CN103401684A - Multiparameter three-dimensional digital encryption method - Google Patents

Multiparameter three-dimensional digital encryption method Download PDF

Info

Publication number
CN103401684A
CN103401684A CN2013103572277A CN201310357227A CN103401684A CN 103401684 A CN103401684 A CN 103401684A CN 2013103572277 A CN2013103572277 A CN 2013103572277A CN 201310357227 A CN201310357227 A CN 201310357227A CN 103401684 A CN103401684 A CN 103401684A
Authority
CN
China
Prior art keywords
data
encryption
initial data
dimensional
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2013103572277A
Other languages
Chinese (zh)
Other versions
CN103401684B (en
Inventor
张仁杰
杨虹
张千一
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dalian University of Technology
Original Assignee
Dalian University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dalian University of Technology filed Critical Dalian University of Technology
Priority to CN201310357227.7A priority Critical patent/CN103401684B/en
Publication of CN103401684A publication Critical patent/CN103401684A/en
Application granted granted Critical
Publication of CN103401684B publication Critical patent/CN103401684B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention relates to the field of computer scrambling coding theory and communication, and provides a multiparameter three-dimensional digital encryption method, which includes the following steps: based on original data in a computer storage and according to the arbitrary carry number and integer computational formula, a plurality of encryption keys of original data can be obtained through the FPGA, then the original data can be stored in a three-dimensional coordinate enciphered data represented by encryption keys, and besides an encryption key and original data storage sequence linear list is formed and communicated with enciphered data through a network, so that the data encryption is realized. The encryption method adopts a simple computational formula, has many encryption parameters and great difficulty in decryption, and overcomes the deficiencies that the former asymmetric encryption computational formula is complex, is limited to word length and causes high possibility of forming decimals as no decimal is formed in the calculating parameters.

Description

A kind of multi-parameter 3-dimensional digital encryption method
Technical field
The present invention relates to a kind of multi-parameter 3-dimensional digital encryption method, belong to computer information security coding theory and the communications field.
Background technology
Encryption and decryption technique is processed information, obtains an information that is difficult for being broken (or data).In order to prevent that information from being destroyed or attacking, a lot of people study encryption technology.As far back as the sixties in last century, work out rsa encryption method (RSA is the prefix letter of three people's names) by the American, in the nineties, the elliptic curve cryptography method appears, at the beginning of 21 reality, HILL encryption method and EAS encryption method appear.
At present, world's encryption technology development rapidly, 21 century adopts the matrix encryption technology to become main flow, in different encryption methods, all mention spin matrix and encrypt, in fact only have two kinds of rotation encryption methods, a kind of is that (row becomes row to matrix inversion operation, row become row), this method adopts the matrix inversion operation formula, and data are changed; Another kind is U.S. EAS encryption method, adopts displacement to be encrypted.The elliptic curve cryptography method, utilize elliptic equation to solve x and y key, and former data are deposited in the coordinate points that x, y mean.
Several encryption methods in the above world, represented different encryptions year generation technique and characteristics.They are respectively non-linear encryption method and symmetric encryption method.Asymmetric characteristics are, public keys and private key are arranged, and two keys are arranged; In addition, also have a kind of symmetric encryption method, this encryption does not have public keys, only has private key, and ciphering process is exactly encryption key.And RSA is the prime number utilized in number theory, solve key; Elliptic curve is to utilize elliptic equation, solves key; It is to utilize matrix inversion transformation technique (row in matrix becomes row, and row become capable conversion) that HILL encrypts, and first finds out a matrix, and the matrix formed with former data is calculated, and obtains this matrix inversion operation, reaches the encryption purpose; EAS encrypts, and adopts low 4 invariant positions of numeral, and high 4 for mending " 0 ", obtains a factor that solves key, utilize this factor and former several phases " with ", and be shifted, obtain key x, the y coordinate, add x to former number to, in coordinate points corresponding to y, the realization encryption.
These encryption technologies all exist different defects and deficiency, and EAS encrypts, and adopt displacement method to encrypt, and do not have now good method to be cracked, once data destroyed after, can't know the true and false of data.So this method is easy to be attacked.RSA and elliptic curve and HILL cryptographic algorithm, to the long computer of word, calculate very complicatedly, and the speed of service is slow, moreover, decimal easily appears in these algorithms, decimal occurs, need to recalculate, until there is no decimal, just can be used as the coordinate points hiding data.
Summary of the invention
In order to solve above-mentioned problems of the prior art, the object of the invention is to provide a kind of multi-parameter 3-dimensional digital encryption method.The method is to utilize arbitrary carry system number and integer calculations formula, obtain three parameters and as three-dimensional coordinate point, again initial data is stored in three-dimensional coordinate point, deposit in the x, y, z coordinate points, forming new three-dimensional data arranges, reach the purpose of data encryption, overcome the complicated deficiency with being subject to the word length restriction and being prone to decimal of asymmetric encryption computing formula in the past.
In order to realize the foregoing invention purpose, solve in prior art, exist to topic, the technical scheme that the present invention takes is: a kind of multi-parameter 3-dimensional digital encryption method comprises the following steps:
(A) utilize the initial data in computer storage, according to arbitrary carry system number and integer calculations formula, obtain a plurality of initial data encryption keys by FPGA, again initial data is deposited in the three-dimensional coordinate enciphered data meaned with key, set up a key with initial data storage order linear list simultaneously and communicate by network together with enciphered data, realizing data encryption.
(B) in step (A), mentioning and utilize three-dimensional coordinate to realize data encryption, concrete steps are as follows:
(a) calculate the initial data key
Computer to the deposit data of required encryption in internal memory, carry out ordered arrangement, as encrypting initial data, and by computer 485 serial line interfaces, be sent in FPGA, utilize arbitrary carry system to count computing formula (1) P=cu+w, carry out cipher key calculation by FPGA, obtain key c, u and w value, in formula (1), P encrypts initial data, c is the arbitrary carry system number, u is the multiple of arbitrary carry system number, w is remainder, mean c, u, functional relation between w and encryption initial data P, c, u, w means that scope is from-∞ to+∞, in order to obtain more keys, can be by integer calculations formula (2) N=2 k(2m-1) in substitution c, u, w key, obtain c k, c m, u k, u m, w k, w mparameter, in formula (2), N equals respectively c, u, w and encrypts initial data, and m is the calculated value of N while being odd number, means the functional relation between m and encryption initial data N, m=1,2,3 k is the calculated value of N while being even number, k=0,1,2,3 ...
(b) data three-dimensional is encrypted
Calculate c, u, w key value by FPGA, initial data is stored in the coordinate points that c, u, w are corresponding, be x=c, y=u, z=w, this coordinate points is encrypted the initial data stowed position exactly, deposit order according to initial data simultaneously and set up a linear list, the initial data storage address is corresponding with the three-dimensional coordinate parameter, and purpose is when recovering data, can find the position of initial data; When a plurality of repeating data occurring, utilize formula (2) to bring in formula (1), obtain c k, c m, u k, u m, w k, w mparameter, and by c k, c m, u kas a three-dimensional enciphered data coordinate, and u m, w k, w mparameter is another three-dimensional enciphered data coordinate, can solve like this problem that the three-dimensional data space means not.
Beneficial effect of the present invention is: a kind of multi-parameter 3-dimensional digital encryption method, it is the initial data of utilizing in computer storage, according to arbitrary carry system number and integer calculations formula, obtain a plurality of initial data encryption keys by FPGA, again initial data is deposited in the three-dimensional coordinate enciphered data meaned with key, set up a key with initial data storage order linear list simultaneously and communicate by network together with enciphered data, realizing data encryption.Compared with the prior art, this encryption method computing formula is simple, and encryption parameter is many, and the deciphering difficulty is large, and calculating parameter not there will be decimal, has overcome the complicated deficiency with being subject to the word length restriction and being prone to decimal of asymmetric encryption computing formula in the past.
The accompanying drawing explanation
Fig. 1 is the general frame of the present invention.
Embodiment
Below in conjunction with Fig. 1, the invention will be further described.
As shown in Figure 1, the general frame of the present invention comprises computer, 485(1), 485(2), by T1, T2, R1, R2, R3, the level shifting circuit that R4 forms, FPGA and program storage, described computer is by serial port and 485(1) serial ports is connected, described 485(1) with 485(2) between carry out STD bus and be connected, described 485(2) serial ports with level shifting circuit, be connected, solving signal does not mate, the normal operation of assurance circuit, described level shifting circuit is connected with the I/O mouth in FPGA respectively, described FPGA is connected with the USB serial ports, Ncs in described FPGA, data, asdi and dclk signal port respectively with program storage in Ncs, data, asdi and dclk signal port connect one to one, described 5V power supply and 485(2) power pin is connected, described 3.3V power supply is connected with FPGA and program storage power pin respectively.The course of work is as follows: data are deposited in computer storage, pass through 485(1), 485(2), data are sent in FPGA, FPGA is according to program, and utilize arbitrary carry system to count computing formula (1) p=cu+w and select the c value, calculate u and w value, and former data address and c, u, w value are saved in linear list, data are hidden in the three-dimensional data table that c, u, w mean simultaneously, obtain three-dimensional enciphered data table, then deliver in network by the USB oral instructions together with linear list encrypting the three-dimensional data table.Following substep is elaborated:
The first step, computer by deposit data in calculator memory RAM, and data are carried out to ordered arrangement, then needs enciphered digital and enciphered digital address size, passing through 485(1) serial ports is transformed into current forms and sent, by 485(2) serial ports reception numeral, due to 485 serial ports voltages (5v) and FPGA(3.3v) operating voltage is different, need a level shifting circuit, T1 is connected with the receiving terminal of FPGA, convert the 5v output level to the 3.3v level, T2 is connected with the FPGA transmitting terminal, the 3.3v level conversion is become to the 5v level, after FPGA receives the enciphered digital and enciphered digital address size information of computer transmission, calculate c according to formula (1) P=cu+w, u, the w parameter, concrete methods of realizing is, needs enciphered digital P binary representation, P is divided into, lower two parts, a part is the first half of word, the latter half that another part is word, the first half word and " 0 " with, the latter half and " 1 " with, the latter half obtains constant former data the latter half numeral, and the first half obtains 0, make the latter half numeral equal c, recycling formula (1) obtains the solution of u=P/c round numbers as u, remainder is w, calculate c, u, after w, make X(c, u, w)=P, now data are hidden into to three-dimensional coordinate X(c, u, w) in, calculate so all data of encrypting that need, can obtain encryption storage mode data that mean with three-dimensional coordinate.
Second step, to selecting of three-dimensional coordinate space, if the enciphered digital address size is made as D, the three-dimensional coordinate span is
Figure BDA00003665110100051
the numeral that wherein the D value preferably can be extracted cubic root, if the enciphered digital address size does not meet extraction of cubic root requirement, there will be two kinds of situations, a kind of is that three-dimensional coordinate space cell number is greater than the number that numeric address length means, only needs calculating c, u, w can realize encrypting, and another kind of situation is, three-dimensional coordinate space cell number is less than the number that numeric address length means, now need to increase the three-dimensional coordinate space, increasing the coordinate space-wise is to utilize formula (2) N=2 k(2m-1) in substitution formula (1) P=cu+w, obtain parameter c k, cm, uk, um, wk, wm, as long as parameter c k, cm, uk or um, wk, wm are expanded to coordinate as three dimensions, just can obtain expansion and encrypt space.
The 3rd step, set up enciphered digital and deposit three-dimensional coordinate and former digital storage address linear list, set up linear list very important, it in non-linear encryption, is an indispensable link, and three-dimensional parameter c, u, w coordinate and digital storage address are one-to-one relationships, concrete methods of realizing is, parameter c according to numerical calculation, u, w, numeral is stored in the three-dimensional coordinate space, parameter and this former digital storage address are merged into to a linear list simultaneously, according to this order, the address of the parameter in all enciphered digitals and former deposit data itself is merged, obtain a linear list, when encrypting, this table conduct uses.
The 4th step, after data encryption, obtain a linear list and a memory space that the three-dimensional data encryption means, these two parts data are delivered on the net by the USB oral instructions, reaches the purpose of final encryption.
Encryption method advantage of the present invention is: it has, and computing formula is simple, encryption parameter is many, calculating parameter not there will be decimal, has overcome the complicated deficiency with being subject to the word length restriction and being prone to decimal of asymmetric encryption computing formula in the past.

Claims (1)

1. a multi-parameter 3-dimensional digital encryption method is characterized in that comprising the following steps:
(A) utilize the initial data in computer storage, according to arbitrary carry system number and integer calculations formula, obtain a plurality of initial data encryption keys by FPGA, again initial data is deposited in the three-dimensional coordinate enciphered data meaned with key, set up a key with initial data storage order linear list simultaneously and communicate by network together with enciphered data, realizing data encryption;
(B) in step (A), mentioning and utilize three-dimensional coordinate to realize data encryption, concrete steps are as follows:
(a) calculate the initial data key
Computer to the deposit data of required encryption in internal memory, carry out ordered arrangement, as encrypting initial data, and by computer 485 serial line interfaces, be sent in FPGA, utilize arbitrary carry system to count computing formula (1) P=cu+w, carry out cipher key calculation by FPGA, obtain key c, u and w value, in formula (1), P encrypts initial data, c is the arbitrary carry system number, u is the multiple of arbitrary carry system number, w is remainder, mean c, u, functional relation between w and encryption initial data P, c, u, w means that scope is from-∞ to+∞, in order to obtain more keys, can be by integer calculations formula (2) N=2 k(2m-1) in substitution c, u, w key, obtain c k, c m, u k, u m, w k, w mparameter, in formula (2), N equals respectively c, u, w and encrypts initial data, and m is the calculated value of N while being odd number, means the functional relation between m and encryption initial data N, m=1,2,3 k is the calculated value of N while being even number, k=0,1,2,3
(b) data three-dimensional is encrypted
Calculate c, u, w key value by FPGA, initial data is stored in the coordinate points that c, u, w are corresponding, be x=c, y=u, z=w, this coordinate points is encrypted the initial data stowed position exactly, deposit order according to initial data simultaneously and set up a linear list, the initial data storage address is corresponding with the three-dimensional coordinate parameter, and purpose is when recovering data, can find the position of initial data; When a plurality of repeating data occurring, utilize formula (2) to bring in formula (1), obtain c k, c m, u k, u m, w k, w mparameter, and by c k, c m, u kas a three-dimensional enciphered data coordinate, and u m, w k, w mparameter is another three-dimensional enciphered data coordinate, solves the problem that the three-dimensional data space means not.
CN201310357227.7A 2013-08-14 2013-08-14 A kind of Multiparameter three-dimensional digital encryption method Expired - Fee Related CN103401684B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310357227.7A CN103401684B (en) 2013-08-14 2013-08-14 A kind of Multiparameter three-dimensional digital encryption method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310357227.7A CN103401684B (en) 2013-08-14 2013-08-14 A kind of Multiparameter three-dimensional digital encryption method

Publications (2)

Publication Number Publication Date
CN103401684A true CN103401684A (en) 2013-11-20
CN103401684B CN103401684B (en) 2016-12-28

Family

ID=49565215

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310357227.7A Expired - Fee Related CN103401684B (en) 2013-08-14 2013-08-14 A kind of Multiparameter three-dimensional digital encryption method

Country Status (1)

Country Link
CN (1) CN103401684B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111510292A (en) * 2020-04-22 2020-08-07 华南理工大学 Method, system, device and storage medium for randomly generating hill high-order key matrix
CN113554689A (en) * 2021-07-19 2021-10-26 广州市杜格科技有限公司 Method and device for measuring carriage cargo volume, equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050091519A1 (en) * 2003-07-16 2005-04-28 Pkware, Inc. Method and system for authentication information encryption for .ZIP files
CN101192924A (en) * 2006-11-24 2008-06-04 北京大学 P2P storage system coding method based on Reed-Solomon code
CN101605326A (en) * 2008-06-12 2009-12-16 中兴通讯股份有限公司 The method of a kind of encryption and decrypting mobile terminal network locking/card locking unlock code
CN101826961A (en) * 2010-05-25 2010-09-08 上海复旦天臣新技术有限公司 Method, device and system for data transmission encryption and decryption

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050091519A1 (en) * 2003-07-16 2005-04-28 Pkware, Inc. Method and system for authentication information encryption for .ZIP files
CN101192924A (en) * 2006-11-24 2008-06-04 北京大学 P2P storage system coding method based on Reed-Solomon code
CN101605326A (en) * 2008-06-12 2009-12-16 中兴通讯股份有限公司 The method of a kind of encryption and decrypting mobile terminal network locking/card locking unlock code
CN101826961A (en) * 2010-05-25 2010-09-08 上海复旦天臣新技术有限公司 Method, device and system for data transmission encryption and decryption
CN101826961B (en) * 2010-05-25 2012-11-14 上海天臣防伪技术股份有限公司 Method, device and system for data transmission encryption and decryption

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
张雪峰 等: "《基于三维混沌系统的图像加密算法》", 《计算机工程与应用》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111510292A (en) * 2020-04-22 2020-08-07 华南理工大学 Method, system, device and storage medium for randomly generating hill high-order key matrix
CN111510292B (en) * 2020-04-22 2021-09-21 华南理工大学 Method, system, device and storage medium for randomly generating hill high-order key matrix
CN113554689A (en) * 2021-07-19 2021-10-26 广州市杜格科技有限公司 Method and device for measuring carriage cargo volume, equipment and storage medium
CN113554689B (en) * 2021-07-19 2023-09-22 广州市杜格科技有限公司 Method and device for measuring carriage cargo volume, equipment and storage medium

Also Published As

Publication number Publication date
CN103401684B (en) 2016-12-28

Similar Documents

Publication Publication Date Title
CN107276744B (en) File storage encryption method and system
CN107395368B (en) Digital signature method, decapsulation method and decryption method in media-free environment
CN106357380B (en) The mask method and device of SM4 algorithm
CN104602015A (en) Real-time video monitoring encryption and authentication method
CN109981265B (en) Identity-based ciphertext equivalence determination method without using bilinear pairings
CN105916141B (en) A kind of realization system and method for self synchronous Zu Chongzhi's enciphering and deciphering algorithm
CN104065473A (en) Compact realization method of SM4 block cipher algorithm S box
CN101848081A (en) S box and construction method thereof
CN107425971A (en) Terminal and its data method for encryption/decryption and device without certificate
Huang et al. Chaotic image encryption algorithm based on circulant operation
CN112199696A (en) Encryption and decryption method based on white-box block cipher
CN109218013A (en) Cover the binary data communication encryption method on plaintext symbol boundary
CN103812658B (en) A kind of secure communication protocols based on stream cipher
CN109218008A (en) A kind of template attack method for SM4 key schedule
CN101826959B (en) Byte-oriented key stream generation method and encryption method
CN104219045B (en) RC4 stream cipher generators
CN103401684A (en) Multiparameter three-dimensional digital encryption method
CN104601323B (en) Solves the method for socialism millionaires' problem based on BDD
CN106452743A (en) Communication secret key acquisition method and apparatus and a communication message decryption method and apparatus
CN103684748B (en) Symmetric encryption and decryption method, and symmetric encryption and decryption system
CN105550972A (en) Image encryption method for high dimension digital domain chaotic system
CN109257161A (en) Binary data encrypts equipment and encryption method
CN108449169A (en) A kind of chaos grouping encryption method for wireless sensor and actor networks
CN104219043B (en) A kind of key device and operation method can be preset and reconstructed
CN114124359A (en) Method and device for preserving format encrypted data, electronic equipment and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20161228

Termination date: 20210814