CN102497270A - Encryption method of standardized document - Google Patents

Encryption method of standardized document Download PDF

Info

Publication number
CN102497270A
CN102497270A CN2011104382904A CN201110438290A CN102497270A CN 102497270 A CN102497270 A CN 102497270A CN 2011104382904 A CN2011104382904 A CN 2011104382904A CN 201110438290 A CN201110438290 A CN 201110438290A CN 102497270 A CN102497270 A CN 102497270A
Authority
CN
China
Prior art keywords
key
label
pseudo
intercepting
document
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2011104382904A
Other languages
Chinese (zh)
Other versions
CN102497270B (en
Inventor
王勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guilin Qinghong Technology Co.,Ltd.
Original Assignee
王勇
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 王勇 filed Critical 王勇
Priority to CN201110438290.4A priority Critical patent/CN102497270B/en
Publication of CN102497270A publication Critical patent/CN102497270A/en
Application granted granted Critical
Publication of CN102497270B publication Critical patent/CN102497270B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

Plenty of documents existing in reality are based on various languages and have various disadvantages, for example, the natural languages are relatively difficult to understand as well as process, and are hardly identified, counted and collected by a computer; meanwhile, the natural languages are extremely irregular and have a large amount of redundancy. For a ciphertext which is encrypted by a traditional method, a false key is difficult to find and a unique resolution distance is very short. A standardized document is provided in the face of dual needs of computer processing and encryption safety. The standardized document is composed of labels and elements; all the labels have fixed elements; and the number of assumed elements is limited. Such document can completely replace a document with general text content under various conditions; in some situations, the document can be combined with other documents to effectively express information. According to the invention, an encryption method for a standardized document is designed; the encryption method is simple; the false key can be found easily; and traditional safety requirements also can be guaranteed.

Description

The encryption method of one type of standardization document
Technical field
The invention belongs to information security field, relate to the encryption method of one type of standardization document, particularly, have the encryption method that misleads function to the pseudo-key of easy searching of this type standardization document.
Background technology
The a large amount of document that exists in the reality all is based on various language, has many defectives, such as to natural language understanding with handle relatively difficulty, be difficult to by computer Recognition, add up and gather, also irregular simultaneously, and have a large amount of redundancies.Because language is irregular, there is redundancy, so use conventional methods the ciphertext that obtains after the encryption, be difficult to find pseudo-key, the only distance of separating is very short.Like this, meet with when coaxing and pestering unceasingly to attack, the key holder often has to surrender real key.Simultaneously, also very fragile for the thought ciphertext analysis under the unlimited computing capability.The inventor has designed some and has had the encryption method that misleads function, still, their limitation is arranged also; Because the irregular and standard of language makes that the operand of encrypting is big, and; Erroneous judgement sometimes also can occur, cause some pseudo-keys to lose efficacy keyword.Therefore, in the face of Computer Processing and the dual requirements that misleads encryption, a kind of normalized document is proposed.Normalized document is to be made up of label and element thereof fully; For all labels, fixing element is all arranged, the quantity of supposing element is limited; This document in many cases; The document that can replace general content of text fully in some cases, then can combine effective expression information with other document.Cite a plain example, time, place, weather, personage, activity can put together all possible time as a label, are exactly the element of time tag, and other label also is like this.After some xml in the reality, table, excel document use restraint, can become the standardization document of this type.Such document compresses more easily, and redundancy can be eliminated well, adopts special encryption can increase the quantity of pseudo-key, and this standardization also more is applicable to computer treatmenting information.In order to express complicated semanteme, can also do more standards to the content between the label.
Summary of the invention
The present invention is intended to overcome the limitation that existing encryption method can't mislead; Existing defectives such as complicacy with misleading function encryption method; And after document is standardized, a kind of simple, practical AES with the standardization document that misleads function is provided.For the consideration of various fail safes, the present invention has comprised outer and internal layer two infill layers, and interior infill layer makes can have the misleading function, and the also further encryption of information such as label of some possibility needs to be keep secret is then said in outer field encryption, and outer infill layer is optional.
Based on our definition to this type standardization document, the fixed element that each label is all limited can be set up the database of a tag element; This database is being deposited all elements in each label, and these elements be what the coding, in database, all elements are numbered; In the most key interior infill layer; Element in each label in the plaintext to be encrypted all is mapped as numbering corresponding in the database, numbering is encrypted obtain ciphertext c, the computing that encryption and decryption adopted is sealed; That is to say; Be directed to the encryption ciphertext c of the numbering of each label, can travel through all numberings with different secret key decryption c again, then ciphertext is numbered c and write the corresponding element position of label.
Complete encryption flow is following:
(1) reads the content of each label in the document seriatim; It is the element in the label; Query Database draws the corresponding numbering of this element in the corresponding label, then seriatim from the internal layer key key of intercepting correspondence position be used for the encryption of this label substance; Obtain the ciphertext c of element, the encrypting and decrypting algorithm guarantees closure.Ciphertext with element in the label writes the corresponding content of respective labels in the document one by one.
(2) document behind the infill layer in the preservation obtains the transition ciphertext.
(3) alternatively, this document is carried out an outer field encryption, obtain final ciphertext.This is encrypted and adopts traditional encryption method to carry out, and selects a kind of symmetric encryption method to get final product.
In the decrypting process, at first final ciphertext is deciphered with traditional symmetric cryptographic algorithm accordingly, obtain the cryptograph files of transition, its less important deciphering of the transition file that obtains being carried out internal layer.When carrying out this layer deciphering, the ciphertext in each label is read, then, obtain the corresponding key of this label, through deciphering, obtain the pairing numbering of plaintext of label substance, then according to database, can check in corresponding content.
This encryption method can be easy to find pseudo-key, and promptly wrong key can decrypt the acquisition methods that significant plaintext can pseudo-key: A) two keys are arranged in the encrypting and decrypting, obtain pseudo-key; Can the key of outer symmetric cryptography is constant, choose an internal layer key sequence then arbitrarily and carry out intercepting, distribute to corresponding label successively; Decipher; At this moment read text, whether do not have and comply with one's wishes (such as unreasonable, expose weak point, think that to mislead effect bad) keyword, if dissatisfied; Can use the key of attempting other with quadrat method; And can make amendment according to the needs of oneself according to the position at keyword place, form the live part of final internal layer key like this, cooperating correct outer symmetric cryptography key with this key is exactly a pseudo-key; B) also have a kind of mode of selecting pseudo-key more freely, can decide, the pseudo-key sequence of infill layer in confirming with this according to the label substance of own desirable misleading; Method is that outer key is constant, according to the keyword of text, is foundation with the database; The misleading element replaced is wanted in selection; Can confirm the pseudo-sub-key of the correspondence of this element, the pseudo-sub-key that each label is corresponding is connected in turn, and is the pseudo-key of internal layer; Adopt constant outer key, the pseudo-key that gets final product always.
When receiving cryptanalysis person cryptanalytic; Cryptanalysis person is to obtain different meaningful plaintexts according to different internal layer keys; Add the same meaning that also maybe be close, opposite of the plaintext that these different keys obtain with original plaintext; So very identical communication background, cryptanalysis person also can't confirm real key.
Embodiment
Be embodiments of the invention below, still, the present invention is not limited to embodiment.
In concrete the realization, the different piece that both sides arrange total key is respectively applied for internal layer and outer infill layer, and outer key is a regular length, and the algorithm that adopts according to outer infill layer decides, and adopts 256 AES to encrypt such as outer AES.The foremost 256bit of key is outer key, and all the other are the internal layer key.The internal layer key carries out the equal length intercepting, and it is fixed that intercepted length comes according to the number N of possible element maximum in all labels in the database, and value should be more than or equal to log 2N.With distributing to each label successively after the intercepting of internal layer key, as the sub-key of encrypting usefulness.
The file encryption flow process is following:
1) communicating pair is shared key, and key is long, can adopt quantum-key distribution to realize the distribution of personal attendant's secret key.Both sides stipulate to adopt identical AES, and share identical database.
2) will be in the ciphering process according to the type or the form of file, open file with corresponding software and to read its content, such as; The encryption of xml or excel file; Just open file with corresponding software earlier, read the content in each label, prepare to carry out interior infill layer.
3) interior infill layer, select here is numbered all elements from 0 to n-1, numbers, and n is the number of all elements of this label.AES is that mould adds computing, according to the fixed structure of key, sub-key k intercepting from sequence is come out, and the intercept method of sub-key has: A) adopt method intercepting from random sequence of intercepting equal length sub-key, the length of intercepting is for being equal to, or greater than log 2The positive integer of N is worked as log 2When N was positive integer, intercepted length was log 2N; Log 2When N is non-integral, intercepting log 2The integer part of N adds 1, and N is the maximum of element number in all labels, all carries out intercepting according to such rule in the time of encryption and decryption, can guarantee that like this sub-key of encryption and decryption intercepting is synchronous, and this method key demand is big, but fast operation; B) according to the needed shortest length intercepting of each label traversal all elements, the length of intercepting is for being equal to, or greater than log 2The positive integer of n is worked as log 2When n was positive integer, intercepted length was log 2N; Log 2When n is non-integral, intercepting log 2The integer part of n adds 1; N is the number of this label all elements, all carries out intercepting according to such rule in the time of encryption and decryption, can guarantee that like this sub-key of encryption and decryption intercepting is synchronous; This method arithmetic speed is slow, but can save the key demand to greatest extent.
 
The method of calculating the ciphertext numbering is c=m+k mod n, below is the relevant information of a very simple text:
Table one example
Label Element Numbering m n Key value The ciphertext numbering
Week Monday 1 7 76 0
Item Working 0 5 56 1
4) interior infill layer has obtained new text, text is saved in the cryptograph files of transition.
5) carry out outer field encryption and obtain final ciphertext.For tightening security property is carried out outer field encryption to the cryptograph files of transition.This is encrypted and adopts 256 traditional aes algorithms to encrypt.
Deciphering is an opposite process, and the file decryption flow process is following: at first encrypt for outer field symmetric cryptography and decipher accordingly, obtain the cryptograph files of transition; It is less important opens the transition file that obtains with related software, read its content, the sub-key of the correspondence that obtains according to intercepting; Decipher the m value that obtains, Query Database; Can confirm the corresponding database element, such as, what deciphering obtained week is numbered 1; The Query Database culminant star is interim, and to be numbered 1 element be Monday, get final product expressly in the corresponding label content be Monday.
We also can obtain pseudo-key according to a kind of in above-mentioned two kinds of methods like this, obtain significant plaintext, and can obtain satisfied " expressly pseudo-" according to the intention of oneself.

Claims (5)

  1. One type the standardization document encryption method, it is characterized in that comprising following treatment step:
    A. open file, read each label substance;
    B. the content of all labels is carried out interior infill layer with sub-key independently successively, encryption key adopts random sequence to carry out, successively with distributing to each label after the intercepting of internal layer key; Interior infill layer mainly is mapped as coding with label substance; Then coding is encrypted, enciphering and deciphering algorithm has closure, with the content of all possible sub-key enabling decryption of encrypted; Finally can travel through all elements that same label comprises; Encrypting and decrypting depends on a database, and each label is an all limited element in database, and the element of each label is numbered;
    C. preserve file, obtain transition ciphertext document;
    D. the transition document is carried out the outer infill layer of traditional symmetry algorithm, outer infill layer is optional;
    E. calculate pseudo-key: if needs are arranged, can calculate pseudo-key, subsequent use or as bait; When being coerced, can surrender pseudo-key; Its ectomesoderm key is constant, and the internal layer key changes, and the other side is doing cryptanalytic the time; Owing to can find many pseudo-keys, be correct key so whom can't judge.
  2. 2. the encryption method of standardization document as claimed in claim 1; The division methods that it is characterized in that the sub-key in the internal layer key in the middle of said step B does; Fixed structure according to key; Confirm the internal layer key, the method for the intercepting equal length sub-key below adopting is come out sub-key k intercepting from the internal layer key sequence of interior infill layer, and the length of intercepting is for being equal to, or greater than log 2The positive integer of N is worked as log 2When N was positive integer, intercepted length was log 2N; Log 2When N is non-integral, intercepting log 2The integer part of N adds 1, and N is the maximum of element number in all labels.
  3. 3. the encryption method of standardization document as claimed in claim 2; The division methods that it is characterized in that sub-key in the internal layer key in the infill layer in said does; Fixed structure according to key; Confirm the internal layer key, adopt the sub-key k according to the current label of each label traversal needed shortest length intercepting of all elements, the length of intercepting is for being equal to, or greater than log 2The positive integer of n is worked as log 2When n was positive integer, intercepted length was log 2N; Log 2When n is non-integral, intercepting log 2The integer part of n adds 1, and n is the number of this label all elements.
  4. 4. the encryption method of standardization document as claimed in claim 3 is characterized in that interior infill layer in the middle of the infill layer in said, with all elements of each label from 0 to n-1; Number, n is the number of all elements of this label, is its numbering with element map; Then this numbering is encrypted, AES is that mould adds computing, according to the fixed structure of key; Sub-key k intercepting from sequence is come out, and the method for calculating the ciphertext numbering is c=m+k mod n.
  5. 5. the encryption method of standardization document as claimed in claim 4 is characterized in that drawing the pseudo-key of meaningful plaintext, and the method that produces pseudo-key is: two keys A) are arranged in the encrypting and decrypting; Obtain pseudo-key, can the key of outer symmetric cryptography is constant, choose an internal layer key sequence then arbitrarily and carry out intercepting; Distribute to corresponding label successively, decipher, at this moment read text; Whether do not have and to comply with one's wishes (such as unreasonable, expose weak point, think that to mislead effect bad) keyword; If dissatisfied, can use and attempt other key with quadrat method, and can make amendment according to the needs of oneself according to the position at keyword place; Formed the live part of final internal layer key like this, cooperating correct outer symmetric cryptography key with this key is exactly a pseudo-key; B) also have a kind of mode of selecting pseudo-key more freely, can decide, the pseudo-key sequence of infill layer in confirming with this according to the label substance of own desirable misleading; Method is that outer key is constant, according to the keyword of text, is foundation with the database; The misleading element replaced is wanted in selection; Can confirm the pseudo-sub-key of the correspondence of this element, the pseudo-sub-key that each label is corresponding is connected in turn, and is the pseudo-key of internal layer; Adopt constant outer key, the pseudo-key that gets final product always.
CN201110438290.4A 2011-12-24 2011-12-24 Encryption method of standardized document Active CN102497270B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201110438290.4A CN102497270B (en) 2011-12-24 2011-12-24 Encryption method of standardized document

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110438290.4A CN102497270B (en) 2011-12-24 2011-12-24 Encryption method of standardized document

Publications (2)

Publication Number Publication Date
CN102497270A true CN102497270A (en) 2012-06-13
CN102497270B CN102497270B (en) 2014-07-16

Family

ID=46189059

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110438290.4A Active CN102497270B (en) 2011-12-24 2011-12-24 Encryption method of standardized document

Country Status (1)

Country Link
CN (1) CN102497270B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107820240A (en) * 2016-09-12 2018-03-20 山东量子科学技术研究院有限公司 Short message Encrypt and Decrypt method and Android operation system based on Android operation system
CN108694326A (en) * 2017-04-11 2018-10-23 北京京东尚科信息技术有限公司 Text encryption method, apparatus and server
CN110266488A (en) * 2019-07-15 2019-09-20 国网江苏省电力有限公司电力科学研究院 Key generation method and encrypted transmission data method and system based on position grouping
CN110780884A (en) * 2019-09-05 2020-02-11 腾讯科技(深圳)有限公司 Information processing method, device and equipment
US10755594B2 (en) 2015-11-20 2020-08-25 Chrysus Intellectual Properties Limited Method and system for analyzing a piece of text
CN112836764A (en) * 2021-03-02 2021-05-25 中山大学 General target attack method and device for target classification system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001160803A (en) * 1999-12-03 2001-06-12 Ntt Data Corp Secrecy protection system, and its method
JP2002229986A (en) * 2001-02-06 2002-08-16 Ricoh Co Ltd Apparatus and method for structured document processing, and program for making computer execute the structured document processing
CN102170350A (en) * 2011-04-11 2011-08-31 桂林电子科技大学 Multiple uncertainty encryption system with misleading function
CN102185689A (en) * 2011-03-25 2011-09-14 桂林电子科技大学 Low redundant encryption system with misguiding function

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001160803A (en) * 1999-12-03 2001-06-12 Ntt Data Corp Secrecy protection system, and its method
JP2002229986A (en) * 2001-02-06 2002-08-16 Ricoh Co Ltd Apparatus and method for structured document processing, and program for making computer execute the structured document processing
CN102185689A (en) * 2011-03-25 2011-09-14 桂林电子科技大学 Low redundant encryption system with misguiding function
CN102170350A (en) * 2011-04-11 2011-08-31 桂林电子科技大学 Multiple uncertainty encryption system with misleading function

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
王勇: "基于迷惑与误导的加密及实现", 《计算机安全》, 31 October 2005 (2005-10-31), pages 13 - 16 *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10755594B2 (en) 2015-11-20 2020-08-25 Chrysus Intellectual Properties Limited Method and system for analyzing a piece of text
CN107820240A (en) * 2016-09-12 2018-03-20 山东量子科学技术研究院有限公司 Short message Encrypt and Decrypt method and Android operation system based on Android operation system
CN108694326A (en) * 2017-04-11 2018-10-23 北京京东尚科信息技术有限公司 Text encryption method, apparatus and server
CN110266488A (en) * 2019-07-15 2019-09-20 国网江苏省电力有限公司电力科学研究院 Key generation method and encrypted transmission data method and system based on position grouping
CN110266488B (en) * 2019-07-15 2021-08-31 国网江苏省电力有限公司电力科学研究院 Key generation method based on position combination and data encryption transmission method and system
CN110780884A (en) * 2019-09-05 2020-02-11 腾讯科技(深圳)有限公司 Information processing method, device and equipment
CN110780884B (en) * 2019-09-05 2022-04-12 腾讯科技(深圳)有限公司 Information processing method, device and equipment
CN112836764A (en) * 2021-03-02 2021-05-25 中山大学 General target attack method and device for target classification system
CN112836764B (en) * 2021-03-02 2023-07-28 中山大学 Universal target attack method and device for target classification system

Also Published As

Publication number Publication date
CN102497270B (en) 2014-07-16

Similar Documents

Publication Publication Date Title
CN102497270B (en) Encryption method of standardized document
CN104468090B (en) Character cipher coding method based on image pixel coordinates
CN101692636B (en) Data element and coordinate algorithm-based method and device for encrypting mixed data
CN103595539A (en) Method for encrypting format-preserved numeric type personally identifiable information
Chen et al. High performance data encryption with AES implementation on FPGA
US20180337788A1 (en) Method and system for providing encrypted data for searching of information therein and a method and system for searching of information on encrypted data
CN105959098A (en) Format-reserved encryption algorithm based on multi-segmented Feistel network
CN106254074A (en) A kind of such poems of the Song Dynasty carrier Text information hiding technology based on Hybrid Encryption
CN102447558B (en) Encryption method using random sequence on-demand and having misleading function
CN103049466A (en) Full-text search method and system based on distributed cipher-text storage
CN106598882A (en) Secure memory data protection method and device
CN102412963B (en) Random sequence based encryption method with misleading function
CN104243149A (en) Encrypting and decrypting method, device and server
CN108650254A (en) A kind of encrypting and deciphering system for multi-tenant data
CN106295403A (en) A kind of data safety processing method based on hbase and system
CN103414552B (en) One utilizes binary tree traversal mode to be encrypted, decryption method and device
KR100936937B1 (en) Database encryption and query methods keeping order within bucket partially
CN106357608A (en) Method for encrypting and decrypting private data for personal healthcare data
Sekar et al. Comparative study of encryption algorithm over big data in cloud systems
Raghu et al. Application of classical encryption techniques for securing data-a threaded approach
Yang et al. Trust enhancement over range search for encrypted data
DAYIOĞLU Secure database in cloud computing-cryptdb revisited
Kakkar et al. Mathematical analysis and simulation of multiple keys and S-Boxes in a multinode network for secure transmission
CN107493287A (en) Industry control network data security system
CN102185689A (en) Low redundant encryption system with misguiding function

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: GUILIN UNIVERSITY OF ELECTRONIC TECHNOLOGY

Free format text: FORMER OWNER: WANG YONG

Effective date: 20140529

C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20140529

Address after: Guilin City, the Guangxi Zhuang Autonomous Region Jinji road 541004 No. 1

Applicant after: Guilin University of Electronic Technology

Address before: 541004 School of computer science and engineering,, Guilin, the Guangxi Zhuang Autonomous Region, China, Guilin University of Electronic Technology

Applicant before: Wang Yong

C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20211201

Address after: 541004 room 3201, Science Park, Guilin University of Electronic Science and technology, No. 123, Liuhe Road, Guilin, Guangxi Zhuang Autonomous Region

Patentee after: Guilin Qinghong Technology Co.,Ltd.

Address before: 541004 1 Jinji Road, Guilin, the Guangxi Zhuang Autonomous Region

Patentee before: GUILIN University OF ELECTRONIC TECHNOLOGY

TR01 Transfer of patent right