CN106161013A - A kind of file encrypting method based on computer machine code - Google Patents

A kind of file encrypting method based on computer machine code Download PDF

Info

Publication number
CN106161013A
CN106161013A CN201610786680.3A CN201610786680A CN106161013A CN 106161013 A CN106161013 A CN 106161013A CN 201610786680 A CN201610786680 A CN 201610786680A CN 106161013 A CN106161013 A CN 106161013A
Authority
CN
China
Prior art keywords
file
machine code
computer machine
reception unit
unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610786680.3A
Other languages
Chinese (zh)
Inventor
李祥
罗建平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu South Bridge Information Technology Co Ltd
Original Assignee
Jiangsu South Bridge Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu South Bridge Information Technology Co Ltd filed Critical Jiangsu South Bridge Information Technology Co Ltd
Priority to CN201610786680.3A priority Critical patent/CN106161013A/en
Publication of CN106161013A publication Critical patent/CN106161013A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1475Passive attacks, e.g. eavesdropping or listening without modification of the traffic monitored

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a kind of file encrypting method based on computer machine code, for file in LAN system internal cryptographic transmission, comprise the steps: 1) in LAN system, it is respectively provided with file producing unit, file distribution unit, file reception unit;2) file made and computer machine code thereof are uploaded in the authorization database of file distribution unit by described file producing unit;3) described file distribution unit computer machine code of extraction document recipient from authorization database, makees nonequivalence operation by this computer machine code with encrypting file step-by-step, generates encryption file, is handed down to file reception unit;4) encryption file is decrypted by described file reception unit by installing filter Driver on FSD.This encryption method is by utilizing txt document to be tested, and file in LAN system internal cryptographic transmission, effectively prevent data and is hacked and the problem that is stolen or gives away secrets.

Description

A kind of file encrypting method based on computer machine code
Technical field
The present invention relates to file ciphering technology, transmitted particularly for file at LAN system internal cryptographic Plant file encrypting method based on computer machine code.
Background technology
Machine code refers to a string serial number formed by hardware sequence number through a series of encryptions, hash;Hard disk, CPU There is an identification code that cannot revise.The MAC of network interface card the most also calculates one, but it can artificially be revised.Machine code is Being produced by computer hardware information, will not change, if formatting hard disk or refitting system, may change.If having suffered disease Poison, then be likely to change.Under normal circumstances, the machine code that we take is from hard disk, mainboard or CPU, when these three hardware Machine code may be caused during change to change and need to re-register, other hardware changes the most not to be affected.The most topmost Being hard disk, generally the change of hard disk is required for re-registering.Mainboard and CPU only have just use under the few cases.? Information transmission during, the harm existed is mainly man-in-the-middle attack (MITM), including SMB Session Hijack, DNS deception, The modes such as proxy server, by intercepting normal network communication data, and carry out data tampering and sniff, and the both sides communicated But know nothing.Its harm is embodied in: when host A communicates with host B, all " to forward " for it by host C, and between A, B The not directly communication on real meaning, the information between them transmits and completes as intermediary with C, but A, B without It is realized that and think between them it is in directly communication.So attacking main frame and become a transponder in centre, C can not Only eavesdropping the communication of A, B to distort information and pass to the other side again, fallacious message just can be passed to A, B to reach by C Purpose to oneself.When A, B communicate, C the most actively goes " to forward " for it, simply the data backup of their transmission, to obtain Taking the activity of user network, including the sensitive information such as account, password, this is that passive aggression is also very difficult to be found.
Summary of the invention
The technical problem to be solved in the present invention is: how to utilize machine code to realize encryption and transmits, is attacked solving data The problem hit and be stolen or give away secrets.
To achieve these goals, the concrete technical scheme that the present invention takes is: a kind of file based on computer machine code Encryption method, for file in LAN system internal cryptographic transmission, comprises the steps:
1) in LAN system, it is respectively provided with file producing unit, file distribution unit, file reception unit;
2) file made and computer machine code thereof are uploaded to the mandate number of file distribution unit by described file producing unit According in storehouse;
3) described file distribution unit computer machine code of extraction document recipient from authorization database, by this computer machine code Make nonequivalence operation with file step-by-step need to be encrypted, generate encryption file, be handed down to file reception unit;
4) encryption file is decrypted by described file reception unit by installing filter Driver on FSD.
Further, step 2) in, described file distribution unit, after generating encryption file, is opened at encryption filename Head increases " JM " two letters, is handed down to file reception unit.For filtering handsome choosing encryption file.
Further, in step 4), described decrypting process comprises the steps:
A, described file reception unit pass through filter Driver on FSD, intercept and capture the file that file initial is " JM ";
B, " file reading " operate in, utilize computer machine code by file data send into buffered district;
C, " file is write " operate in, utilize computer machine code by file data re-encrypted write disk.
Compared with prior art, the invention has the beneficial effects as follows: this encryption method is surveyed by utilizing txt document Examination, file in LAN system internal cryptographic transmission, effectively prevent data and is hacked and the problem that is stolen or gives away secrets.
Accompanying drawing explanation
Fig. 1 show the flow chart of the present invention.
Detailed description of the invention
In conjunction with accompanying drawing, the detailed description of the invention of the present invention is described in detail, so that skilled artisan understands that this The technology design of invention.
A kind of file encrypting method based on computer machine code, for file at LAN system internal cryptographic transmission, bag Include following steps:
1) in LAN system, it is respectively provided with file producing unit, file distribution unit, file reception unit;
2) file made and computer machine code thereof are uploaded to the mandate number of file distribution unit by described file producing unit According in storehouse;
3) described file distribution unit computer machine code of extraction document recipient from authorization database, by this computer machine code Make nonequivalence operation with file step-by-step need to be encrypted, generate encryption file, be handed down to file reception unit;
4) encryption file is decrypted by described file reception unit by installing filter Driver on FSD.
Further, step 2) in, described file distribution unit, after generating encryption file, is opened at encryption filename Head increases " JM " two letters, is handed down to file reception unit.For filtering handsome choosing encryption file.
Further, in step 4), described decrypting process comprises the steps:
A, described file reception unit pass through filter Driver on FSD, intercept and capture the file that file initial is " JM ";
B, " file reading " operate in, utilize computer machine code by file data send into buffered district;
C, " file is write " operate in, utilize computer machine code by file data re-encrypted write disk.
The foregoing is only presently preferred embodiments of the present invention, not in order to limit the present invention, all essences in the present invention Any amendment, equivalent and the improvement etc. made within god and principle, should be included within the scope of the present invention.

Claims (3)

1. a file encrypting method based on computer machine code, for file in LAN system internal cryptographic transmission, it is special Levy and be, comprise the steps:
1) in LAN system, it is respectively provided with file producing unit, file distribution unit, file reception unit;
2) file made and computer machine code thereof are uploaded to the mandate number of file distribution unit by described file producing unit According in storehouse;
3) described file distribution unit computer machine code of extraction document recipient from authorization database, by this computer machine code Make nonequivalence operation with file step-by-step need to be encrypted, generate encryption file, be handed down to file reception unit;
4) encryption file is decrypted by described file reception unit by installing filter Driver on FSD.
A kind of file encrypting method based on computer machine code, it is characterised in that
Described step 2) in, described file distribution unit, after generating encryption file, increases " JM " in encryption filename beginning Two letters, are handed down to file reception unit.
A kind of file encrypting method based on computer machine code, it is characterised in that described step 4) In, described decrypting process comprises the steps:
A, described file reception unit pass through filter Driver on FSD, intercept and capture the file that file initial is " JM ";
B, " file reading " operate in, utilize computer machine code by file data send into buffered district;
C, " file is write " operate in, utilize computer machine code by file data re-encrypted write disk.
CN201610786680.3A 2016-08-30 2016-08-30 A kind of file encrypting method based on computer machine code Pending CN106161013A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610786680.3A CN106161013A (en) 2016-08-30 2016-08-30 A kind of file encrypting method based on computer machine code

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610786680.3A CN106161013A (en) 2016-08-30 2016-08-30 A kind of file encrypting method based on computer machine code

Publications (1)

Publication Number Publication Date
CN106161013A true CN106161013A (en) 2016-11-23

Family

ID=57345304

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610786680.3A Pending CN106161013A (en) 2016-08-30 2016-08-30 A kind of file encrypting method based on computer machine code

Country Status (1)

Country Link
CN (1) CN106161013A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1866154A (en) * 2005-05-20 2006-11-22 联想(北京)有限公司 Method of using super password to decipher
CN101008974A (en) * 2007-01-26 2007-08-01 北京飞天诚信科技有限公司 Protection method and system of electronic document
CN101853361A (en) * 2009-04-01 2010-10-06 林伟波 File encryption method
CN103177225A (en) * 2013-04-01 2013-06-26 厦门市美亚柏科信息股份有限公司 Method and system of data management
CN104601548A (en) * 2014-12-24 2015-05-06 深圳市大成天下信息技术有限公司 Generation method and device of encrypted file and computing equipment
CN105790932A (en) * 2016-02-25 2016-07-20 四川长虹电器股份有限公司 Encryption method through using machine codes as bases

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1866154A (en) * 2005-05-20 2006-11-22 联想(北京)有限公司 Method of using super password to decipher
CN101008974A (en) * 2007-01-26 2007-08-01 北京飞天诚信科技有限公司 Protection method and system of electronic document
CN101853361A (en) * 2009-04-01 2010-10-06 林伟波 File encryption method
CN103177225A (en) * 2013-04-01 2013-06-26 厦门市美亚柏科信息股份有限公司 Method and system of data management
CN104601548A (en) * 2014-12-24 2015-05-06 深圳市大成天下信息技术有限公司 Generation method and device of encrypted file and computing equipment
CN105790932A (en) * 2016-02-25 2016-07-20 四川长虹电器股份有限公司 Encryption method through using machine codes as bases

Similar Documents

Publication Publication Date Title
JP6941146B2 (en) Data security service
US11171790B2 (en) Systems and methods for trusted path secure communication
US11329962B2 (en) Pluggable cipher suite negotiation
CN103685282B (en) A kind of identity identifying method based on single-sign-on
US9852300B2 (en) Secure audit logging
WO2017097041A1 (en) Data transmission method and device
US9973481B1 (en) Envelope-based encryption method
CN107453880B (en) Cloud data secure storage method and system
US10524124B2 (en) Routing systems and methods
CN104361267A (en) Software authorization and protection device and method based on asymmetric cryptographic algorithm
US9215070B2 (en) Method for the cryptographic protection of an application
US11259180B2 (en) Routing systems and methods
CN104239820A (en) Secure storage device
CN105117658B (en) A kind of cryptosecurity management method and equipment based on finger print identifying
CN207150607U (en) A kind of data encrypting and deciphering system based on biological characteristic
US20230289089A1 (en) Multiple authorization requests from a data storage device
US20230291548A1 (en) Authorization requests from a data storage device to multiple manager devices
CN114175574A (en) Wireless security protocol
US20230289456A1 (en) Certificates in data storage devices
CN105657699A (en) Safe data transmission method
KR102245886B1 (en) Analytics center and control method thereof, and service providing device and control method thereof in co-operational privacy protection communication environment
CN107666420B (en) Method for production control and identity authentication of intelligent home gateway
CN116366289A (en) Safety supervision method and device for remote sensing data of unmanned aerial vehicle
US11088832B2 (en) Secure logging of data storage device events
CN106161013A (en) A kind of file encrypting method based on computer machine code

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20161123