN115967485A (en) 2022-09-12 2022-09-12 Encryption and decryption system based on quantum key

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211106568.2A CN115967485A (en) 2022-09-12 2022-09-12 Encryption and decryption system based on quantum key

Publications (1)

Publication Number Publication Date
CN115967485A true CN115967485A (en) 2023-04-14

Family

ID=87360571

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211106568.2A Pending CN115967485A (en) 2022-09-12 2022-09-12 Encryption and decryption system based on quantum key

Country Status (1)

Country Link
CN (1) CN115967485A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116506120A (en) * 2023-06-25 2023-07-28 鼎铉商用密码测评技术(深圳)有限公司 Key loading method, key system and readable storage medium
CN116668007A (en) * 2023-08-01 2023-08-29 中电信量子科技有限公司 Encryption communication method, terminal and system based on white-box SM4 algorithm

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116506120A (en) * 2023-06-25 2023-07-28 鼎铉商用密码测评技术(深圳)有限公司 Key loading method, key system and readable storage medium
CN116506120B (en) * 2023-06-25 2023-09-29 鼎铉商用密码测评技术(深圳)有限公司 Key loading method, key system and readable storage medium
CN116668007A (en) * 2023-08-01 2023-08-29 中电信量子科技有限公司 Encryption communication method, terminal and system based on white-box SM4 algorithm
CN116668007B (en) * 2023-08-01 2023-10-31 中电信量子科技有限公司 Encryption communication method, terminal and system based on white-box SM4 algorithm

Similar Documents

Publication Publication Date Title
US10187200B1 (en) System and method for generating a multi-stage key for use in cryptographic operations
CN101340279B (en) Method, system and apparatus for data ciphering and deciphering
US11308241B2 (en) Security data generation based upon software unreadable registers
CN115967485A (en) Encryption and decryption system based on quantum key
US8681975B2 (en) Encryption method and apparatus using composition of ciphers
CN109067814B (en) Media data encryption method, system, device and storage medium
CN112202754B (en) Data encryption method and device, electronic equipment and storage medium
CN110889696A (en) Storage method, device, equipment and medium for alliance block chain secret key based on SGX technology
US20190268145A1 (en) Systems and Methods for Authenticating Communications Using a Single Message Exchange and Symmetric Key
CN108123794A (en) The generation method and encryption method of whitepack key, apparatus and system
CN111010266B (en) Message encryption and decryption, reading and writing method and device, computer equipment and storage medium
CN105184181B (en) File encryption method, file decryption method and file encryption device
CN111314050B (en) Encryption and decryption method and device
CN105812146A (en) MD5-based two-way encryption data protection method
Luring et al. Analysis of security features in DLMS/COSEM: Vulnerabilities and countermeasures
CN112528309A (en) Data storage encryption and decryption method and device
US20230153445A1 (en) Enhanced security systems and methods using a hybrid security solution
CN1607511B (en) Data protection method and system
CN113672955B (en) Data processing method, system and device
CN115499118A (en) Message key generation method, message key generation device, file encryption method, message key decryption method, file encryption device, file decryption device and medium
Oli et al. Enhanced Obfuscation Technique for Data Confidentiality in Public Cloud Storage
CN114499825A (en) Double-control key management method, system, encryption machine and storage medium
CN114036541A (en) Application method for compositely encrypting and storing user private content
Neforawati et al. Message Digest 5 (MD-5) Decryption Application using Python-Based Dictionary Attack Technique
Pandey et al. Data security using various cryptography Techniques: A Recent Survey

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination