CN116800539A - Quantum key encryption method for communication network - Google Patents

Quantum key encryption method for communication network Download PDF

Info

Publication number
CN116800539A
CN116800539A CN202310971655.2A CN202310971655A CN116800539A CN 116800539 A CN116800539 A CN 116800539A CN 202310971655 A CN202310971655 A CN 202310971655A CN 116800539 A CN116800539 A CN 116800539A
Authority
CN
China
Prior art keywords
encryption
quantum key
value
data packets
transmission
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310971655.2A
Other languages
Chinese (zh)
Inventor
刘冬
刘继婷
张志国
郑兴娟
郝武俊
孙志宇
宋东明
张永超
管莉
郑大伟
夏新志
孙涵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Linyi Power Supply Co of State Grid Shandong Electric Power Co Ltd
Original Assignee
Linyi Power Supply Co of State Grid Shandong Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Linyi Power Supply Co of State Grid Shandong Electric Power Co Ltd filed Critical Linyi Power Supply Co of State Grid Shandong Electric Power Co Ltd
Priority to CN202310971655.2A priority Critical patent/CN116800539A/en
Publication of CN116800539A publication Critical patent/CN116800539A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/50Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate

Abstract

The application provides a communication network quantum key encryption method, which comprises the following steps: constructing a safety message; copying and distributing data; copying the security message to be transmitted into a plurality of identical data packets; constructing a plurality of heterogeneous transmission paths; and analyzing the received transmission result to obtain correct transmission data, and decrypting the security message through the corresponding quantum key. The application makes the network have the function of autonomous immunity by carrying out endogenous security transformation on the network nodes and the transmission paths so as to solve the problem of lower security in the existing network data stream processing process.

Description

Quantum key encryption method for communication network
Technical Field
The application relates to the technical field of data encryption, in particular to a communication network quantum key encryption method.
Background
The statements in this section merely provide background information related to the present disclosure and may not necessarily constitute prior art.
With the continuous development of network technology, the scale of network systems is gradually enlarged, the diversification application of the internet is in a rapid development situation, and the large-scale expansion and development of networks bring a series of new problems, such as high-quality network service requirements, frequently-occurring network security events and the like.
In the existing network data flow processing, the academic world and the industry mainly pay attention to how to efficiently transmit data messages, but less research is conducted on security problems in the data transmission process, and once unknown vulnerabilities of network nodes are utilized by attackers, the network data transmission is affected very badly; therefore, there is a need for an encryption method that both improves data transmission efficiency and resists the known and unknown risks of network nodes.
Disclosure of Invention
In order to solve the problems, the application provides a communication network quantum key encryption method, which enables a network to have an autonomous immune function by carrying out endophytic security transformation on network nodes and transmission paths so as to solve the problem of lower security in the existing network data stream processing process.
The application provides a communication network quantum key encryption method, which specifically comprises the following steps:
s1, constructing a security message, when an encrypted data packet needs to be transmitted, a source node and a target node vector sub-random number generator send a quantum key request, the obtained quantum key is stored in a security area, and the data is encrypted by utilizing a symmetric encryption algorithm to form the security message;
step S2, data copying and distributing, namely copying the security message to be transmitted into a plurality of identical data packets;
step S3, constructing a plurality of heterogeneous transmission paths according to the transmission requirements of the data packets, and respectively transmitting the copied plurality of identical data packets from the plurality of heterogeneous transmission paths to a target node;
s4, analyzing the received transmission result to obtain correct transmission data, and decrypting the security message through the corresponding quantum key;
the step S1 further includes: arranging a plurality of groups of quantum keys, and marking each group of quantum keys in sequence, wherein Jm1 is a marked first group of quantum keys, jmi is a marked ith group of quantum keys, i represents the group number of the quantum keys, and i is a positive integer;
acquiring the memory size of a data packet to be encrypted, counting the memory of the data packet by a first unit, and acquiring the last two memory values of the memory count; when the memory value of the penultimate bit is 0, adding 1 to the memory value of the penultimate bit to be used as the memory value of the penultimate bit;
substituting the memory value of the first last bit into a first encryption selection formula to obtain a first encryption selection value, and substituting the memory value of the second last bit into a second encryption selection formula to obtain a second encryption selection value, wherein the first encryption selection value and the second encryption selection value are both positive integers;
the first encryption selected value is corresponding to the group number of the quantum keys, the corresponding quantum key is taken as a starting point, the second encryption selected value is taken as an increment, the cyclic selection is sequentially carried out backwards until the quantum key at the end of the increment of the second encryption selected value is selected, and the final quantum key is taken as the selected quantum key;
the encryption algorithm of the corresponding quantum key is obtained to encrypt the data packet to form a safe message;
the first encryption formula is configured to: the method comprises the steps of carrying out a first treatment on the surface of the The second encryption formula is configured to: the method comprises the steps of carrying out a first treatment on the surface of the Wherein Pj1 is the first encryption selected value, pn1 is the first last memory value, pj2 is the second encryption selected value, pn2 is the second last memory value, a1 is the first encryption selected coefficient, and a2 is the second encryption selected coefficient.
Preferably, step S2 further comprises: substituting the obtained group number of the quantum key into a distribution replication formula to obtain a distribution replication number, and copying the data packet into a corresponding number of copies by the distribution replication number.
Preferably, the distribution replication formula is configured to: the method comprises the steps of carrying out a first treatment on the surface of the Wherein Fs is the distribution replication number and α is the distribution replication index.
Preferably, the step S3 further includes: substituting the distribution replication number into a path number formula to obtain a transmission path value, and constructing a corresponding number of transmission paths by taking the transmission path value as a path construction number;
the copied data packet is randomly matched with the transmission path, and then the copied data packet is transmitted through the corresponding transmission path;
and matching the rest unmatched transmission paths with the reference data packets, transmitting the reference data packets through the rest unmatched paths, and enabling the number of the copied data packets to be larger than that of the reference data packets.
Preferably, the path number formula is configured to: the method comprises the steps of carrying out a first treatment on the surface of the Where Lj is the transmission path value, b1 the transmission path compensation value.
Preferably, the step S4 further includes: classifying the obtained equivalent data packets, respectively obtaining the number of the two types of data packets, taking the data packets with larger number as the final transmission data packets, and decrypting the security message by a decryption method of the corresponding quantum key.
Compared with the prior art, the application has the beneficial effects that:
according to the application, disturbance in the transmission process is resisted by constructing a plurality of heterogeneous transmission paths, and the network has an autonomous immune function through autonomous defense and transmission management; and a quantum random number generator is utilized to acquire a random quantum key for data encryption, so that one-time encryption and decryption service is supported, and the safety of data transmission is improved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this specification, illustrate embodiments of the application and together with the description serve to explain the application.
FIG. 1 is a flow chart of a processing method of the present application;
fig. 2 is a system schematic block diagram of the present application.
The specific embodiment is as follows:
the application will be further described with reference to the drawings and examples.
It is noted that the terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of exemplary embodiments in accordance with the present disclosure. As used herein, the singular is also intended to include the plural unless the context clearly indicates otherwise, and furthermore, it is to be understood that the terms "comprises" and/or "comprising" when used in this specification are taken to specify the presence of stated features, steps, operations, devices, components, and/or combinations thereof.
In the present disclosure, terms such as "upper", "lower", "left", "right", "front", "rear", "vertical", "horizontal", "side", "bottom", and the like indicate an azimuth or a positional relationship based on the azimuth or the positional relationship shown in the drawings, are merely relational terms determined for convenience in describing structural relationships of the various components or elements of the present disclosure, and do not denote any one of the components or elements of the present disclosure, and are not to be construed as limiting the present disclosure.
Example 1
Referring to fig. 2, a system for an endophytic security network data processing method based on a quantum key includes an encryption module, a data distribution module, a heterogeneous transmission module and a multimode arbitration analysis module.
The encryption module is used for randomly sending a quantum key request when transmitting a data packet needing encryption, and encrypting the data packet by utilizing an encryption algorithm of the quantum key to form a security message; the encryption module is used for constructing a security message, when an encrypted data packet needs to be transmitted, the source node and the target node send a quantum key request to the vector sub-random number generator, the obtained quantum key is stored in a security area, and the data is encrypted by utilizing a symmetric encryption algorithm to form the security message.
The encryption module comprises an encryption database unit, a plurality of groups of quantum keys are stored in the encryption database unit, the encryption database unit is configured with an encryption database storage strategy, and the encryption database storage strategy comprises: and arranging a plurality of groups of quantum keys, and marking each group of quantum keys in sequence, wherein Jm1 is a marked first group of quantum keys, jmi is a marked ith group of quantum keys, i represents the group number of the quantum keys, and i is a positive integer.
The encryption module further comprises an encryption selection unit, the encryption selection unit is configured with an encryption selection policy, and the encryption selection policy comprises: acquiring the memory size of a data packet to be encrypted, counting the memory of the data packet by a first unit, and acquiring the last two memory values of the memory count; when the memory value of the penultimate bit is 0, adding 1 to the memory value of the penultimate bit to be used as the memory value of the penultimate bit; specifically, if the final memory value is 2, then the last but one bit memory value is 0, and then 2 plus 1 is equal to 3 is required as the final last but one bit memory value.
And substituting the memory value of the first last bit into a first encryption selection formula to obtain a first encryption selection value, and substituting the memory value of the second last bit into a second encryption selection formula to obtain a second encryption selection value, wherein the first encryption selection value and the second encryption selection value are both positive integers.
And (3) the first encryption selected value corresponds to the group number of the quantum keys, the corresponding quantum key is taken as a starting point, the second encryption selected value is taken as an increment, the cyclic selection is sequentially carried out backwards until the quantum key at the end of the increment of the second encryption selected value is selected, and the final quantum key is taken as the selected quantum key.
And an encryption algorithm for acquiring the corresponding quantum key encrypts the data packet to form a security message.
The first encryption formula is configured to: the method comprises the steps of carrying out a first treatment on the surface of the The second encryption formula is configured to: the method comprises the steps of carrying out a first treatment on the surface of the Wherein Pj1 is the first encryption selected value, pn1 is the first-last memory value, pj2 is the second encryption selected value, pn2 is the second-last memory value, a1 is the first encryption selected coefficient, a2 is the second encryption selected coefficient, and a1 and a2 are both positive integers.
The data distribution module is used for copying the security message into a plurality of security messages; the data distribution module copies the security message to be transmitted into a plurality of identical data packets through data copying and distribution.
The data distribution module is configured with a data distribution policy, the data distribution policy comprising: substituting the obtained group number of the quantum key into a distribution replication formula to obtain a distribution replication number, and copying the data packet into a corresponding number of copies by the distribution replication number.
The distribution replication formula is configured to: the method comprises the steps of carrying out a first treatment on the surface of the Wherein Fs is the distribution replication number, α is the distribution replication index, α is a positive integer, and specifically, α preferably has a value of 1, 2 or 3.
The heterogeneous transmission module is used for constructing a plurality of transmission paths and respectively transmitting a plurality of safety messages through the plurality of transmission paths; the heterogeneous transmission module constructs a plurality of heterogeneous transmission paths according to the transmission requirements of the data packets, and transmits the copied same data packets to the target node from the heterogeneous transmission paths.
The heterogeneous transmission module is configured with a heterogeneous transmission policy, the heterogeneous transmission policy comprising: substituting the distribution replication number into a path number formula to obtain a transmission path value, and constructing a corresponding number of transmission paths by taking the transmission path value as a path construction number;
the copied data packet is randomly matched with the transmission path, and then the copied data packet is transmitted through the corresponding transmission path;
matching the rest unmatched transmission paths with the reference data packets, and transmitting the reference data packets through the rest unmatched paths, wherein the number of the copied data packets is larger than that of the reference data packets;
the path number formula is configured to: the method comprises the steps of carrying out a first treatment on the surface of the Wherein Lj is a transmission path value, b1 is a transmission path compensation value, b1 is a positive integer, and b1 is smaller than the distribution copy number.
The multimode judging and analyzing module is used for analyzing the received transmission result, obtaining correct transmission data and decrypting the security message through the corresponding quantum key.
The multimode arbitration analysis module is configured with multimode analysis policies comprising: classifying the obtained equivalent data packets, respectively obtaining the number of the two types of data packets, taking the data packets with larger number as the final transmission data packets, and decrypting the security message by a decryption method of the corresponding quantum key.
The application also provides a communication network quantum key encryption method, which comprises the following steps:
s1, constructing a security message, when an encrypted data packet needs to be transmitted, a source node and a target node vector sub-random number generator send a quantum key request, the obtained quantum key is stored in a security area, and the data is encrypted by utilizing a symmetric encryption algorithm to form the security message;
arranging a plurality of groups of quantum keys, and marking each group of quantum keys in sequence, wherein Jm1 is a marked first group of quantum keys, jmi is a marked ith group of quantum keys, i represents the group number of the quantum keys, and i is a positive integer;
acquiring the memory size of a data packet to be encrypted, counting the memory of the data packet by a first unit, and acquiring the last two memory values of the memory count; when the memory value of the penultimate bit is 0, adding 1 to the memory value of the penultimate bit to be used as the memory value of the penultimate bit;
substituting the memory value of the first last bit into a first encryption selection formula to obtain a first encryption selection value, and substituting the memory value of the second last bit into a second encryption selection formula to obtain a second encryption selection value, wherein the first encryption selection value and the second encryption selection value are both positive integers;
the first encryption selected value is corresponding to the group number of the quantum keys, the corresponding quantum key is taken as a starting point, the second encryption selected value is taken as an increment, the cyclic selection is sequentially carried out backwards until the quantum key at the end of the increment of the second encryption selected value is selected, and the final quantum key is taken as the selected quantum key;
the encryption algorithm of the corresponding quantum key is obtained to encrypt the data packet to form a safe message;
step S2, data copying and distributing, namely copying the security message to be transmitted into a plurality of identical data packets; substituting the obtained group number of the quantum key into a distribution replication formula to obtain a distribution replication number, and replicating the data packet into a corresponding number of copies by the distribution replication number;
step S3, constructing a plurality of heterogeneous transmission paths according to the transmission requirements of the data packets, and respectively transmitting the copied plurality of identical data packets from the plurality of heterogeneous transmission paths to a target node; substituting the distribution replication number into a path number formula to obtain a transmission path value, and constructing a corresponding number of transmission paths by taking the transmission path value as a path construction number;
the copied data packet is randomly matched with the transmission path, and then the copied data packet is transmitted through the corresponding transmission path;
matching the rest unmatched transmission paths with the reference data packets, and transmitting the reference data packets through the rest unmatched paths, wherein the number of the copied data packets is larger than that of the reference data packets;
s4, analyzing the received transmission result to obtain correct transmission data, and decrypting the security message through the corresponding quantum key;
classifying the obtained equivalent data packets, respectively obtaining the number of the two types of data packets, taking the data packets with larger number as the final transmission data packets, and decrypting the security message by a decryption method of the corresponding quantum key.
Finally, it should be noted that: the above examples are only specific embodiments of the present application, and are not intended to limit the scope of the present application, but it should be understood by those skilled in the art that the present application is not limited thereto, and that the present application is described in detail with reference to the foregoing examples: any person skilled in the art may modify or easily conceive of the technical solution described in the foregoing embodiments, or perform equivalent substitution of some of the technical features, while remaining within the technical scope of the present disclosure; such modifications, changes or substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present application, and are intended to be included in the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.
The above is only a preferred embodiment of the present application, and is not intended to limit the present application, but various modifications and variations can be made to the present application by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the protection scope of the present application.
While the foregoing description of the embodiments of the present application has been presented in conjunction with the drawings, it should be understood that it is not intended to limit the scope of the application, but rather, it is intended to cover all modifications or variations within the scope of the application as defined by the claims of the present application.

Claims (6)

1. The communication network quantum key encryption method is characterized by comprising the following steps:
s1, constructing a security message, when an encrypted data packet needs to be transmitted, a source node and a target node vector sub-random number generator send a quantum key request, the obtained quantum key is stored in a security area, and the data is encrypted by utilizing a symmetric encryption algorithm to form the security message;
step S2, data copying and distributing, namely copying the security message to be transmitted into a plurality of identical data packets;
step S3, constructing a plurality of heterogeneous transmission paths according to the transmission requirements of the data packets, and respectively transmitting the copied plurality of identical data packets from the plurality of heterogeneous transmission paths to a target node;
s4, analyzing the received transmission result to obtain correct transmission data, and decrypting the security message through the corresponding quantum key;
the step S1 further includes: arranging a plurality of groups of quantum keys, and marking each group of quantum keys in sequence, wherein Jm1 is a marked first group of quantum keys, jmi is a marked ith group of quantum keys, i represents the group number of the quantum keys, and i is a positive integer;
acquiring the memory size of a data packet to be encrypted, counting the memory of the data packet by a first unit, and acquiring the last two memory values of the memory count; when the memory value of the penultimate bit is 0, adding 1 to the memory value of the penultimate bit to be used as the memory value of the penultimate bit;
substituting the memory value of the first last bit into a first encryption selection formula to obtain a first encryption selection value, and substituting the memory value of the second last bit into a second encryption selection formula to obtain a second encryption selection value, wherein the first encryption selection value and the second encryption selection value are both positive integers;
the first encryption selected value is corresponding to the group number of the quantum keys, the corresponding quantum key is taken as a starting point, the second encryption selected value is taken as an increment, the cyclic selection is sequentially carried out backwards until the quantum key at the end of the increment of the second encryption selected value is selected, and the final quantum key is taken as the selected quantum key;
the encryption algorithm of the corresponding quantum key is obtained to encrypt the data packet to form a safe message;
the first encryption formula is configured to: pj1=a1×pn1; the second encryption formula is configured to: pj2=a2×pn2; wherein Pj1 is the first encryption selected value, pn1 is the first last memory value, pj2 is the second encryption selected value, pn2 is the second last memory value, a1 is the first encryption selected coefficient, and a2 is the second encryption selected coefficient.
2. The method for quantum key encryption of a communication network according to claim 1, wherein:
step S2 further includes: substituting the obtained group number of the quantum key into a distribution replication formula to obtain a distribution replication number, and copying the data packet into a corresponding number of copies by the distribution replication number.
3. The method for quantum key encryption of a communication network according to claim 2, wherein:
the distribution replication formula is configured to: fs=i α The method comprises the steps of carrying out a first treatment on the surface of the Wherein Fs is the distribution replication number and α is the distribution replication index.
4. A method for quantum key encryption in a communication network according to claim 3, wherein:
the step S3 further includes: substituting the distribution replication number into a path number formula to obtain a transmission path value, and constructing a corresponding number of transmission paths by taking the transmission path value as a path construction number;
the copied data packet is randomly matched with the transmission path, and then the copied data packet is transmitted through the corresponding transmission path;
and matching the rest unmatched transmission paths with the reference data packets, transmitting the reference data packets through the rest unmatched paths, and enabling the number of the copied data packets to be larger than that of the reference data packets.
5. The method for quantum key encryption in a communication network according to claim 4, wherein:
the path number formula is configured to: lj=fs+b1; where Lj is the transmission path value, b1 the transmission path compensation value.
6. The method for quantum key encryption of a communication network according to claim 5, wherein:
the step S4 further includes: classifying the obtained equivalent data packets, respectively obtaining the number of the two types of data packets, taking the data packets with larger number as the final transmission data packets, and decrypting the security message by a decryption method of the corresponding quantum key.
CN202310971655.2A 2022-02-25 2022-02-25 Quantum key encryption method for communication network Pending CN116800539A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310971655.2A CN116800539A (en) 2022-02-25 2022-02-25 Quantum key encryption method for communication network

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210178065.XA CN114520719B (en) 2022-02-25 2022-02-25 Endogenous security network data processing method and system based on quantum key
CN202310971655.2A CN116800539A (en) 2022-02-25 2022-02-25 Quantum key encryption method for communication network

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN202210178065.XA Division CN114520719B (en) 2022-02-25 2022-02-25 Endogenous security network data processing method and system based on quantum key

Publications (1)

Publication Number Publication Date
CN116800539A true CN116800539A (en) 2023-09-22

Family

ID=81598449

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202210178065.XA Active CN114520719B (en) 2022-02-25 2022-02-25 Endogenous security network data processing method and system based on quantum key
CN202310971655.2A Pending CN116800539A (en) 2022-02-25 2022-02-25 Quantum key encryption method for communication network

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN202210178065.XA Active CN114520719B (en) 2022-02-25 2022-02-25 Endogenous security network data processing method and system based on quantum key

Country Status (1)

Country Link
CN (2) CN114520719B (en)

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8121294B2 (en) * 2008-10-21 2012-02-21 Apple Inc. System and method for a derivation function for key per page
CN108449145B (en) * 2018-03-21 2019-03-29 广州大学 A kind of ciphertext transmission method based on quantum key
CN109728906B (en) * 2019-01-11 2021-07-27 如般量子科技有限公司 Anti-quantum-computation asymmetric encryption method and system based on asymmetric key pool
US11570155B2 (en) * 2019-07-25 2023-01-31 Everything Blockchain Technology Corp. Enhanced secure encryption and decryption system
CN110611672B (en) * 2019-09-17 2021-08-13 中国人民解放军战略支援部队信息工程大学 Network space safety protection method, server equipment, node equipment and system
CN111132153B (en) * 2019-12-19 2021-07-09 中山大学 Endogenous safety communication method based on wireless channel characteristics
CN112118098B (en) * 2020-09-16 2023-06-09 建信金融科技有限责任公司 Post quantum security enhanced digital envelope method, device and system
CN112134895A (en) * 2020-09-27 2020-12-25 中国人民解放军战略支援部队信息工程大学 Endogenous safe network data stream processing method

Also Published As

Publication number Publication date
CN114520719A (en) 2022-05-20
CN114520719B (en) 2023-08-04

Similar Documents

Publication Publication Date Title
Kiktenko et al. Quantum-secured blockchain
US7043024B1 (en) System and method for key distribution in a hierarchical tree
US4924513A (en) Apparatus and method for secure transmission of data over an unsecure transmission channel
CN112380578A (en) Edge computing framework based on block chain and trusted execution environment
CN105208007A (en) Data sharing system
JPH1056448A (en) Information transmission method, communication equipment, and storage medium
CN105959111A (en) Information security big-data resource access control system based on cloud computing and credible computing
CN110581839B (en) Content protection method and device
CN114219483B (en) Method, equipment and storage medium for sharing block chain data based on LWE-CPBE
CN113489591B (en) Traceable comparison attribute encryption method based on multiple authorization centers
Miriam et al. Secured Cyber Security Algorithm for Healthcare System Using Blockchain Technology.
CN111726346B (en) Data secure transmission method, device and system
US11924178B2 (en) Method and system for secure information distribution based on group shared key
WO2018186543A1 (en) Data encryption method and system using device authentication key
Jiang et al. Lightweight data security protection method for AMI in power Internet of Things
CN109714362B (en) Lightweight industrial wireless network security data fusion method
CN115865461B (en) Method and system for distributing data in high-performance computing cluster
CN108462946B (en) Multidimensional data query method and system based on wireless sensor network
CN114520719B (en) Endogenous security network data processing method and system based on quantum key
US20120179902A1 (en) Network key update system, a server, a network key update method and a recording medium
CN102624748B (en) Peer-to-peer (P2P) network access control method
KR20090124741A (en) Method and apparatus of anti-replay attack over wireless network environment
US7290135B2 (en) Method and arrangement for data communication in a cryptographic system containing a plurality of entities
CN111030984B (en) Data safety transmission system and method
CN112968904B (en) Block chain data protection method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination