CN103401684B - A kind of Multiparameter three-dimensional digital encryption method - Google Patents

A kind of Multiparameter three-dimensional digital encryption method Download PDF

Info

Publication number
CN103401684B
CN103401684B CN201310357227.7A CN201310357227A CN103401684B CN 103401684 B CN103401684 B CN 103401684B CN 201310357227 A CN201310357227 A CN 201310357227A CN 103401684 B CN103401684 B CN 103401684B
Authority
CN
China
Prior art keywords
data
encryption
key
formula
initial data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201310357227.7A
Other languages
Chinese (zh)
Other versions
CN103401684A (en
Inventor
张仁杰
杨虹
张千
张千一
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dalian University of Technology
Original Assignee
Dalian University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dalian University of Technology filed Critical Dalian University of Technology
Priority to CN201310357227.7A priority Critical patent/CN103401684B/en
Publication of CN103401684A publication Critical patent/CN103401684A/en
Application granted granted Critical
Publication of CN103401684B publication Critical patent/CN103401684B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The present invention relates to computer information security coding theory and the communications field, a kind of Multiparameter three-dimensional digital encryption method, it is to utilize the initial data in computer storage, according to arbitrary carry system number and integer calculations formula, multiple initial data encryption key is obtained by FPGA, again initial data is stored in the three-dimensional coordinate encryption data represented with key, sets up a key and original data storage sequential linear list simultaneously and communicated by network together with encryption data, it is achieved data encryption.This encryption method computing formula is simple, and encryption parameter is many, and deciphering difficulty is big, calculates parameter and does not haves decimal, overcomes conventional asymmetric encryption computing formula complexity and is limited and easily occur the deficiency of decimal by word length.

Description

A kind of Multiparameter three-dimensional digital encryption method
Technical field
The present invention relates to a kind of Multiparameter three-dimensional digital encryption method, belong to computer information security coding theory and communication neck Territory.
Background technology
Information is processed by encryption and decryption technique, obtains an information being difficult to be broken (or data).In order to prevent Information is destroyed or is attacked, and a lot of people study encryption technology.As far back as the sixties in last century, American work out rsa encryption Method (RSA is that the prefix of three people's names is alphabetical), in the nineties, occurs at the beginning of elliptic curve cryptography method, 21 reality, occurs HILL encryption method and EAS encryption method.
At present, world's encryption technology quickly grows, and 21 century uses matrix encryption technology to become main flow, in different encryptions In method, all mention spin matrix encryption, the most only two kinds rolling encryption methods, one be matrix inversion operation (row become row, Row become row), this method uses matrix inversion operation formula, and data are changed;Another kind is U.S.'s EAS encryption method, uses Displacement is encrypted.Elliptic curve cryptography method, utilizes elliptic equation to solve x and y key, former data is stored to what x, y represented In coordinate points.
Several encryption method in the above world, represents different encryption year generation technique and feature.They are non-linear adding respectively Decryption method and symmetric encryption method.Asymmetric feature is, has public keys and private key, has two keys;It addition, also one Planting symmetric encryption method, this encryption does not has public keys, only private key, ciphering process, it is simply that encryption key.And RSA It is to utilize the prime number in number theory, solves key;Elliptic curve is to utilize elliptic equation, solves key;HILL encryption is to utilize square Battle array inversion transformation technique (row in matrix becomes row, and row become rows of conversion), first finds out a matrix, the matrix formed with former data Calculate, and obtain this matrix inversion operation, reach to encrypt purpose;EAS encrypts, and uses low 4 invariant positions of numeral, and high 4 for mending " 0 ", obtains the factor solving key, utilizes this factor and former several phase "AND", and shifts, and obtains key x, y and sits Mark, adds to former number in coordinate points corresponding to x, y, it is achieved encryption.
All there is different defect and deficiency in these encryption technologies, EAS encrypts, and uses displacement method encryption, there are currently no very Good method cracks, after once data are destroyed, it is impossible to know the true and false of data.So, this method be easy to by Attack.RSA and elliptic curve and HILL AES, the computer to word length length, calculate the most complicated, and the speed of service is slow, no Only such, easily there is decimal in these algorithms, decimal occur, need to recalculate, until there is no decimal, and just can be as coordinate Point hiding data.
Summary of the invention
In order to solve above-mentioned problems of the prior art, it is an object of the present invention to provide a kind of Multiparameter three-dimensional digital and add Decryption method.The method is to utilize arbitrary carry system number and integer calculations formula, obtains three parameters and as three-dimensional coordinate point, then will Initial data is stored in three-dimensional coordinate point, is i.e. stored in x, y, z coordinate points, forms new three-dimensional data arrangement, reaches data The purpose of encryption, overcomes conventional asymmetric encryption computing formula complexity and is limited and easily occur the deficiency of decimal by word length.
In order to realize foregoing invention purpose, adopt the technical scheme that to topic, the present invention present in solution prior art: A kind of Multiparameter three-dimensional digital encryption method, comprises the following steps:
(A) utilize the initial data in computer storage, according to arbitrary carry system number and integer calculations formula, pass through FPGA Obtain multiple initial data encryption key, then initial data is stored in the three-dimensional coordinate encryption data represented with key, simultaneously Set up a key and original data storage sequential linear list and communicated by network together with encryption data, it is achieved data Encryption.
(B) utilize three-dimensional coordinate to realize data encryption to step (A) is mentioned, specifically comprise the following steps that
A () calculates initial data key
The data of required encryption are stored in internal memory by computer, carry out ordered arrangement, as encryption initial data, and By computer 485 serial line interface, it is sent in FPGA, utilizes arbitrary carry system number computing formula (1) P=cu+w, FPGA carry out Cipher key calculation, obtains key c, u and w value, and in formula (1), P is encryption initial data, and c is arbitrary carry system number, and u is arbitrarily to enter The multiple of number processed, w is remainder, represents the functional relationship between c, u, w and encryption initial data P, and c, u, w represent that scope is from-∞ To+∞, in order to obtain more multi-key cipher, can be by integer calculations formula (2) N=2k(2m-1) substitute in formula (1) c, i.e. N is equal to c, Obtain ck、cmParameter, in like manner substitutes into formula (2) respectively in formula (1) u, w, obtains uk、um、wk、wmParameter;
B () data three-dimensional is encrypted
Calculated c, u, w key value by FPGA, initial data is stored in coordinate points corresponding to c, u, w, i.e. x=c, y= U, z=w, this coordinate points is encrypted initial data stowed position exactly, is deposited order according to initial data simultaneously and set up one linearly Table, initial data storage address is corresponding with three-dimensional coordinate parameter, it is therefore an objective to when recovering data, can find the position of initial data Put;When multiple repetition data occur, utilize formula (2) to bring in formula (1), obtain ck、cm、uk、um、wk、wmParameter, and will ck、cm、ukAs a three-dimensional encryption data coordinate, and um、wk、wmParameter is another three-dimensional encryption data coordinate, so may be used To solve the problem that three-dimensional data space represents not.
The medicine have the advantages that a kind of Multiparameter three-dimensional digital encryption method, in it utilizes computer storage Initial data, according to arbitrary carry system number and integer calculations formula, obtains multiple initial data encryption key by FPGA, then by former Beginning data are stored in the three-dimensional coordinate encryption data represented with key, set up a key and original data storage order line simultaneously Property table is also communicated by network together with encryption data, it is achieved data encryption.Compared with the prior art, this encryption method Computing formula is simple, and encryption parameter is many, and deciphering difficulty is big, calculates parameter and does not haves decimal, overcomes conventional asymmetric encryption Computing formula is complicated and is limited and easily occur the deficiency of decimal by word length.
Accompanying drawing explanation
Fig. 1 is the general frame of the present invention.
Detailed description of the invention
Below in conjunction with Fig. 1, the invention will be further described.
As it is shown in figure 1, the general frame of the present invention includes computer, 485(1), 485(2), by T1, T2, R1, R2, R3, R4 The level shifting circuit of composition, FPGA and program storage, described computer passes through serial port and 485(1) serial ports is connected, described 485(1) with 485(2) between carry out STD bus and be connected, described 485(2) serial ports is connected with level shifting circuit, solves letter Number not mating, it is ensured that normal circuit operation, described level shifting circuit is connected with the I/O mouth in FPGA respectively, described FPGA with USB serial ports connect, Ncs, data, asdi and dclk signal port in described FPGA respectively with the Ncs in program storage, Data, asdi and dclk signal port connects one to one, described 5V power supply and 485(2) power pin is connected, described 3.3V Power supply is connected with FPGA and program storage power pin respectively.Work process is as follows: data be stored in computer storage, Pass through 485(1), 485(2), transfer data in FPGA, FPGA is according to program, and utilizes arbitrary carry system number computing formula (1) P=cu+w selects c value, calculates u and w value, and former data address and c, u, w value are saved in linear list, simultaneously that data are hidden It is hidden within the three-dimensional data table that c, u, w represent, obtains three-dimensional encryption data table, then encryption three-dimensional data table and linear list one Rise and be sent in network by USB port.Substep is described in detail below:
The first step, data are stored in calculator memory RAM by computer, and data carry out ordered arrangement, then Need encryption numeral and encryption numeric address length, by 485(1) serial ports is transformed into current forms and is transmitted, by 485(2) Serial ports receives numeral, due to 485 serial ports voltages (5v) and FPGA(3.3v) running voltage is different, needs a level conversion electricity Road, the receiving terminal of T1 with FPGA is connected, and 5v output level is converted into 3.3v level, T2 with FPGA transmitting terminal is connected, will 3.3v level conversion becomes 5v level, after FPGA receives encryption numeral and the encryption numeric address length information of computer transmission, Calculating c, u, w parameter according to formula (1) P=cu+w, concrete methods of realizing is, needs encryption numeral P binary representation, P Being divided into upper and lower two parts, a part is the top half of word, and another part is the latter half of word, top half word and " 0 " phase With, the latter half and " 1 " with, the latter half obtains constant former data the latter half numeral, and top half obtains 0, order The latter half numeral is equal to c, and recycling formula (1) obtains the u=P/c round numbers solution as u, and remainder is w, after calculating c, u, w, Make X(c, u, w)=P, now image watermarking to three-dimensional coordinate X(c, u, w) in, so calculate the data that be there is a need to encrypt, The encryption storage mode data represented with three-dimensional coordinate can be obtained.
Second step, selectes three dimensional coordinate space, if encryption numeric address length is set to D, then and three-dimensional coordinate value model Enclose for F=, wherein D value is desirable to the numeral extracted cubic root, if encryption numeric address length is unsatisfactory for the extraction of cubic root and wants Ask, it may appear that two kinds of situations, a kind of number being three-dimensional coordinate space cell number and representing more than numeric address length, it is only necessary to Calculating c, u, w and can realize encryption, another kind of situation is that three-dimensional coordinate space cell number represents less than numeric address length Number, now needs to increase three-dimensional coordinate space, and increasing coordinate space method is to utilize formula (2) N=2k(2m-1) public affairs are substituted into In formula (1) P=cu+w, obtain parameter ck、cm、uk、um、wk、wmIf, parameter ck、cm、ukOr um、wk、wmAs three dimensions Extension coordinate, it is possible to obtain expansion encryption space.
3rd step, sets up encryption numeral and deposits three-dimensional coordinate and former numeral storage address linear list, set up linear list very Important, it is an indispensable link in non-linear encryption, and three-dimensional parameter c, u, w coordinate and numeral storage address are one One corresponding relation, concrete methods of realizing is, according to parameter c, u, w of numerical calculation, numeral is stored in three-dimensional coordinate space, Parameter is merged into a linear list, in this sequence, by all encryption numerals with this former numeral storage address simultaneously Parameter and the address deposited of former data itself merge, obtain a linear list, use when this table is as encryption.
4th step, after data encryption, obtains a linear list and the memory space of a three-dimensional data encryption expression, by this Two parts data are sent on the net, reach the purpose finally encrypted by USB port.
The encryption method advantage of the present invention is: it has, and computing formula is simple, encryption parameter is many, calculate parameter will not go out Existing decimal, overcomes conventional asymmetric encryption computing formula complexity and is limited and easily occur the deficiency of decimal by word length.

Claims (1)

1. a Multiparameter three-dimensional digital encryption method, it is characterised in that comprise the following steps:
(A) utilize the initial data in computer storage, according to arbitrary carry system number and integer calculations formula, obtained by FPGA Multiple initial data encryption keys, then initial data is stored in the three-dimensional coordinate encryption data represented with key, set up simultaneously One key and original data storage sequential linear list are also communicated by network together with encryption data, it is achieved data add Close;
(B) utilize three-dimensional coordinate to realize data encryption to step (A) is mentioned, specifically comprise the following steps that
A () calculates initial data key
The data of required encryption are stored in internal memory by computer, carry out ordered arrangement, as encryption initial data, and pass through Computer 485 serial line interface, is sent in FPGA, utilizes arbitrary carry system number computing formula (1) P=cu+w, FPGA carries out key Calculating, obtain key c, u and w value, in formula (1), P is encryption initial data, and c is arbitrary carry system number, and u is arbitrary carry system number Multiple, w is remainder, represents the functional relationship between c, u, w and encryption initial data P, c, u, w represent scope from-∞ to+ ∞, in order to obtain more multi-key cipher, can be by integer calculations formula (2) N=2k(2m-1) substitute in formula (1) c, i.e. N is equal to c, obtains ck、cmParameter, in like manner substitutes into formula (2) respectively in formula (1) u, w, obtains uk、um、wk、wmParameter;
B () data three-dimensional is encrypted
Calculated c, u, w key value by FPGA, initial data is stored in coordinate points corresponding to c, u, w, i.e. x=c, y=u, z =w, this coordinate points is encrypted initial data stowed position exactly, is deposited order according to initial data simultaneously and set up a linear list, former Beginning data storage address is corresponding with three-dimensional coordinate parameter, it is therefore an objective to when recovering data, can find the position of initial data;When When multiple repetition data occur, utilize formula (2) to bring in formula (1), obtain ck、cm、uk、um、wk、wmParameter, and by ck、cm、 ukAs a three-dimensional encryption data coordinate, and um、wk、wmParameter is another three-dimensional encryption data coordinate, solves three-dimensional data The problem that space represents not.
CN201310357227.7A 2013-08-14 2013-08-14 A kind of Multiparameter three-dimensional digital encryption method Expired - Fee Related CN103401684B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310357227.7A CN103401684B (en) 2013-08-14 2013-08-14 A kind of Multiparameter three-dimensional digital encryption method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310357227.7A CN103401684B (en) 2013-08-14 2013-08-14 A kind of Multiparameter three-dimensional digital encryption method

Publications (2)

Publication Number Publication Date
CN103401684A CN103401684A (en) 2013-11-20
CN103401684B true CN103401684B (en) 2016-12-28

Family

ID=49565215

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310357227.7A Expired - Fee Related CN103401684B (en) 2013-08-14 2013-08-14 A kind of Multiparameter three-dimensional digital encryption method

Country Status (1)

Country Link
CN (1) CN103401684B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111510292B (en) * 2020-04-22 2021-09-21 华南理工大学 Method, system, device and storage medium for randomly generating hill high-order key matrix
CN113554689B (en) * 2021-07-19 2023-09-22 广州市杜格科技有限公司 Method and device for measuring carriage cargo volume, equipment and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101192924A (en) * 2006-11-24 2008-06-04 北京大学 P2P storage system coding method based on Reed-Solomon code
CN101605326A (en) * 2008-06-12 2009-12-16 中兴通讯股份有限公司 The method of a kind of encryption and decrypting mobile terminal network locking/card locking unlock code
CN101826961A (en) * 2010-05-25 2010-09-08 上海复旦天臣新技术有限公司 Method, device and system for data transmission encryption and decryption

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050015608A1 (en) * 2003-07-16 2005-01-20 Pkware, Inc. Method for strongly encrypting .ZIP files

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101192924A (en) * 2006-11-24 2008-06-04 北京大学 P2P storage system coding method based on Reed-Solomon code
CN101605326A (en) * 2008-06-12 2009-12-16 中兴通讯股份有限公司 The method of a kind of encryption and decrypting mobile terminal network locking/card locking unlock code
CN101826961A (en) * 2010-05-25 2010-09-08 上海复旦天臣新技术有限公司 Method, device and system for data transmission encryption and decryption
CN101826961B (en) * 2010-05-25 2012-11-14 上海天臣防伪技术股份有限公司 Method, device and system for data transmission encryption and decryption

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
张雪峰 等.《基于三维混沌系统的图像加密算法》.《计算机工程与应用》.2007, *

Also Published As

Publication number Publication date
CN103401684A (en) 2013-11-20

Similar Documents

Publication Publication Date Title
JP6783877B2 (en) Cryptographic text query methods and systems for fully homomorphic encryption
CN107070630B (en) A kind of fast and safely hardware configuration of aes algorithm
CN107896144B (en) Chaos mapping-based 3D texture model encryption method
CN106850224B (en) Cipher text strategy attribute-based encryption method with fixed length of private key
CN109660555A (en) Content safety sharing method and system based on proxy re-encryption
CN107276744B (en) File storage encryption method and system
CN106327414A (en) Plaintext feature-based double-chaos image encryption method
CN109981265B (en) Identity-based ciphertext equivalence determination method without using bilinear pairings
CN104602015A (en) Real-time video monitoring encryption and authentication method
CN107659398A (en) Suitable for Android symmetric encryption method
CN105916141B (en) A kind of realization system and method for self synchronous Zu Chongzhi's enciphering and deciphering algorithm
CN107425971A (en) Terminal and its data method for encryption/decryption and device without certificate
CN104065473A (en) Compact realization method of SM4 block cipher algorithm S box
CN105635135A (en) Encryption system based on attribute sets and relational predicates and access control method
CN103905182A (en) Anti-attack method based on middle data storage position dynamic change and circuit implementation
CN106788963A (en) A kind of full homomorphic cryptography method of identity-based on improved lattice
CN109951279A (en) A kind of anonymous data storage method based on block chain and edge device
CN107070636A (en) A kind of whitepack software implementation method of the close SM4 algorithms of the business of standard ciphertext output format
Huang et al. Chaotic image encryption algorithm based on circulant operation
CN103401684B (en) A kind of Multiparameter three-dimensional digital encryption method
CN109218008A (en) A kind of template attack method for SM4 key schedule
CN105933101A (en) Fully homomorphic encryption public key compression method based on parameter high power offset
CN107481294A (en) A kind of resume image and system based on chaotic maps
CN106656470A (en) Data encryption method based on improved AES (Advanced Encryption Standard) algorithm
CN108174053A (en) The decryption region of a kind of directed area and playing card mapping limits image encryption method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20161228

Termination date: 20210814

CF01 Termination of patent right due to non-payment of annual fee