CN1992588A - Encryption mode combined with file structure - Google Patents

Encryption mode combined with file structure Download PDF

Info

Publication number
CN1992588A
CN1992588A CN 200510135429 CN200510135429A CN1992588A CN 1992588 A CN1992588 A CN 1992588A CN 200510135429 CN200510135429 CN 200510135429 CN 200510135429 A CN200510135429 A CN 200510135429A CN 1992588 A CN1992588 A CN 1992588A
Authority
CN
China
Prior art keywords
encryption
data structure
data
mode
multivariate data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN 200510135429
Other languages
Chinese (zh)
Inventor
叶义雄
丘荣嘉
黄中见
黄定宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BEST WISE INTERNATIONAL COMPUTING CO Ltd
Original Assignee
BEST WISE INTERNATIONAL COMPUTING CO Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEST WISE INTERNATIONAL COMPUTING CO Ltd filed Critical BEST WISE INTERNATIONAL COMPUTING CO Ltd
Priority to CN 200510135429 priority Critical patent/CN1992588A/en
Publication of CN1992588A publication Critical patent/CN1992588A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

This invention discloses an encryption mode of combinated of information structure. This mode includes a separate unit, a group unit and the plural encryption modules. The separate unit separates a document into plural information sections. According to a multiple-element information structure, the group unit divides the information section into plural information section group. Finally, it uses the plural encryption modules for computing the encryption algorithms in order to generate the encrypted information sector group. Thereby, it achieves to shorten the encryption time and improve the encryption speed.

Description

A kind of encryption mode of combined with file structure
Technical field
The present invention is for providing a kind of encryption method and system thereof that uses the multivariate data structure, particularly about utilizing at least one multivariate data structure, to carry out encryption.
Background technology
Society is because networking science and technology is flourishing, and traditional written document is replaced by e-file gradually now, and in vogue along with e-file by preventing that e-file from being had the inclination the personage and being intercepted in the process that transmits, just must be dependent on the encryption of e-file.See also Fig. 1, for the encryption system of prior art is the calcspar of embodiment with electronic type code book encryption system (Electronic CodeBook:ECB).
12 pairs one data of cutting unit 11 are done to cut apart, and produce a plurality of data segments 13, then, encrypt 14 pairs one data segments of calculation element 13 and carry out an encryption acts, produce a plurality of sections of encrypted data 15.Just a plurality of sections of encrypted data 15 can be carried out the networking then transmits.
Aforesaid way is and context free encryption mode, except above-mentioned electronic type code book encryption system, other most encryption modes all have context sensitive feature, continue, see also Fig. 2, for the encryption system of prior art is the calcspar of embodiment with cryptographic block link (Cipher Block Chaining:CBC).
12 pairs one data of cutting unit 11 are carried out one and are cut apart action, produce a plurality of data segments, and arithmetic element 21 carries out computing action with first data segment 231 and an initial vector value 22, produces one first data segment 241 to be encrypted.Arithmetic element 21 can be a mutual exclusion logical-arithmetic unit (XOR).Encrypt 14 pairs of these first data segments 241 to be encrypted of calculation element and carry out an encryption acts, to produce one first encrypted data section 251.Then, first encrypted data section 251 and second data segment 232 have carried out computing action to arithmetic element 21 according to this, produce one second data segment 242 to be encrypted, encrypt 14 pairs of these second data segments 242 to be encrypted of calculation element and carry out an encryption acts, to produce one second encrypted data section 252.Repeat above-mentioned action, to produce a plurality of sections of encrypted data.Just a plurality of sections of encrypted data can be carried out the networking then transmits.
Yet encryption method by aforementioned prior art, if to carry out with context free cipher mode, when wherein one when the encryption gold key of encrypted data section has been cracked, the section of being altered of encrypted data can't be discovered in receiving terminal, so it is comparatively not enough for safety of files, if carry out with context sensitive cipher mode, when wherein one when the encryption gold key of encrypted data section has been cracked, can the section of being altered of encrypted data can have influence on whole part of file decrypted, thereby can allow receiving terminal perceive file once to be altered, so preferable for safety of files.Yet context sensitive cipher mode hereinafter just can be encrypted after need waiting for that the preamble encryption is finished, and can't carry out the encryption of other data simultaneously.Therefore when file content during huge or One's name is legion, the user need spend many times in wait, and is very inconvenient.
For satisfying the demand that the above-mentioned minimizing that proposes is encrypted the time and taken into account fail safe.The inventor is based on going in for the study for many years and many practices, kindly add the benefit that the wafer application cost of manufacture descends and to be produced, again after research and design in many ways and special topic are inquired into, satisfy in the present invention and propose a kind of encryption method and system thereof with as aforementioned expectation one implementation and foundation.
Summary of the invention
Because above-mentioned problem, purpose of the present invention is in conjunction with a multivariate data structure for a kind of encryption mode that uses the multivariate data structure is provided, and a plurality of ciphering units are to carry out encryption acts, the stand-by period of encrypted data is significantly reduced, also can take into account the fail safe of encrypted data simultaneously.
Edge is for reaching above-mentioned purpose, according to a kind of encryption mode that uses the multivariate data structure of the present invention, to comprise step at least as back:
At first, cut apart pluralize data segment of a data; According to a multivariate data structure, those data segments are divided into a plurality of information data area stage groups; Use a plurality of ciphering units that those information data area stage groups are carried out encryption, to produce a plurality of section of encrypted data groups.
From the above,, see through at least one multivariate data structure and carry out data and encrypt, the time that can effectively reduce encryption and spent, also take into account the data safety of transmission because of providing a kind of encryption mode according to of the present invention.
Description of drawings:
Fig. 1 shows the embodiment calcspar of prior art with electronic type code book encryption system;
Fig. 2 shows the embodiment calcspar of prior art in cryptographic block link mode;
Fig. 3 is the embodiment calcspar that shows the encryption system of use multivariate data structure of the present invention;
Fig. 4 is another embodiment calcspar that shows the encryption system of use multivariate data structure of the present invention;
Fig. 5 is the embodiment flow chart that shows the encryption method of use multivariate data structure of the present invention;
Fig. 6 shows with the tree-shaped data structure of binary to encrypt the embodiment calcspar that algorithm combines with the cryptographic block link.
The figure number explanation:
11: data; 12: cutting unit;
13: data segment; 14: encrypt the calculation element;
15: encrypted data section; 21: arithmetic element;
22: the initial vector value; 231: the first data segments;
232: the second data segments; 241: the first data segments to be encrypted;
242: the second data segments to be encrypted; 251: the first encrypted data sections;
252: the second encrypted data sections; 31: data;
32: cutting unit; 33: data segment;
34: grouped element; 35: the multivariate data structure;
36: the information data area stage group; 37: ciphering unit;
38: encrypted data section group; 41: processing unit;
S51~S54: process step; 61: the initial vector value;
62: arithmetic element; 63: encrypt the calculation element;
64: transpose elements; 651: the first data segments;
652: the second data segments; 653: the three data segments;
661: the first encrypted data sections; 662: the second encrypted data sections;
663: the three encrypted data sections.
Embodiment
Hereinafter with reference to correlative type, a kind of encryption method according to preferred embodiment of the present invention is described, wherein components identical will be illustrated with identical reference marks.
Seeing also Fig. 3, is the embodiment calcspar that shows the encryption mode of use multivariate data structure of the present invention.Among the figure, encryption system includes a cutting unit, a multivariate data structure, a grouped element and a plurality of ciphering unit.
Cutting unit 32 is in order to being to be divided into a plurality of data segments 33 with a data 31.Grouped element 34 is according at least one multivariate data structure 35, and those data segments are divided into a plurality of information data area stage groups 36.372 pairs of a plurality of information data area stage groups of ciphering unit carry out an encryption, to produce encrypted data section group 38.
Wherein, distribution that this multivariate data structure is a kind of a plurality of data and the describing mode that concerns each other, as a two-way tandem (Double List), a tree (Tree Structure), a ring-type tandem (Ring List), a topological structure (Topological), one graphic structure (graphstructure) wherein selects one with an ordering networking (Sorting Network).This encryption wherein chooses one as a kind of in conjunction with target of this encryption mode by encrypting back coupling system (Cipher FeedBack:CFB), a reset system (Output FeedBack:OFB), a count mode encryption system (The Counter mode:CTR), a Galois Counter (GCM) or an AES Key Wrap (AESKW) as cryptographic block link (Cipher BlockChain:CBC).
Seeing also Fig. 4 is another embodiment calcspar that shows the encryption mode of use multivariate data structure of the present invention, and it comprises a cutting unit 32, a plurality of ciphering unit 37 and a processing unit 41.Cutting unit 32 is in order to be divided into data 31 a plurality of data segments 33, ciphering unit 37 is in order to carry out encryption, processing unit 41 is in order in conjunction with at least one multivariate data structure 35 and a plurality of ciphering units 37, a plurality of data segments 33 are carried out encryption, to produce a plurality of sections of encrypted data 38.
Wherein, distribution that this multivariate data structure is a kind of a plurality of data and the describing mode that concerns each other, as a two-way tandem, a tree, a ring-type tandem, a topological structure, a graphic structure wherein selects one with an ordering networking.This encryption wherein chooses one as a kind of in conjunction with target of this encryption mode by encrypting back coupling system, a reset system, a count mode encryption system, a GaloisCounter or an AES Key Wrap as cryptographic block link.
Seeing also Fig. 5, is the embodiment flow chart that shows the encryption method of use multivariate data structure of the present invention.
Step S51: import a data;
Step S52: cut apart pluralize data segment of this data;
Step S53:, those data segments are divided into a plurality of information data area stage groups according to a multivariate data structure;
Step S54: utilize those information data area stage groups and a plurality of ciphering unit,, produce a plurality of section of encrypted data groups to carry out the data encryption.
See also Fig. 6, be to show a kind of embodiment calcspar that combines with cryptographic block link algorithm with the tree-shaped data structure of binary of the present invention, wherein the tree-shaped data structure of this binary is the described multivariate data structure of Fig. 3, and cryptographic block link algorithm is the described encryption of Fig. 3.
First data segment 651 and an initial vector value 61 are carried out computing via arithmetic element 62, and its operation result carries out encryption by encrypting calculation element 63 again, produce one first encrypted data section 661; Wherein, arithmetic element 62 can be a mutual exclusion logical-arithmetic unit (XOR).Then, second data segment 652 with this first encrypted data section 661 carry out computing via arithmetic element 62, its operation result carries out encryption by encrypting calculation element 63 again, produces one second encrypted data section 662; Thereafter, this first encrypted data section 661 after transpose elements 64 transposition, the arithmetic element 62 that its transposition result and the 3rd data segment 653 input to carries out computing, and its operation result see through to be encrypted calculation element 63 again and carried out encryption, produces one the 3rd encrypted data section 663.By that analogy, repeat above-mentioned action, to produce a plurality of sections of encrypted data.Just a plurality of sections of encrypted data can be carried out the networking then transmits.
Calcspar can be found out thus, when encryption system to the second layer, the i.e. second encrypted data section 662 and the 3rd after encrypted data section 663 has produced, encryption system just can utilize the 4th data segment, the 5th data segment, the 6th data segment, the 7th data segment, two groups of arithmetic elements 62, two group encryptions calculations element 63 and two groups of transpose elements 64 calculate the 4th encrypted data section simultaneously, the 5th encrypted data section, the 6th encrypted data section and the 7th encrypted data section has reached the effect of fast processing.In like manner, when encryption system to the just can carry out encryption with encryption calculation element 63 by four groups of arithmetic elements 62 later on for three layers, the feasibility of this encryption method has been described thus.
The above only is an illustrative, but not is restricted person.Anyly do not break away from spirit of the present invention and category, and, all should be contained in the claim of the present invention its equivalent modifications of carrying out or change.

Claims (15)

1, a kind of encryption mode that uses the multivariate data structure comprises:
One cutting unit is in order to a data is divided into a plurality of data segments;
One grouped element is according at least one multivariate data structure, and those data segments are divided into a plurality of information data area stage groups;
A plurality of ciphering units are to carry out an encryption according to this information data area stage group, to produce a plurality of section of encrypted data groups.
As the encryption mode of the 1st described use multivariate data structure of claim, it is characterized in that 2, this data is a documentation.
3, as the encryption mode of the 1st described use multivariate data structure of claim, it is characterized in that distribution that this multivariate data structure is a kind of a plurality of data segments and the describing mode that concerns each other.
4, as the encryption mode of the 1st described use multivariate data structure of claim, it is characterized in that, this at least one multivariate data structure is to be selected from a two-way tandem (Double List), one tree (Tree Structure), one ring-type tandem (Ring List), one topological structure (Topological), a graphic structure (graph structure) reaches the group that an ordering networking (Sorting Network) is formed.
5, as the encryption mode of the 1st described use multivariate data structure of claim, it is characterized in that this encryption is to encrypt back coupling system (Cipher FeedBack:CFB), a reset system (Output FeedBack:OFB), a technology mode encryption system (The Counter mode:CTR), a Galois Counter (GCM) or an AES Key Wrap (AESKW) by cryptographic block link (CipherBlock Chaining:CBC), wherein to choose one as a kind of in conjunction with target of this encryption mode.
6, a kind of encryption system that uses the multivariate data structure comprises:
One cutting unit is in order to a data is divided into a plurality of data segments;
A plurality of ciphering units are in order to carry out an encryption;
One processing unit is in order in conjunction with at least one multivariate data structure and those ciphering units, and those data segments are carried out this encryption, to produce a plurality of sections of encrypted data.
As the encryption system of the 6th described use multivariate data structure of claim, it is characterized in that 7, this data is a documentation.
8, as the encryption system of the 6th described use multivariate data structure of claim, it is characterized in that distribution that this multivariate data structure is those a plurality of data segments and the describing mode that concerns each other.
As the encryption system of the 6th described use multivariate data structure of claim, it is characterized in that 9, this at least one multivariate data structure is to be selected from a two-way tandem, one tree, a ring-type tandem, a topological structure, one graphic structure reaches the group that an ordering networking is formed.
10, as the encryption mode of the 6th described use multivariate data structure of claim, it is characterized in that this encryption is to encrypt back coupling system, a reset system, a technology mode encryption system, a GaloisCounter (GCM) or an AES Key Wrap (AESKW) by cryptographic block link, wherein to choose one as a kind of in conjunction with target of this encryption mode.
11, a kind of encryption method of using the multivariate data structure comprises the following step at least:
Cut apart pluralize data segment of a data;
According at least one multivariate data structure, those data segments are divided into a plurality of information data area stage groups;
Use a plurality of ciphering units that those information data area stage groups are carried out an encryption, to produce a plurality of section of encrypted data groups.
As the encryption method of the 11st described use multivariate data structure of claim, it is characterized in that 12, more comprising provides a documentation as this data.
13, as the encryption method of the 11st described use multivariate data structure of claim, it more comprises the distribution that those a plurality of data segments are provided and reaches the describing mode of mutual relation as this multivariate data structure.
As the encryption method of the 11st described use multivariate data structure of claim, it is characterized in that 14, this at least one multivariate data structure is to be selected from a two-way tandem, one tree, a ring-type tandem, a topological structure, one graphic structure reaches the group that an ordering networking is formed.
15, as the encryption method of the 11st described use multivariate data structure of claim, it is characterized in that, more comprise to provide and encrypt the algorithm that back coupling system, a reset system, a technology mode encryption system, a GaloisCounter (GCM) or an AES Key Wrap (AESKW) choose one as this encryption as cryptographic block link.
CN 200510135429 2005-12-28 2005-12-28 Encryption mode combined with file structure Pending CN1992588A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 200510135429 CN1992588A (en) 2005-12-28 2005-12-28 Encryption mode combined with file structure

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 200510135429 CN1992588A (en) 2005-12-28 2005-12-28 Encryption mode combined with file structure

Publications (1)

Publication Number Publication Date
CN1992588A true CN1992588A (en) 2007-07-04

Family

ID=38214556

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 200510135429 Pending CN1992588A (en) 2005-12-28 2005-12-28 Encryption mode combined with file structure

Country Status (1)

Country Link
CN (1) CN1992588A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105184181A (en) * 2015-06-15 2015-12-23 北京天诚同创电气有限公司 File encryption method, file decryption method and file encryption device
CN107094077A (en) * 2017-04-21 2017-08-25 杭州秘猿科技有限公司 A kind of license chain Accounting system for not limiting signature algorithm
CN108696518A (en) * 2018-05-09 2018-10-23 深圳壹账通智能科技有限公司 User's communication encrypting method, device, terminal device and storage medium on block chain

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105184181A (en) * 2015-06-15 2015-12-23 北京天诚同创电气有限公司 File encryption method, file decryption method and file encryption device
CN105184181B (en) * 2015-06-15 2018-11-13 北京天诚同创电气有限公司 File encryption method, file decryption method and file encryption device
CN107094077A (en) * 2017-04-21 2017-08-25 杭州秘猿科技有限公司 A kind of license chain Accounting system for not limiting signature algorithm
CN107094077B (en) * 2017-04-21 2020-03-27 杭州秘猿科技有限公司 License chain account system without limiting signature algorithm
CN108696518A (en) * 2018-05-09 2018-10-23 深圳壹账通智能科技有限公司 User's communication encrypting method, device, terminal device and storage medium on block chain
CN108696518B (en) * 2018-05-09 2020-12-04 深圳壹账通智能科技有限公司 Block chain user communication encryption method and device, terminal equipment and storage medium

Similar Documents

Publication Publication Date Title
US8983063B1 (en) Method and system for high throughput blockwise independent encryption/decryption
CN101383703B (en) Dynamic ciphering method based on broad sense information field
CN101692636B (en) Data element and coordinate algorithm-based method and device for encrypting mixed data
CN109660696B (en) New image encryption method
CN101394268B (en) Advanced ciphering system and method based on broad sense information field
CN1993922A (en) Stream cipher combining system and method
CN1171682A (en) Data encrypting method and equipment
CN110880967B (en) Method for parallel encryption and decryption of multiple messages by adopting packet symmetric key algorithm
US20030068036A1 (en) Method and circuit for data encryption/decryption
Anwar et al. Message transmission based on DNA cryptography
CN106817218A (en) Encryption method based on DNA technique
CN114978464A (en) Medical image selective encryption method based on DICOM information generation key
Song et al. A multi-bit fully homomorphic encryption with shorter public key from LWE
CN106982116B (en) Local file encryption method of AES (advanced encryption Standard) based on reversible logic circuit
CN1992588A (en) Encryption mode combined with file structure
JP5689826B2 (en) Secret calculation system, encryption apparatus, secret calculation apparatus and method, program
CN1251444A (en) Efficient block encryption method
CN115103080B (en) Image encryption method and system based on DNA triploid variation
CN111865553B (en) Multi-audio encryption method based on chaos and Zigzag transformation
CN1168058C (en) Data enciphering method for dynamic cipher coding
CN1150713C (en) method for processing digital signal in so-called secure communication system and use of this method for access control and/or binary signature
CN101169776A (en) Data encryption method and device for promoting central processing unit operation efficiency
CN101052001A (en) System and method for P2P network information safety sharing
CN1795637A (en) Method and apparatus for a low memory hardware implementation of the key expansion function
Pandey et al. An Improved AES Cryptosystem Based Genetic Method on S-Box, With, 256 Key Sizes and 14-Rounds

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20070704