CN101227275A - Enciphering method for combining accidental enciphering and exhaust algorithm decipher - Google Patents

Enciphering method for combining accidental enciphering and exhaust algorithm decipher Download PDF

Info

Publication number
CN101227275A
CN101227275A CNA2008100081268A CN200810008126A CN101227275A CN 101227275 A CN101227275 A CN 101227275A CN A2008100081268 A CNA2008100081268 A CN A2008100081268A CN 200810008126 A CN200810008126 A CN 200810008126A CN 101227275 A CN101227275 A CN 101227275A
Authority
CN
China
Prior art keywords
deciphering
factor
information
random
fkss
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2008100081268A
Other languages
Chinese (zh)
Inventor
刘海云
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CNA2008100081268A priority Critical patent/CN101227275A/en
Publication of CN101227275A publication Critical patent/CN101227275A/en
Priority to CNA2009100042268A priority patent/CN101488848A/en
Priority to CN2009100042179A priority patent/CN101488858B/en
Priority to PCT/CN2009/070406 priority patent/WO2009100679A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention discloses a method for encrypting, which combines random encryption and exhaustive method decryption. When the invention is used in encryption, a random password or a randomized algorithm are utilized to encrypt information, when the invention is used in decryption, decrypted programs can not guarantee that reduced secret keys or decryption algorithms can be correctly found out in one time, the decrypted programs need adopting an exhaustive method to try to decrypt for many times and to compare with password recognition information for many times, correct reduced secret keys or decryption algorithms can be found out, and the even decryption computational complexity when the information which is decrypted by the invention is decrypted is bigger for many times than that when the information is encrypted. The invention mainly encrypts backups of important information such as internal passwords, certifications and the like and certainly can encrypt information such as common files and the like.

Description

The encryption method that accidental enciphering and exhaust algorithm decipher combine
Technical field
The present invention is that a kind of Cipher Strength can be automatically or the encryption method of adjusting as required.This encryption method can tackle the various high performance machines that crack.The present invention is mainly used in protection or recovers important informations such as inner cipher, certificate.
Background of invention
The development of current information technology high-speed, information secret in use, preservation, transmittance process seems particularly important, yet one side improving constantly along with the operational speed of a computer, the ability that computer cracks enciphered message strengthens day by day, and this makes existing encryption method be subjected to stern challenge even has been cracked; Operating system Windows XP that is commonly used on the other hand and the EFS encryption system among the Windows Vista are after the user has lost EFS certificate and private key because of certain reason, can't allow validated user give the file of being encrypted by EFS for change, make many users far respect it the EFS encryption system.The present invention is just at the problem of above two aspects and produce.In existing random encrypting method, as long as decrypted program password (user's input or operating system provide) correct, that provide is correct, decrypted program just can disposablely successfully be deciphered ciphertext.The present invention but acts in a diametrically opposite way, even under the correct situation of password correct at decrypted program, that provide, decrypted program may need to attempt repeatedly could success with decrypt ciphertext, therefore need be decrypted with the method for exhaustion by method information encrypted among the present invention.Encryption method among the present invention is to same information, use the user cipher of equal length, the Cipher Strength that is obtained is variable, and the encryption method among the present invention can Cipher Strength that enchancement factor (random cipher and random algorithm) makes this encryption method improves along with the raising of encryption machine speed or user's demand changes by adjusting.Therefore, the encryption method among the present invention can be tackled the development that cracks equipment (as computer) in the future, guarantees effectively by the encryption method information encrypted safety among the present invention.
Summary of the invention
The present invention includes that inner cipher accidental enciphering and exhaust algorithm decipher combine, algorithm accidental enciphering and exhaust algorithm decipher combines, inner cipher, algorithm accidental enciphering and exhaust algorithm decipher three kinds of encryption methods that combine all, below these three kinds of encryption methods are abbreviated as respectively inner cipher at random, algorithm at random, at random two.These three kinds of encryption methods all need user or system that the subscriber identity information of encrypted information is provided when deciphering among the present invention.Said herein subscriber identity information comprises information various and subscriber-related or that be used to decipher by user, software set such as user name, user cipher, user fingerprints, DNA, hobby, social relationships, special experience, ID card No., software sequence number.For ease of statement, inner cipher that this paper will produce in the time of will encrypting at random (having at least the part random cipher need remove the encryption of this password with the method for exhaustion when deciphering) and the algorithm of randomly drawing are referred to as enchancement factor, need be referred to as the deciphering factor with clear crytpographic key (this password is used for removing the encryption of random cipher) and the decipherment algorithm that the method for exhaustion is sought during with deciphering.
Hereinafter, so-called inner cipher be meant at random encipheror before encrypting or in the ciphering process one or many produce the random internal password, and cryptographic object is encrypted with the random internal password and the subscriber identity information of generation; When deciphering, decrypted program can't guarantee in the correct encrypted information of situation property reduction next time of subscriber identity information, and needs adopt the method for exhaustion repeatedly attempt deciphering, repeatedly compare cipher code recognition information, could be with encrypted information reverting.Inner cipher at random in, the inner cipher that enchancement factor produces when only referring to encrypt at random, the clear crytpographic key that need seek with the method for exhaustion when deciphering factor only refers to decipher.In inner cipher encryption method at random, the subscriber identity information of supposing user's input is equivalent to the password that contains U byte, encrypting the used time is T, when deciphering, need n byte (also can be the n bit) be arranged with the random internal password that the method for exhaustion is sought, then when subscriber identity information is correct, the required time of the information of decrypt encrypted is t=k * T * S (k is a correction factor in the formula, and S is the number of times of attempting with the method for exhaustion) on former computer.K change between 0 and 1 usually, and along with the increase k of S can move closer to a certain constant.Under the condition that k (can realize that the size of k value does not hinder application of the present invention certainly by certain design) very near 1, the required time of the information of validated user decrypt encrypted on former computer is t ≈ T * S.Under afore-mentioned, the required maximum duration of validated user deciphering is T * 256 nShortest time is T, on average deciphers time t1 ≈ 0.5 * T * (256 n+ 1), because 256 nBe far longer than 1, therefore, on average decipher time t1 ≈ 0.5 * T * 256 n, when the cracker does not know that subscriber identity information and the employed computer speed that cracks computer speed and encryption are suitable, owing to all will spy subscriber identity information and random cipher, so it on average successfully cracks time t2 ≈ 0.5 * T * 256 n* 256 UThe cracker at the probability that h successfully cracked in the time is: h/ (2 * t1 * 256 U), in view of the above, we can release at t1 is 1 minute, U is that the probability that the cracker successfully cracked within a year is 3.317 * 10 under 12 the situation -24Even the speed that cracks computer is 10000 times of computations motor speed, the probability that the cracker successfully cracked within a year also has only 3.317 * 10 -20This probability safe enough still concerning most users, moreover importing multiple information by the user in actual applications is easy to greater than 12 U, need can further increase with the random internal Password Length n that the method for exhaustion is sought, therefore promptly be easy to further reduce the probability that the cracker successfully cracks, in fact the present invention also satisfies the user who file or information privacy is had requirements at the higher level easily.Seek deciphering factor because of needs with the method for exhaustion with inner cipher encryption method information encrypted at random, increased average deciphering amount of calculation, thereby cause average deciphering time amplification, greatly reduce the probability that successfully cracks in the unit interval, and on average the time of deciphering can be controlled within the scope that validated user can accept, but because of not grasping the right user identity information, this time further is amplified to 256 by subscriber identity information for the cracker UDoubly, make the time of cracking exceed cracker's ability to bear, force the cracker to abandon cracking by force, thereby reach the purpose that ensures information security.In addition, inner cipher encryption method at random set cipher code recognition information in encrypted information can deliberately be arranged in subscriber identity information, some mistake of deciphering factor, even all under the error conditions, also may compare by password, but the special circumstances that can not be decrypted encrypted information.For ease of explanation, below this special circumstances that are used to protect encrypted information are called mistake and pass through.Used inner cipher among the present invention at random software or machine if being provided with mistake in encrypted information passes through, then in attempting decrypting process by after the password comparison, require the user that the content of deciphering is recognized, manually input validation or the information denied.When decrypted program obtained confirmation, this program was just finished task of decryption with the identity information of user's input and the deciphering factor that has found; When decrypted program obtained denying information, decrypted program just continued to seek unknown deciphering factor with the method for exhaustion.Certainly, we tackle in addition strict control of setting that this mistake passes through, enable to occur encryption software that mistake passes through or machine under the correct condition of subscriber identity information, may need the user to carry out during deciphering one to twice or several times to the deciphering after information recognize, this is acceptable to validated user for the safety of some important information, but which may need to be equivalent to validated user 256 at most to UThe doubly inferior cracker who attempts, this set has hindered the performance that cracks computer high-speed computation ability greatly, has both made the plaintext identification program that special use is set come work also to be difficult to accept.This shows that as long as the subscriber identity information setting is not too brief, this is enough to guarantee the safety of encrypted information.The file format of existing operating system may provide shortcut for cracker's plaintext identification program, to this, we can improve the file format data that the existing file form maybe will encrypt and separate from encrypted information or only the nonformat data are encrypted, cracker's plaintext identification program accuracy rate will significantly be reduced even can't work, thereby force the cracker to carry out frequent manual operation, greatly postpone to crack speed, the cracker finally can only be abandoned, further increase confidentiality effectively.
Hereinafter, so-called algorithm is meant that at random encipheror is before encrypting or in the ciphering process, randomly draw the algorithm for encryption that is used for enciphered data and need information encrypted, decrypted program can not guarantee disposablely to find correct decipherment algorithm during deciphering, and needs decrypted program to adopt the method for exhaustion repeatedly to attempt just finding correct decipherment algorithm.Algorithm at random in, the algorithm of randomly drawing when enchancement factor only refers to encrypt, the decipherment algorithm that need seek with the method for exhaustion when deciphering factor only refers to decipher.The same at random with the inner cipher at random amount of calculation of will on average deciphering of algorithm is amplified, thereby causes average deciphering time amplification.It is exactly the time of on average cracking that this average deciphering time of cracker is further amplified by subscriber identity information again, the average like this ability to bear that cracks the time well beyond the cracker, thus force the cracker to abandon cracking by force, reach secret purpose.Certainly, algorithm encryption method at random also can be provided with mistake and passes through in encrypted information.Used algorithm among the present invention at random software or machine if being provided with mistake in encrypted information passes through, then in attempting decrypting process by after the password comparison, require the user that the content of deciphering is recognized, manually input validation or the information denied.When decrypted program obtained confirmation, this program was just finished task of decryption with the deciphering factor that finds; When decrypted program obtained denying information, decrypted program just continued to seek the deciphering factor with the method for exhaustion.
Hereinafter, so-called two being meant at random used inner cipher with the algorithm random incorporation at random together.Two at random in, enchancement factor comprises at random the inner cipher that produces and the algorithm of extraction, the deciphering factor comprises clear crytpographic key and the decipherment algorithm that need seek with the method for exhaustion.
The said herein method of exhaustion is meant software or the machine that produces according to the present invention, attempt all possibilities with certain algorithm, promptly in deciphering factor mobility scale, list possible deciphering factor one by one, and attempt deciphering with this deciphering factor that is listed, found or attempted all possible deciphering factor until correct deciphering factor.This paper is referred to as random-length with the length of random internal password (need remove the encryption of this password during deciphering with the method for exhaustion) and the extraction number of times of random algorithm.Use software of the present invention or machine can be provided with deciphering when utilizing the present invention to encrypt average computation amount or max calculation amount, the multiplication factor of amount of calculation in the time of average computation amount or max calculation amount also can be set encrypt relatively, but the also encrypted back of the configuration information average deciphering time during deciphering or the longest deciphering time etc. on the predetermined speed machine, because these settings all are to realize by random-length is set, so this paper also is referred to as random-length with these settings.In application, random-length can according to the speed of computer or the user be provided with or relative program is provided with to determine, inner cipher of Chan Shenging or the algorithm randomly drawed may be encrypted the partial information in the cryptographic object at random, also may encrypt full detail in the cryptographic object.
The present invention in the computing of information is encrypted, can adopt XOR, non-, with or etc. logical operation encrypt; Also can adopt add, subtract, arithmetical operation such as multiplication and division, power, evolution, delivery, relationship and function encrypts.For for simplicity, this paper will abbreviate logical encrypt as with the encryption that logical operation realizes, will abbreviate arithmetic with the encryption that arithmetical operation realizes as and encrypt.The present invention both can adopt in to the encryption of information and move forward the message code position (back is moved the both available code that shifts out previously in empty position and filled, also available random sign indicating number or nonrandom sign indicating number are filled), (front is moved the both available code that shifts out later in empty position and is filled can to adopt mobile message code position backward again, also available random sign indicating number or nonrandom sign indicating number are filled), also can adopt the exchange message code position, also can adopt and rearrange the message code position by a certain rule, also can adopt and in message code, insert nonrandom code, even random code is inserted in employing in message code (this random code may not need to seek with the method for exhaustion when deciphering, also may need to seek with the method for exhaustion) etc. cause the mode enciphered message of message code change in location, this paper realizes that by the transition information code position method of encrypting is called displacement and encrypts with this.For ease of statement, this paper not block encryption, linear encryption, symmetric cryptography is referred to as basic enciphered method, and block encryption, non-linear encryption, asymmetric cryptosystem are referred to as secondary basic enciphered method.Hereinafter the basic enciphered method of the employing of being mentioned is meant and adopts in not block encryption, linear encryption, these three kinds of encryption methods of symmetric cryptography one or more to encrypt.The secondary basic enciphered method of the employing hereinafter mentioned is meant and adopts in block encryption, non-linear encryption, these three kinds of encryption methods of asymmetric cryptosystem one or more to encrypt.The present invention both can adopt basic enciphered method, can adopt secondary basic enciphered method again.
The present invention both can be applicable to protection or had recovered important informations such as inner cipher, certificate, can be applicable to protection again or recovered ordinary file and information, also can be applicable in the digital communication, and information transmitted is carried out encipherment protection.
Description of drawings
Computer operation flow chart when Fig. 1 encrypts for first embodiment of the invention
Computer operation flow chart when Fig. 2 deciphers for first embodiment of the invention
Computer operation flow chart when Fig. 3 encrypts for second embodiment of the invention
Computer operation flow chart when Fig. 4 deciphers for second embodiment of the invention
Computer operation flow chart when Fig. 5 encrypts for third embodiment of the invention
Computer operation flow chart when Fig. 6 deciphers for third embodiment of the invention
Computer operation when Fig. 7 deciphers for third embodiment of the invention is optimized flow chart
More than among each figure Y represent to find, be, have, can, confirm, pass through, N represents not find, is not, does not have, denies, can not, pass through.
Embodiment
For ease of explanation, will adopt below that the file security system of encryption method (comprising the encryption and decryption program) abbreviates FKSS as among the present invention; Abbreviate important informations such as the inner cipher that adopts the present invention to protect or to recover, certificate as KeyText; The backup file that KeyText is encrypted the back generation with the encryption method among the present invention is called ReCome (after generating ReCome, still keeping KeyText among the FKSS); The file or the information of will the wait FKSS except that KeyText encrypting are called MessFile; MessFile is called BeMF by file or the information that FKSS encrypts the back generation.May include a part not by the encryption method information encrypted among the present invention in backup file ReCome, this part information dedicated is discerned when FKSS deciphers, so that judge that rapidly can existing KeyText be decrypted BeMF among the FKSS.In the present invention, cipher code recognition information by subscriber identity information, enchancement factor (refer to herein at random inner cipher and the algorithm code name of extraction), in these three kinds of information of deciphering factor (the algorithm code name that refers to clear crytpographic key and deciphering herein) one or more constitute jointly according to certain algorithm.Below all have in the deciphering flow process of three embodiment before step situation that the back step is judged, this can realize by judging relevant sign or variable in computer.
First embodiment has used inner cipher FKSS at random among the present invention.
Referring to Fig. 1, it is as follows that first embodiment encrypts the computer-chronograph workflow:
First step FKSS seeks ReCome in the associated memory that is used to preserve encrypted file (memory space that storage volume or file etc. are associated), then carries out for the 5th step if find; Then do not carry out for second step if do not find.
The second step FKSS produces random cipher RandomCode.
The 3rd step FKSS makes up subscriber identity information UserID (can be read by FKSS, also can manually import this prompting user in step) and RandomCode and derives key K ey from existing user profile by the rule (said rule is a kind of algorithm in the literary composition) of setting.
The 4th step FKSS encrypts KeyText with Key and generates ReCome, and it is kept at the associated memory that is used to preserve encrypted file.
The 5th step FKSS encrypts MessFile with the related data among the KeyText, and generates BeMF.
Referring to Fig. 2, it is as follows that first embodiment deciphers the computer-chronograph workflow:
Can first step FKSS judge and be decrypted BeMF with existing KeyText, if energy is then deciphered BeMF; If can not, then enter next step.
The second step FKSS prompting user imports the subscriber identity information UserID of encrypted file or information.
The 3rd step FKSS judges whether the 4th step attempted all possibilities (under the condition that the UserID that all possibilities of said trial are meant in the second step user input limits here, in the random fluctuation scope, list one by one the password that might occur), if, then the UserID mistake of prompting input returned for second step then; If not carry out next step.
The 4th step FKSS lists a password TryCode (provide an example with the method for exhaustion here, this is one of core procedure in the method for exhaustion, and this exhaustive circulation comprised for the 3rd, the 4th, the 5th, the 6th step).
The 5th step FKSS combines with UserID TryCode and derives the cipher key T ryKey that attempts deciphering by the rule of setting, attempt deciphering ReCome with TryKey and discharge KeyText.
The 6th step FKSS carries out the password comparison.If, then carry out next step by the password comparison; If can not compare, then returned for the 3rd step by password.
The 7th step FKSS is decrypted BeMF with the KeyText that just discharges.
Second embodiment used algorithm FKSS at random among the present invention.
Referring to Fig. 3, it is as follows that second embodiment encrypts the computer-chronograph workflow:
First step FKSS then carried out for the 5th step if find at the associated memory searching ReCome that is used to preserve encrypted file; Then do not carry out next step if do not find.
The second step FKSS randomly draws algorithm (subprogram) KeyMake of derivation password and the algorithm LockKT of encryption.
The 3rd step FKSS carries out KeyMake, and this subprogram derives key K ey with subscriber identity information UserID (can be read by FKSS, also can manually import this step prompting user) for source data from existing user profile.
The 4th step FKSS carries out LockKT, and this subprogram is encrypted KeyText with key K ey and generated ReCome, and it is kept at the associated memory that is used to preserve encrypted file.
The 5th step FKSS encrypts MessFile with the related data among the KeyText, and generates BeMF.
Referring to Fig. 4, it is as follows that second embodiment deciphers the computer-chronograph workflow:
Can first step FKSS judge and be decrypted BeMF with existing KeyText, if energy is then deciphered BeMF; If can not, then enter next step.
The second step FKSS prompting user imports the subscriber identity information UserID of encrypted file or information.
The 3rd step FKSS judges whether the 4th step attempted all possibilities (under the condition that the UserID that all possibilities of said trial are meant in the second step user input limits here, in the random fluctuation scope, list one by one the algorithm that might be extracted), if, then point out the UserID mistake of input, and returned for second step; If not, then move next step.
The 4th step FKSS lists a subprogram TryKeyMake (provide an example with the method for exhaustion, this exhaustive circulation comprised for the 3rd to the 8th step) who produces password.
The 5th step FKSS operation TryKeyMake, this subprogram as parameter, derives the cipher key T ryKey that attempts deciphering with UserID.
The 6th step FKSS judges the 7th goes on foot whether attempted all possibilities (under the condition of the 5th step qualification), if, then returned for the 3rd step, if not, then move next step.
The 7th step FKSS lists the subprogram TryUnlock (provide an example with the method for exhaustion, this exhaustive circulation comprised for the 6th, the 7th, the 8th step) of a deciphering, moves this subprogram, and this subprogram is attempted deciphering ReCome with TryKey and discharged KeyText.
The 8th step FKSS carries out the password comparison.If then carry out next step by the password comparison; If can not compare, then returned for the 6th step by password.
The 9th step FKSS is decrypted BeMF with the KeyText that just discharges.
The 3rd embodiment used two FKSS at random among the present invention.
Referring to Fig. 5, it is as follows that the 3rd embodiment encrypts the computer-chronograph workflow:
First step FKSS then carried out for the 5th step if find at the associated memory searching ReCome that is used to preserve encrypted file; Then do not carry out next step if do not find.
The second step FKSS produces random cipher RandomCode, randomly draws the algorithm KeyMake of derivation password and the algorithm LockKT of encryption.
The 3rd step FKSS operation KeyMake, this subprogram is that source data derives key K ey with subscriber identity information UserID (can be read from existing user profile by FKSS, also can manually import this step prompting user) and RandomCode.
The 4th step FKSS calls LockKT, and this subprogram is encrypted KeyText with Key and generated ReCome, and it is kept at the associated memory that is used to preserve encrypted file.
The 5th step FKSS encrypts MessFile with the related data among the KeyText, and generates BeMF.
Referring to Fig. 6, it is as follows that the 3rd embodiment deciphers the computer-chronograph workflow:
Can first step FKSS judge and be decrypted BeMF with existing KeyText, if energy is then deciphered BeMF; If can not, then enter next step.
The second step FKSS prompting user imports the subscriber identity information UserID of encrypted file or information.
The 3rd goes on foot FKSS judges the 4th goes on foot whether attempted all possible password (referring under the condition of the UserID qualification that the user imports in second step), if then point out the UserID mistake of importing, returns for second step then; If not, then carry out next step.
The 4th step FKSS lists a password TryCode (provide an example with the method for exhaustion, this exhaustive circulation comprised for the 3rd to the 11 step).
The 5th step FKSS judges the 6th goes on foot whether attempted all possible algorithm (under the condition that refers to be limited in the 4th step), if then returned for the 3rd step; If not, carry out next step.
The 6th step FKSS lists an arithmetic subroutine TryKeyMake who derives from password and (provides an example with the method for exhaustion, this exhaustive circulation comprised for the 5th to the 11 step), move this subprogram, this subprogram derives the cipher key T ryKey that attempts deciphering with UserID and TryCode.
The 7th step FKSS judges the 8th goes on foot whether attempted all possible algorithm (under the condition that refers to be limited in the 6th step), if then returned for the 5th step; If not, then carry out next step.
The 8th step FKSS lists the arithmetic subroutine TryUnlock (provide an example with the method for exhaustion, this exhaustive circulation comprised for the 7th to the 11 step) of a deciphering, moves this subprogram, and this subprogram is attempted deciphering ReCome with TryKey and discharged KeyText.
The 9th step FKSS carries out the password comparison.If then carry out next step by the password comparison; If can not compare, then returned for the 7th step by password.
The tenth step FKSS partly or entirely deciphers BeMF with the KeyText that just discharges, and prompting operation person recognizes the content after deciphering.
The signal of the 11 step FKSS decision operation person feedback is affirmation or denies, if the signal of confirming is then carried out next step; If the signal of denying then returned for the 7th step.
The KeyText that the 12 step FKSS usefulness is identified finishes the task of decryption to BeMF.
Referring to Fig. 7, the 3rd embodiment deciphers computer-chronograph work, and to optimize flow process as follows:
Can first step FKSS judge and be decrypted BeMF with existing KeyText, if energy is then deciphered BeMF; If can not, then enter next step.
The second step FKSS prompting user imports the subscriber identity information UserID of encrypted file or information.
The 3rd step FKSS judges the 4th goes on foot whether attempted all possible password (referring under the condition of the UserID qualification that the user imports in second step), if then carried out for the tenth step; If not, then carry out next step.
The 4th step FKSS lists a password TryCode (provide an example with the method for exhaustion, this exhaustive circulation comprised for the 3rd to the 9th step).
The 5th step FKSS judges the 6th goes on foot whether attempted all possible algorithm (under the condition that refers to be limited in the 4th step), if then returned for the 3rd step; If not, carry out next step.
The 6th step FKSS lists an arithmetic subroutine TryKeyMake who derives from password and (provides an example with the method for exhaustion, this exhaustive circulation comprised for the 5th to the 9th step), move this subprogram, this subprogram derives the cipher key T ryKey that attempts deciphering with UserID and TryCode.
The 7th step FKSS judges the 8th goes on foot whether attempted all possible algorithm (under the condition that refers to be limited in the 6th step), if then returned for the 5th step; If not, then carry out next step.
The 8th step FKSS lists the arithmetic subroutine TryUnlock (provide an example with the method for exhaustion, this exhaustive circulation comprised for the 7th, the 8th, the 9th step) of a deciphering, moves this subprogram, and this subprogram is attempted deciphering ReCome with TryKey and discharged KeyText.
The 9th step FKSS carries out the password comparison.If by the password comparison KeyText that just discharged of record then, with this KeyText deciphering BeMF (may be a part of content of BeMF), and show the content of deciphering, so that the operator recognizes the content after deciphering, returned for the 7th step then; If can not compare, then returned for the 7th step by password.
The tenth step FKSS judges the record (record that has a plurality of KeyText) that unmatchful KeyText is arranged, if having, then enters for the 11 step; If do not have, then the UserID mistake of prompting input returned for second step then.
The 11 step FKSS then carries out next step if there is the record of a KeyText to obtain the signal that the operator confirms (content of operator after by KeyText deciphering BeMF recognized); If receive the signal that the operator denies, then the UserID mistake of prompting input returned for second step then.
The KeyText that the 12 step FKSS usefulness is identified finishes the task of decryption to BeMF.
In the various embodiments described above, under normal circumstances do not needed deciphering by the encryption method information encrypted among the present invention in the ReCome, just need deciphering when only existing KeyText can not decipher BeMF in FKSS, be used to save encrypted data.In fact the ReCome frequencies that need all deciphering to use are very low, so we can make FKSS under the correct situation of subscriber identity information by adjusting random-length, and the amount of calculation when all the average computation amounts of deciphering are encrypted relatively with ReCome is amplified doubly a lot.Certainly FKSS is when being provided with random-length, and speed that can encryption machine is foundation, and under the correct situation of subscriber identity information, all the average deciphering times of deciphering are made as 1 second, 1 minute, 1 hour, 1 day, 1 week even longer with ReCome.

Claims (10)

1. random encrypting method.Its essential characteristic is: utilize the enchancement factor enciphered message during encryption, decrypted program can't guarantee the disposable correct deciphering factor that finds during deciphering, and need decrypted program to adopt the method for exhaustion repeatedly to attempt deciphering, and repeatedly compare cipher code recognition information, just can find correct deciphering factor.Before the described method of exhaustion of sentence be meant that decrypted program in deciphering factor mobility scale, lists possible deciphering factor one by one, and attempt deciphering with this deciphering factor that is listed, found or attempted all possible deciphering factor until correct deciphering factor.
2. random encrypting method according to claim 1 is characterized in that: the encipheror among the present invention is provided with random-length.
3. random encrypting method according to claim 1 and 2 is characterized in that: user profile participates in encrypting, and enchancement factor and user profile are one of factors that constitutes cipher code recognition information.
4. according to any one described random encrypting method in these 3 of the claims 1 to 3, it is characterized in that: the deciphering factor is one of factor that constitutes cipher code recognition information.
5. according to any one described random encrypting method in these 4 of the claims 1 to 4, it is characterized in that: the encipheror among the present invention adopts basic enciphered method.
6. according to any one described random encrypting method in these 5 of the claims 1 to 5, it is characterized in that: the encipheror among the present invention adopts secondary basic enciphered method.
7. according to any one described random encrypting method in these 6 of the claims 1 to 6, it is characterized in that: the encipheror among the present invention adopts displacement to encrypt.
8. according to any one described random encrypting method in these 7 of the claims 1 to 7, it is characterized in that: the encipheror among the present invention adopts logical encrypt.
9. according to any one described random encrypting method in these 8 of the claims 1 to 8, it is characterized in that: the encipheror among the present invention adopts arithmetic to encrypt.
10. according to any one described random encrypting method in these 9 of the claims 1 to 9, it is characterized in that: the encipheror among the present invention is provided with mistake in cipher code recognition information passes through.
CNA2008100081268A 2008-02-13 2008-02-13 Enciphering method for combining accidental enciphering and exhaust algorithm decipher Pending CN101227275A (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
CNA2008100081268A CN101227275A (en) 2008-02-13 2008-02-13 Enciphering method for combining accidental enciphering and exhaust algorithm decipher
CNA2009100042268A CN101488848A (en) 2008-02-13 2009-02-12 Ciphering method for generating cipher code recognition information
CN2009100042179A CN101488858B (en) 2008-02-13 2009-02-12 Random ciphering method which needs to be deciphered by exhaust algorithm
PCT/CN2009/070406 WO2009100679A1 (en) 2008-02-13 2009-02-12 An encryption/decryption method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNA2008100081268A CN101227275A (en) 2008-02-13 2008-02-13 Enciphering method for combining accidental enciphering and exhaust algorithm decipher

Publications (1)

Publication Number Publication Date
CN101227275A true CN101227275A (en) 2008-07-23

Family

ID=39859048

Family Applications (3)

Application Number Title Priority Date Filing Date
CNA2008100081268A Pending CN101227275A (en) 2008-02-13 2008-02-13 Enciphering method for combining accidental enciphering and exhaust algorithm decipher
CNA2009100042268A Pending CN101488848A (en) 2008-02-13 2009-02-12 Ciphering method for generating cipher code recognition information
CN2009100042179A Expired - Fee Related CN101488858B (en) 2008-02-13 2009-02-12 Random ciphering method which needs to be deciphered by exhaust algorithm

Family Applications After (2)

Application Number Title Priority Date Filing Date
CNA2009100042268A Pending CN101488848A (en) 2008-02-13 2009-02-12 Ciphering method for generating cipher code recognition information
CN2009100042179A Expired - Fee Related CN101488858B (en) 2008-02-13 2009-02-12 Random ciphering method which needs to be deciphered by exhaust algorithm

Country Status (2)

Country Link
CN (3) CN101227275A (en)
WO (1) WO2009100679A1 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009100679A1 (en) * 2008-02-13 2009-08-20 Haiyun Liu An encryption/decryption method
WO2010091566A1 (en) * 2009-02-12 2010-08-19 Liu Haiyun Encryption/decryption method
CN106921482A (en) * 2017-02-17 2017-07-04 武汉斗鱼网络科技有限公司 A kind of method and system that data encrypting and deciphering algorithm is constructed based on ARM instruction
CN109150494A (en) * 2017-06-27 2019-01-04 武汉斗鱼网络科技有限公司 Method, storage medium, equipment and the system of enciphering and deciphering algorithm are constructed in mobile terminal
CN109523658A (en) * 2018-09-29 2019-03-26 深圳市视美泰技术股份有限公司 A kind of safety check diastema cryptographic methods, device and intelligent lock
US20210194891A1 (en) * 2019-12-23 2021-06-24 Mcafee, Llc Methods and apparatus to detect malware based on network traffic analysis
CN113408729A (en) * 2021-07-06 2021-09-17 安徽理工大学 Data processing method for DNA calculation

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102013980A (en) * 2009-05-06 2011-04-13 刘海云 Random encryption method for decrypting by adopting exhaustion method
CN102564248B (en) * 2010-12-31 2014-03-12 贵州久联民爆器材发展股份有限公司 Encryption method for electronic detonators
US8917872B2 (en) 2011-07-06 2014-12-23 Hewlett-Packard Development Company, L.P. Encryption key storage with key fragment stores
CN103095452A (en) * 2011-11-01 2013-05-08 刘海云 Random encryption method needing to adopt exhaustion method for deciphering
CN103248491B (en) 2013-05-23 2016-04-13 天地融科技股份有限公司 A kind of backup method of electronic signature token private key and system
CN103269271B (en) 2013-05-23 2016-12-07 天地融科技股份有限公司 A kind of back up the method and system of private key in electronic signature token
CN103944715B (en) * 2014-04-25 2017-09-19 天地融科技股份有限公司 A kind of data processing method based on arranging key
CN104462932B (en) * 2014-11-24 2017-05-17 广西大学 Method for generating and verifying maintenance password of embedded device
CN104506504B (en) * 2014-12-16 2017-12-26 成都驰通数码系统有限公司 A kind of storage method and safety device of card-free terminal classified information
CN105760764B (en) * 2014-12-18 2020-03-17 中兴通讯股份有限公司 Encryption and decryption method and device for embedded storage device file and terminal
CN104462939B (en) * 2014-12-31 2017-11-17 浪潮(北京)电子信息产业有限公司 Encrypted message processing method and system between a kind of clustered node
CN107465649A (en) * 2016-06-02 2017-12-12 中兴通讯股份有限公司 Control method of electronic device, terminal and control system
CA3031334A1 (en) * 2016-08-12 2018-02-15 7Tunnels, Inc. Devices and methods for enabling portable secure communication using random cipher pad cryptography
CN106506487A (en) * 2016-11-03 2017-03-15 武汉斗鱼网络科技有限公司 A kind of information Encrypt and Decrypt method and device
CN108009830A (en) * 2017-12-14 2018-05-08 上海密尔克卫化工储存有限公司 Products in circulation tracking and system based on block chain
CN109255612B (en) * 2018-08-14 2020-06-23 海南新软软件有限公司 Backup method and device for digital currency private key and terminal
CN109145533B (en) * 2018-09-30 2021-11-26 武汉斗鱼网络科技有限公司 Method and device for protecting code by using random password
CN109754045B (en) * 2019-01-25 2020-01-21 海明联合能源集团矩网科技有限公司 Annular code, annular code generation method and application thereof
CN109918877A (en) * 2019-03-21 2019-06-21 深圳市网心科技有限公司 A kind of data ciphering method, system, client and computer readable storage medium
CN110086618B (en) * 2019-06-12 2021-02-09 南京格兰斯贝网络科技有限公司 Lamp control system communication protocol encryption method
CN112100611A (en) * 2020-08-14 2020-12-18 广州江南科友科技股份有限公司 Password generation method and device, storage medium and computer equipment
CN113746801B (en) * 2021-07-30 2023-07-11 佛山市青松科技股份有限公司 Communication method, sending terminal, receiving terminal and system based on temporary secret key
CN117708847A (en) * 2023-12-04 2024-03-15 广州智租信息科技有限责任公司 3C product leasing platform data processing method based on data compression and encryption
CN117424752B (en) * 2023-12-07 2024-03-15 佛山市顺德弘金电器科技有限公司 Communication encryption and decryption method and device
CN117499159B (en) * 2023-12-27 2024-03-26 杭州字节方舟科技有限公司 Block chain-based data transaction method and device and electronic equipment

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1338841A (en) * 2000-08-11 2002-03-06 海南格方网络安全有限公司 Intelligent key for security authentication of computer
US9520993B2 (en) * 2001-01-26 2016-12-13 International Business Machines Corporation Renewable traitor tracing
KR20060123134A (en) * 2003-10-08 2006-12-01 스테판 제이. 잉베르그 Method and system for establishing a communication using privacy enhancing techniques
CN100550721C (en) * 2004-03-17 2009-10-14 华为技术有限公司 A kind of method and system of end-to-end wireless encryption communication
DE602005018030D1 (en) * 2005-06-17 2010-01-14 Research In Motion Ltd Encryption of messages for use in a communication system based on the security classification status
US7690026B2 (en) * 2005-08-22 2010-03-30 Microsoft Corporation Distributed single sign-on service
CN101059957B (en) * 2007-05-24 2011-06-22 华中科技大学 An audio coding selective cryptographic method
CN101227275A (en) * 2008-02-13 2008-07-23 刘海云 Enciphering method for combining accidental enciphering and exhaust algorithm decipher

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009100679A1 (en) * 2008-02-13 2009-08-20 Haiyun Liu An encryption/decryption method
WO2010091566A1 (en) * 2009-02-12 2010-08-19 Liu Haiyun Encryption/decryption method
CN106921482A (en) * 2017-02-17 2017-07-04 武汉斗鱼网络科技有限公司 A kind of method and system that data encrypting and deciphering algorithm is constructed based on ARM instruction
CN109150494A (en) * 2017-06-27 2019-01-04 武汉斗鱼网络科技有限公司 Method, storage medium, equipment and the system of enciphering and deciphering algorithm are constructed in mobile terminal
CN109523658A (en) * 2018-09-29 2019-03-26 深圳市视美泰技术股份有限公司 A kind of safety check diastema cryptographic methods, device and intelligent lock
CN109523658B (en) * 2018-09-29 2021-01-26 深圳市视美泰技术股份有限公司 Method and device for safely checking virtual password and intelligent lockset
US20210194891A1 (en) * 2019-12-23 2021-06-24 Mcafee, Llc Methods and apparatus to detect malware based on network traffic analysis
US11848958B2 (en) * 2019-12-23 2023-12-19 Mcafee, Llc Methods and apparatus to detect malware based on network traffic analysis
CN113408729A (en) * 2021-07-06 2021-09-17 安徽理工大学 Data processing method for DNA calculation

Also Published As

Publication number Publication date
CN101488858B (en) 2012-07-04
CN101488848A (en) 2009-07-22
WO2009100679A1 (en) 2009-08-20
CN101488858A (en) 2009-07-22

Similar Documents

Publication Publication Date Title
CN101227275A (en) Enciphering method for combining accidental enciphering and exhaust algorithm decipher
US10187200B1 (en) System and method for generating a multi-stage key for use in cryptographic operations
US9338163B2 (en) Method using a single authentication device to authenticate a user to a service provider among a plurality of service providers and device for performing such a method
CN201181472Y (en) Hardware key device and movable memory system
CN102013980A (en) Random encryption method for decrypting by adopting exhaustion method
US20120002805A1 (en) Cryptographic Key Spilt Combiner Including a Biometric Input
CN101515319B (en) Cipher key processing method, cipher key cryptography service system and cipher key consultation method
CN104834868A (en) Electronic data protection method, device and terminal equipment
CN103095452A (en) Random encryption method needing to adopt exhaustion method for deciphering
CN102419805A (en) Terminal equipment and method for encrypting user information
CN104468937A (en) Data encryption and decryption methods and devices for mobile terminal and protection system
CN110298186B (en) Non-key data encryption and decryption method based on dynamic reconfigurable cipher chip
CN109347923B (en) Anti-quantum computing cloud storage method and system based on asymmetric key pool
CN111404953A (en) Message encryption method, message decryption method, related devices and related systems
CN108868367A (en) intelligent lock device
CN114186249A (en) Computer file security encryption method, computer file security decryption method and readable storage medium
CN109787747B (en) Anti-quantum-computation multi-encryption cloud storage method and system based on multiple asymmetric key pools
CN109299618B (en) Quantum-resistant computing cloud storage method and system based on quantum key card
EP2929649B1 (en) Method for server assisted keystore protection
EP2065830B1 (en) System and method of controlling access to a device
CN117648709A (en) Data encryption and decryption realization method based on NFC chip technology
CN115208557A (en) Data encryption method and device, electronic equipment and computer storage medium
JP4350961B2 (en) Data processing device
TWI381696B (en) Authentication based on asymmetric cryptography utilizing rsa with personalized secret
WO2022199796A1 (en) Method and computer-based system for key management

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication