CN108173885B - Data encryption method, data decryption method and related devices - Google Patents

Data encryption method, data decryption method and related devices Download PDF

Info

Publication number
CN108173885B
CN108173885B CN201810257581.5A CN201810257581A CN108173885B CN 108173885 B CN108173885 B CN 108173885B CN 201810257581 A CN201810257581 A CN 201810257581A CN 108173885 B CN108173885 B CN 108173885B
Authority
CN
China
Prior art keywords
encrypted
data
character
encryption
block
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810257581.5A
Other languages
Chinese (zh)
Other versions
CN108173885A (en
Inventor
鄢中堡
陈现军
张鹏
张庆兰
王明善
田道平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NATIONAL GEOMATICS CENTER OF CHINA
Original Assignee
NATIONAL GEOMATICS CENTER OF CHINA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NATIONAL GEOMATICS CENTER OF CHINA filed Critical NATIONAL GEOMATICS CENTER OF CHINA
Priority to CN201810257581.5A priority Critical patent/CN108173885B/en
Publication of CN108173885A publication Critical patent/CN108173885A/en
Application granted granted Critical
Publication of CN108173885B publication Critical patent/CN108173885B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/004Arrangements for detecting or preventing errors in the information received by using forward error control
    • H04L1/0056Systems characterized by the type of code used
    • H04L1/0061Error detection codes

Abstract

The invention relates to the technical field of information processing, and discloses a data encryption method, a data decryption method and a related device. In the invention, the data encryption method comprises the following steps: acquiring data to be encrypted, allocating a block serial number to the data to be encrypted, allocating serial numbers to all characters in the data to be encrypted, and allocating random parameters to each character; calculating the cyclic redundancy check code of the data to be encrypted, and performing the following operations on each character: based on a DES encryption algorithm, calculating a fixed code corresponding to a character according to a cyclic redundancy check code of data to be encrypted, a block serial number, the character and a serial number corresponding to the character, and encrypting the character according to the fixed code and a random parameter corresponding to the character to obtain an encrypted character; and sequentially acquiring each encrypted character, and generating an encrypted block of the data to be encrypted according to all the acquired encrypted characters. The data encryption and decryption method provided by the embodiment of the invention can effectively avoid the damage and the tampering of the leveling data.

Description

Data encryption method, data decryption method and related devices
Technical Field
The present invention relates to the field of information processing technologies, and in particular, to a data encryption method, a data decryption method, and a related apparatus.
Background
Leveling, also known as "geometric leveling", is a method of measuring the difference in height between two points on the ground using a level gauge and a leveling rod. The height difference between two points obtained by measurement is mainly used for sorting and updating data stored in a national leveling data recording table so as to determine the correct height, namely the distance from a certain point to an absolute base surface along the plumb line direction according to the correct measurement data.
At present, in order to ensure that the data obtained by measurement is not maliciously tampered by others, encryption is usually performed during transmission, for example, DES symmetric encryption algorithm (DES symmetric encryption) and RSA algorithm (RSA encryption algorithm, RSA algorithm) are used.
However, the inventors found that at least the following problems exist in the prior art:
1. based on the encryption principle of the DES encryption algorithm, the way of deciphering the data encrypted by the DES encryption algorithm is actually to search the code of the secret key. For a key with a length of 56 bits, although an exhaustive method is adopted for searching, 2 operations of 56 times are required, and the operation amount is large, the security of data encrypted by a DES encryption algorithm is gradually reduced along with the continuous development of the capability of a computer system. In addition, because the DES encryption algorithm is a binary encryption algorithm, the arrangement format of the leveling data can be damaged after the data is encrypted by adopting the encryption algorithm, so that the decrypted data cannot be directly subjected to data processing operation in the later industry.
2. Although the RSA encryption algorithm is not easy to be decoded, the encryption process requires a large amount of data to be run, which undoubtedly greatly reduces the operation speed of the device for encrypting data. In addition, the encryption method relies on independent public key and secret key too much, and once the secret key is leaked, the encryption method is cracked, so that the security is weak.
Disclosure of Invention
The present invention provides a data encryption method, a data decryption method and a related device, so as to solve the above technical problems.
In order to solve the above technical problem, an embodiment of the present invention provides a data encryption method, where the data encryption method includes: acquiring data to be encrypted, and distributing a block serial number for the data to be encrypted; the data to be encrypted is a piece of leveling data generated in each observation period in the leveling process, and each piece of leveling data comprises a plurality of characters; distributing serial numbers for all characters in data to be encrypted; the serial number is used for identifying the position of the character in the data to be encrypted; distributing random parameters to the characters according to the block serial number and the serial numbers of the characters; calculating the cyclic redundancy check code of the data to be encrypted according to the coding rule of the cyclic redundancy check code; the following is performed for each character: based on a DES encryption algorithm, calculating a fixed code corresponding to a character according to a cyclic redundancy check code of data to be encrypted, a block serial number, the character and a serial number corresponding to the character, and encrypting the character according to the fixed code and a random parameter corresponding to the character to obtain an encrypted character; and sequentially acquiring each encrypted character, and generating an encrypted block of the data to be encrypted according to all the acquired encrypted characters.
The embodiment of the invention also provides a data decryption method, which comprises the following steps: acquiring an encrypted file; the encrypted file consists of a plurality of encrypted blocks; acquiring block flow of each encryption block, all encryption characters in each encryption block and a serial number corresponding to each encryption character; for each encrypted character, the following operations are performed: obtaining a fixed code corresponding to the encrypted character according to the displayable character code table and the remainder operation criterion; acquiring a cyclic redundancy check code of a preorder encryption block; the encryption device comprises a preamble encryption block, a cyclic redundancy check code and a data encryption module, wherein the preamble encryption block is an encryption block of previous data to be encrypted, and the cyclic redundancy check code of the preamble encryption block is a cyclic redundancy check code of the previous data to be encrypted; according to the inverse operation rule of the fixed code, performing inverse operation on the fixed code, the block serial number, the serial number of the encrypted character and the cyclic redundancy check code of the preorder encryption block to obtain an original character corresponding to the encrypted character; and after all the encrypted characters in the encrypted file are decrypted, the encrypted file is determined to be successfully decrypted.
An embodiment of the present invention further provides a data encryption apparatus, including: the device comprises an acquisition module, a first distribution module, a second distribution module, a third distribution module, a calculation module, an encryption processing module and a generation module; the acquisition module is used for acquiring data to be encrypted; the data to be encrypted is a piece of leveling data generated in each observation period in the leveling process, and each piece of leveling data comprises a plurality of characters; the first distribution module is used for distributing a block serial number for the data to be encrypted; the second distribution module is used for distributing serial numbers to all characters in the data to be encrypted; the serial number is used for identifying a third distribution module at the position of the character in the data to be encrypted, and is used for distributing random parameters to the character according to the block serial number and the serial number of the character; the calculation module is used for calculating the cyclic redundancy check code of the data to be encrypted according to the coding rule of the cyclic redundancy check code; the encryption processing module is used for carrying out the following operations on each character: based on a DES encryption algorithm, calculating a fixed code corresponding to a character according to a cyclic redundancy check code of data to be encrypted, a block serial number, the character and a serial number corresponding to the character, and encrypting the character according to the fixed code and a random parameter corresponding to the character to obtain an encrypted character; and the generating module is used for sequentially acquiring each encrypted character and generating an encrypted block of the data to be encrypted according to all the acquired encrypted characters.
An embodiment of the present invention further provides a data decryption apparatus, including: the device comprises a first acquisition module, a second acquisition module, a decryption processing module and a determination module, wherein the first acquisition module is used for acquiring an encrypted file; the encrypted file consists of a plurality of encrypted blocks; the second acquisition module is used for acquiring the block flow of each encryption block, all encryption characters in each encryption block and a serial number corresponding to each encryption character; a decryption processing module, configured to perform the following operations on each encrypted character: obtaining a fixed code corresponding to the encrypted character according to the displayable character code table and the remainder operation criterion; acquiring a cyclic redundancy check code of a preorder encryption block; the encryption device comprises a preamble encryption block, a cyclic redundancy check code and a data encryption module, wherein the preamble encryption block is an encryption block of previous data to be encrypted, and the cyclic redundancy check code of the preamble encryption block is a cyclic redundancy check code of the previous data to be encrypted; according to the inverse operation rule of the fixed code, performing inverse operation on the fixed code, the block serial number, the serial number of the encrypted character and the cyclic redundancy check code of the preorder encryption block to obtain an original character corresponding to the encrypted character; and the determining module is used for determining that the encrypted file is successfully decrypted after all the encrypted characters in the encrypted file are decrypted.
The embodiment of the invention also provides a data encryption device, which comprises at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor, the instructions being executable by the at least one processor to enable the at least one processor to perform the data encryption method as claimed in any of the embodiments of the present invention.
The embodiment of the invention also provides a data decryption device, which comprises at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor, the instructions being executable by the at least one processor to enable the at least one processor to perform the data decryption method according to any of the embodiments of the present invention.
Embodiments of the present invention also provide a computer-readable storage medium, in which a computer program is stored, and when the computer program is executed by a processor, the computer program can implement the data encryption method according to any embodiment of the present invention.
Embodiments of the present invention also provide a computer-readable storage medium, in which a computer program is stored, and when the computer program is executed by a processor, the data decryption method according to any embodiment of the present invention can be implemented.
Compared with the prior art, when data to be encrypted is encrypted, fixed codes corresponding to characters are calculated by utilizing cyclic redundancy check codes, block serial numbers, characters and serial numbers corresponding to the characters of the data to be encrypted, then the characters are encrypted according to the fixed codes corresponding to the characters and random parameters corresponding to the characters to obtain encrypted characters, and finally all encrypted characters are combined to generate an encryption block to finish the encryption of the data to be encrypted. When the encrypted file encrypted according to the above method is decrypted, the reverse operation is performed, and only if the adjacent previous encryption block is normally decrypted (that is, the internal data is not tampered), the cyclic redundancy check code corresponding to the encryption block can be used for decrypting the next encryption block, otherwise, once the content in any one encryption block in the encrypted file is tampered, the subsequent encryption block cannot be decrypted, and the whole encrypted file cannot be decrypted. Based on the data encryption and decryption method, the original data can be effectively prevented from being damaged and tampered.
In addition, before calculating the cyclic redundancy check code of the data to be encrypted according to the coding rule of the cyclic redundancy check code, the data encryption method further comprises the following steps: acquiring a cyclic redundancy check code of a preorder encryption block; the encryption device comprises a preamble encryption block, a cyclic redundancy check code and a data encryption module, wherein the preamble encryption block is an encryption block of previous data to be encrypted, and the cyclic redundancy check code of the preamble encryption block is a cyclic redundancy check code of the previous data to be encrypted; calculating the cyclic redundancy check code of the data to be encrypted according to the coding rule of the cyclic redundancy check code, and specifically comprises the following steps: calculating the cyclic redundancy check code of the next character adjacent to the character according to the cyclic redundancy check code of the previous character in the data to be encrypted until the cyclic redundancy check code of the last character in the data to be encrypted is calculated; taking the cyclic redundancy check code of the last character in the data to be encrypted as the cyclic redundancy check code of the data to be encrypted; and the cyclic redundancy check code of the first character in the data to be encrypted is obtained by calculation according to the cyclic redundancy check code of the preorder encryption block. The present embodiment provides a specific way to calculate a cyclic redundancy check code of data to be encrypted according to a coding rule of the cyclic redundancy check code.
In addition, after the characters are encrypted according to the fixed codes and the random parameters corresponding to the characters to obtain the encrypted characters, the data encryption method further comprises the following steps: acquiring a visible character code from a preset displayable character code table; visible character codes in the displayable character code table are formed by combining visible ASCII characters according to an irregular sequence; the encrypted characters are compiled into a visible format based on the visible character encoding. By compiling the encrypted characters into a visible format according to the visible character codes, the problem that the binary DES encryption algorithm can damage the arrangement format of the leveling data is solved, and therefore the decrypted data can be directly subjected to later data processing operation.
In addition, after generating the encryption block of the data to be encrypted according to all the obtained encryption characters, the data encryption method further comprises the following steps: determining that the number of the encryption blocks reaches a preset number; and sequencing according to the block serial number of the data to be encrypted corresponding to each encryption block to form a complete encryption file. The encrypted encryption blocks form a complete encryption file, so that the subsequent encryption block can be decrypted only if the cyclic redundancy check code of the encryption block is correct (namely the data in the encryption block is not tampered), decryption of the encryption file is realized, and the security of the data is further ensured.
Drawings
One or more embodiments are illustrated by way of example in the accompanying drawings, which correspond to the figures in which like reference numerals refer to similar elements and which are not to scale unless otherwise specified.
FIG. 1 is a flow chart of a data encryption method according to a first embodiment of the present invention;
FIG. 2 is a flow chart of a data encryption method according to a second embodiment of the present invention;
FIG. 3 is a flow chart of a data decryption method according to a third embodiment of the present invention;
fig. 4 is a block configuration diagram of a data encryption device according to a fourth embodiment of the present invention;
fig. 5 is a block configuration diagram of a data decryption apparatus according to a fifth embodiment of the present invention;
fig. 6 is a block configuration diagram of a data encryption device according to a sixth embodiment of the present invention;
fig. 7 is a block configuration diagram of a data decryption apparatus according to a seventh embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, embodiments of the present invention will be described in detail below with reference to the accompanying drawings. However, it will be appreciated by those of ordinary skill in the art that numerous technical details are set forth in order to provide a better understanding of the present application in various embodiments of the present invention. However, the technical solutions claimed in the claims of the present application can be implemented without these technical details and with various changes and modifications based on the following embodiments.
A first embodiment of the present invention relates to a data encryption method. The data encryption method is mainly applied to a leveling instrument for leveling measurement, and specifically can be a digital leveling instrument (also called an electronic leveling instrument), so that the data can be directly encrypted when leveling measurement data are generated.
In addition, in order not to increase the working pressure of the digital level, the data encryption method may be executed by an electronic device connected to the digital level, and the electronic device may be a tablet computer, a portable computer, or the like.
It should be noted that the above is only an example, and does not limit the technical solution and the technical scope to be protected of the present invention, and in practical applications, a person skilled in the art may select an appropriate data encryption device according to a usage scenario, and is not limited herein.
For ease of understanding, the data encryption method is specifically described below with reference to fig. 1:
in step 101, data to be encrypted is obtained.
Specifically, the data to be encrypted acquired in this embodiment is a piece of leveling data generated in each observation period in the leveling process, and one piece of leveling data may include a plurality of characters.
It should be noted that, in the leveling process, the generation period of one leveling data is generally 1 to 2 minutes, and the generation period of one leveling data file (including several leveling data) is generally 1 to 2 days.
Therefore, the observation period may be set by a person skilled in the art according to the observation scene of the level and the overall observation time, and is not limited herein.
In step 102, a cyclic redundancy check code of the data to be encrypted is calculated.
Specifically, the cyclic redundancy check code of the data to be encrypted is obtained by calculation according to the coding rule of the cyclic redundancy check code.
For the sake of understanding, the operation of calculating the cyclic redundancy check code of the data to be encrypted is specifically described as follows:
before calculating the cyclic redundancy check code of the data to be encrypted according to the coding rule of the cyclic redundancy check code, the cyclic redundancy check code of the preorder encryption block needs to be obtained.
Specifically, the preamble encryption block obtained in this embodiment is an encryption block of previous data to be encrypted, and the cyclic redundancy check code of the preamble encryption block is a cyclic redundancy check code of the previous data to be encrypted.
After the above operations are completed, the cyclic redundancy check code of the data to be encrypted can be calculated, which specifically includes the following steps:
calculating the cyclic redundancy check code of the next character adjacent to the character according to the cyclic redundancy check code of the previous character in the data to be encrypted until the cyclic redundancy check code of the last character in the data to be encrypted is calculated;
and taking the cyclic redundancy check code of the last character in the data to be encrypted as the cyclic redundancy check code of the data to be encrypted.
It should be noted that the cyclic redundancy check code of the first character in the data to be encrypted is obtained by calculation according to the cyclic redundancy check code of the preamble encryption block.
In addition, the coding rule of the crc code has been widely applied, and those skilled in the art can implement the crc code according to the requirement, which is not described herein again.
In the embodiment, the cyclic redundancy check code is introduced and used as an important parameter required in the encryption process, and when each leveling data is encrypted, the cyclic redundancy check code of each leveling data depends on the cyclic redundancy check code of the previous leveling data, so that the encrypted file can be decoded by sequentially decoding all adjacent encrypted data only if the cyclic redundancy check code of each leveling data is not changed under the condition that each leveling data is not tampered, and otherwise, the decryption cannot be successfully completed.
In step 103, each character is encrypted to obtain an encrypted character.
For easy understanding, the operation of encrypting each character to obtain the encrypted character is specifically described as follows:
firstly, based on a DES encryption algorithm, according to a cyclic redundancy check code of data to be encrypted, a block serial number, characters and serial numbers corresponding to the characters, a fixed code corresponding to the characters is calculated.
It should be noted that the DES encryption algorithm is a method that uses a 56-bit key and an additional 8-bit parity bit to generate a maximum packet size of 64 bits, and the basic operations include xor, permutation, substitution and shift operations. When encrypting data, the process continues by applying a round function to one half of the data using the subkey, then xoring the output with the other half, and then swapping the two halves, but not the last round.
Due to the use and maturity of the DES encryption algorithm, those skilled in the art can implement the DES encryption algorithm according to their knowledge and means, and will not be described herein.
And then, encrypting the characters according to the fixed codes and the random parameters corresponding to the characters to obtain encrypted characters.
It should be noted that the block serial number, the characters, and the serial numbers corresponding to the characters required in the encryption process are assigned by the data encryption device after the data to be encrypted is obtained.
Each piece of data to be encrypted corresponds to one block serial number, that is, all characters in the data to be encrypted share the block serial number, and the serial numbers can be accumulated in sequence from a preset certain value according to the sequence of the acquired data to be encrypted.
For example, the block sequence number allocated to the first piece of received data to be encrypted may be "1", and the block sequence number allocated to the second piece of data to be encrypted may be "2".
It should be noted that the above is only an example, and does not limit the technical solution and the technical scope to be protected of the present invention, and in practical applications, those skilled in the art need to set the method reasonably, and the method is not limited herein.
The serial number corresponding to each character is also allocated by the data encryption device, and the allocation manner is substantially the same as that of the block serial number, which is not described herein any more, and in practical applications, those skilled in the art can reasonably set the serial number as needed, and no specific limitation is imposed here either.
In addition, in the present embodiment, the serial number assigned to each character is mainly used to identify the position of the character in the data to be encrypted.
In addition, the random parameter corresponding to each character is specifically assigned according to the block serial number and the serial number of the character. The distribution mode may be generated by an application program embedded in a data encryption device (such as a level meter, other electronic devices) for generating a random number, specifically, a person skilled in the art may select the generation mode of the random number according to needs, and the method is not limited herein.
In step 104, an encrypted block of the data to be encrypted is generated according to all the obtained encrypted characters.
Specifically, in this embodiment, the encryption block of the data to be encrypted is generated according to all the obtained encrypted characters, which may specifically be as follows:
and sequentially acquiring each encrypted character, then arranging the encrypted characters in sequence according to a serial number corresponding to each encrypted character, and generating an encrypted block of the data to be encrypted after all the encrypted characters in the leveling data are acquired.
In addition, it is worth mentioning that in practical application, in the leveling process, the leveling instrument cannot be connected to a network generally, and therefore, generated encrypted data cannot be transmitted to the data decryption device for processing in time, so as to facilitate transmission and further ensure the relevance and the security of the data, after the encrypted blocks of the data to be encrypted are generated according to all the acquired encrypted characters, the encrypted blocks acquired in the period or the preset number can be further sorted according to the preset period, and when the number of the encrypted blocks reaches the preset number, the block serial number of the data to be encrypted corresponding to each encrypted block is sorted to form a complete encrypted file.
It should be noted that the above is only an example, and does not limit the technical solution and the technical scope to be protected of the present invention, and in practical applications, those skilled in the art need to set the method reasonably, and the method is not limited herein.
It is not difficult to find out from the above description that, in the data encryption method provided in this embodiment, by introducing the cyclic redundancy check code and referring to the existing DES encryption algorithm, when encrypting data to be encrypted, the cyclic redundancy check code of the current data to be encrypted is calculated according to the cyclic redundancy check code of the previous data to be encrypted, and then the data to be encrypted is encrypted according to the bit operation and the bit transformation (shift, permutation, and xor) operation in the DES encryption algorithm. Based on the encryption mode, when the encryption character at a certain position in the output encryption block is damaged, the data after the position is damaged can not be correctly decrypted, so that the original data can be effectively prevented from being damaged and falsified, and the encrypted data is safer.
In addition, random parameters are introduced in the encryption process, so that the security of encrypted data is further improved.
A second embodiment of the present invention relates to a data encryption method. The embodiment is further improved on the basis of the first embodiment, and the specific improvements are as follows: after the characters are encrypted according to the fixed code and the random parameters corresponding to the characters to obtain encrypted characters, the encrypted characters are compiled into a visible format according to visible character codes, and a specific flow is shown in fig. 2.
Specifically, in the present embodiment, steps 2011 to 205 are included, wherein steps 201 to 203 are substantially the same as steps 101 to 103 in the first embodiment, and step 205 is substantially the same as step 104 in the first embodiment, which are not repeated herein, and therefore, different points are not mainly described below, and details of the technique that are not described in detail in the present embodiment may refer to the data encryption method provided in the first embodiment, and are not repeated herein.
In step 204, the encrypted characters are compiled into a visible format based on the visible character encoding.
Specifically, the visible character codes for compiling the encrypted characters into the visible format are obtained from a preset displayable character code table.
In the present embodiment, the visible character codes in the displayable character code table are formed by combining visible ASCII characters in an irregular order.
It should be noted that the above is only an example, and does not limit the technical solution and the technical scope to be protected of the present invention, and in practical applications, those skilled in the art need to set the method reasonably, and the method is not limited herein.
In addition, it is worth mentioning that in order to further ensure the security of the encrypted data and prevent others from quickly decoding the encrypted content after acquiring the displayable character code table, in practical applications, a skilled person in the art can periodically update the visible character codes stored in the displayable character code table once and the sequence of the visible character codes as required, thereby achieving the effect of improving the security level.
It is not difficult to find out through the above description that the data encryption method provided in this embodiment encrypts the characters according to the fixed codes and the random parameters corresponding to the characters to obtain encrypted characters, and then compiles the encrypted characters into a visible format (i.e., based on the binary data encrypted by the DES encryption algorithm, converts the binary data into visible ASCII code corresponding content) according to the obtained visible character codes, so as to solve the problem that the binary DES encryption algorithm destroys the arrangement format of the leveling data, i.e., the data encryption method provided in this embodiment encrypts the numerical value part in the leveling data, such as sensitive numerical values of scale reading, distance reading, temperature, time, etc., while the header part in the data file can maintain the original arrangement mode, therefore, the decrypted data can be directly subjected to later data processing operation.
A third embodiment of the present invention relates to a data decryption method. The data decryption method is mainly applied to electronic equipment, such as a personal computer, a portable computer, a tablet computer and the like, or a server, such as a local server, a cloud server and the like, which receives an encrypted file encrypted according to the data encryption method in any embodiment of the invention.
It should be noted that the above is only an example, and does not limit the technical solution and the technical scope to be protected of the present invention, and in practical applications, a person skilled in the art may select a suitable data decryption device according to a usage scenario, and is not limited herein.
For ease of understanding, the data decryption method is specifically described below with reference to fig. 3:
in step 301, an encrypted file is obtained.
Specifically, in the present embodiment, the encrypted file acquired by the data decryption device (the encrypted file acquired by any data encryption method according to the present invention) is composed of a plurality of encrypted blocks.
However, in practical applications, the encrypted file acquired by the data decryption device may be only one encrypted block.
The selection of the two modes can be determined according to a communication line between the data encryption device and the data decryption device, can also be determined according to a working scene of each device, and can also be interacted in the two modes.
In step 302, the block pipeline of each encrypted block and all encrypted characters in each encrypted block and a sequence number corresponding to each encrypted character are obtained.
Specifically, when the encrypted file is acquired from a data encryption device or a server storing the encrypted file, a request for sending the request to the device, a block pipeline of each encrypted block required for acquiring the encrypted data, and all encrypted characters in each encrypted block and a sequence number corresponding to each encrypted character may be sent at the same time.
The serial number corresponding to the encrypted character in the present embodiment is actually a serial number assigned to an original character corresponding to the encrypted character.
In step 303, each character is decrypted to obtain the original character.
For easy understanding, the process of decrypting the character to obtain the original character is described in detail as follows:
firstly, according to the displayable character code table and the complementation operation rule, the fixed code corresponding to the encrypted character is obtained.
Specifically, the displayable character code table required in the decryption process is also obtained from the encryption device.
Then, a cyclic redundancy check code of the preamble encryption block is obtained.
It should be noted that the preamble encryption block in this embodiment is an encryption block of previous data to be encrypted, and the cyclic redundancy check code of the preamble encryption block is a cyclic redundancy check code of the previous data to be encrypted.
And finally, according to the inverse operation rule of the fixed code, carrying out inverse operation on the fixed code, the block serial number, the serial number of the encrypted character and the cyclic redundancy check code of the preorder encryption block to obtain the original character corresponding to the encrypted character.
It should be noted that, based on the fixed code calculation function, when any 4 parameters of the fixed code, the block sequence number, the sequence number of the encrypted character, the cyclic redundancy check code of the preamble encryption block, and the original character are known, the unknown parameters can be obtained. Therefore, based on the above principle, when the fixed code, the block sequence number, the sequence number of the encrypted character, and the cyclic redundancy check code of the preamble encryption block are known, the original character corresponding to the encrypted character can be obtained by inverse operation.
In step 304, it is determined whether all encrypted characters in the encrypted file were successfully decrypted.
Specifically, if it is determined that all encrypted characters in the encrypted file are successfully decrypted, step 305 is performed; otherwise, directly quitting the decryption operation and ending the operation flow (namely the encrypted file decoding fails).
In step 305, it is determined that the encrypted file decryption was successful.
As can be easily found from the above description, when decrypting an encrypted file encrypted by the data encryption method according to any embodiment of the present invention, through a reverse operation, only if an adjacent previous encryption block is decrypted normally (i.e., the internal data is not tampered), the cyclic redundancy check code corresponding to the encryption block can be used to decrypt a next encryption block, otherwise, once the content in any encryption block in the encrypted file is tampered, the subsequent encryption block cannot perform a decryption operation, and the entire encrypted file cannot be decrypted, thereby effectively preventing the original data from being damaged and tampered.
A fourth embodiment of the present invention relates to a data encryption device. The specific implementation of the data encryption device can be referred to the description of any of the above data encryption method embodiments, and the specific block structure thereof is shown in fig. 4.
As shown in fig. 4, the data encryption apparatus mainly includes: an acquisition module 401, a first distribution module 402, a second distribution module 403, a third distribution module 404, a calculation module 405, an encryption processing module 406, and a generation module 407.
The obtaining module 401 is configured to obtain data to be encrypted.
Specifically, the data to be encrypted acquired in this embodiment is a piece of leveling data generated in each observation period in the leveling process, and one piece of leveling data includes a plurality of characters.
It should be noted that, in the leveling process, the generation period of one leveling data is generally 1 to 2 minutes, and the generation period of one leveling data file (including several leveling data) is generally 1 to 2 days.
Therefore, the observation period may be set by a person skilled in the art according to the observation scene of the level and the overall observation time, and is not limited herein.
A first allocating module 402, configured to allocate a block serial number to the data to be encrypted.
A second assigning module 403, configured to assign serial numbers to all characters in the data to be encrypted.
It should be noted that, in the present embodiment, the serial number assigned to the character in the data to be encrypted is mainly used to identify the position of the character in the data to be encrypted.
And a third allocating module 404, configured to allocate a random parameter to the character according to the block serial number and the serial number of the character.
For example, an application program embedded in a data encryption device (e.g., a level meter, other electronic devices) for generating a random number may be used, and specifically, a person skilled in the art may select a random number generation manner according to needs, which is not limited herein.
The calculating module 405 is configured to calculate a cyclic redundancy check code of the data to be encrypted according to a coding rule of the cyclic redundancy check code.
Specifically, according to the coding rule of the cyclic redundancy check code, the way of calculating the cyclic redundancy check code of the data to be encrypted is as follows:
and calculating the cyclic redundancy check code of the next character adjacent to the character according to the cyclic redundancy check code of the previous character in the data to be encrypted until the cyclic redundancy check code of the last character in the data to be encrypted is calculated, and then taking the cyclic redundancy check code of the last character in the data to be encrypted as the cyclic redundancy check code of the data to be encrypted.
In addition, it is worth mentioning that the cyclic redundancy check code of the first character in the data to be encrypted is obtained by calculation according to the cyclic redundancy check code of the preamble encryption block.
An encryption processing module 406, configured to perform the following operations on each character:
based on a DES encryption algorithm, according to a cyclic redundancy check code of data to be encrypted, a block serial number, characters and serial numbers corresponding to the characters, a fixed code corresponding to the characters is calculated, and the characters are encrypted according to the fixed code and random parameters corresponding to the characters to obtain encrypted characters.
The generating module 407 is configured to sequentially obtain each encrypted character, and generate an encrypted block of data to be encrypted according to all the obtained encrypted characters.
It should be noted that the above is only an example, and does not limit the technical solution and the technical scope to be protected of the present invention, and in practical applications, those skilled in the art can reasonably set the technical solution according to needs, and the present invention is not limited herein.
In addition, the technical details that are not described in detail in this embodiment may be referred to the data encryption method provided in this embodiment, and are not described herein again.
As can be easily found from the above description, compared with the prior art, the data encryption device provided in this embodiment calculates the fixed code corresponding to the character by using the cyclic redundancy check code, the block serial number, and the serial number corresponding to the character of the data to be encrypted when encrypting the data to be encrypted, encrypts the character according to the fixed code corresponding to each character and the random parameter corresponding to the character to obtain the encrypted character, and finally combines all the encrypted characters to generate an encryption block to complete the encryption of the data to be encrypted, thereby effectively preventing the original data from being damaged and tampered.
A fifth embodiment of the present invention relates to a data decryption apparatus. The specific implementation of the data decryption apparatus can be referred to the description of any of the above embodiments of the data decryption method, and the specific block structure thereof is shown in fig. 5.
As shown in fig. 5, the data decryption apparatus mainly includes: a first obtaining module 501, a second obtaining module 502, a decryption processing module 503 and a determining module 504.
The first obtaining module 501 is configured to obtain an encrypted file.
It should be noted that the encrypted file acquired in this embodiment is composed of a plurality of encrypted blocks.
A second obtaining module 502, configured to obtain the block pipeline of each encrypted block, all encrypted characters in each encrypted block, and a sequence number corresponding to each encrypted character.
A decryption processing module 503, configured to perform the following operations on each encrypted character:
obtaining a fixed code corresponding to the encrypted character according to the displayable character code table and the remainder operation criterion; acquiring a cyclic redundancy check code of a preorder encryption block; the encryption device comprises a preamble encryption block, a cyclic redundancy check code and a data encryption module, wherein the preamble encryption block is an encryption block of previous data to be encrypted, and the cyclic redundancy check code of the preamble encryption block is a cyclic redundancy check code of the previous data to be encrypted; and according to the inverse operation rule of the fixed code, carrying out inverse operation on the fixed code, the block serial number, the serial number of the encrypted character and the cyclic redundancy check code of the preorder encryption block to obtain an original character corresponding to the encrypted character.
The determining module 504 is configured to determine that decryption of the encrypted file is successful after all encrypted characters in the encrypted file are decrypted.
It should be noted that the above is only an example, and does not limit the technical solution and the technical scope to be protected of the present invention, and in practical applications, those skilled in the art can reasonably set the technical solution according to needs, and the present invention is not limited herein.
In addition, the technical details that are not described in detail in this embodiment may be referred to the data encryption method provided in this embodiment, and are not described herein again.
As can be easily found from the above description, compared with the prior art, when decrypting an encrypted file encrypted by the data encryption method according to any embodiment of the present invention, through the reverse operation, only if an adjacent previous encrypted block is decrypted normally (i.e., the internal data is not tampered), the cyclic redundancy check code corresponding to the encrypted block can be used to decrypt a next encrypted block, otherwise, once the content in any encrypted block in the encrypted file is tampered, the subsequent encrypted block cannot perform the decryption operation, and the entire encrypted file cannot be decrypted, so that the original data can be effectively prevented from being damaged and tampered.
The above-described device embodiments are merely illustrative, and do not limit the scope of the present invention, and in practical applications, a person skilled in the art may select some or all of the modules to achieve the purpose of the embodiment according to practical needs, and the present invention is not limited herein.
A sixth embodiment of the present invention relates to a data encryption device, and the specific structure is as shown in fig. 6.
Specifically, the data encryption device according to this embodiment may be a leveling instrument for leveling, specifically, a digital leveling instrument (also referred to as an electronic leveling instrument), so that the data encryption device can directly encrypt the leveling instrument when the leveling data is generated.
In addition, in order not to increase the working pressure of the digital level, the data encryption device may also be an electronic device connected with the digital level, and the electronic device may be a tablet computer, a portable computer, or the like.
It should be noted that the above is only an example, and does not limit the technical solution and the technical scope to be protected of the present invention, and in practical applications, a person skilled in the art may select an appropriate data encryption device according to a usage scenario, and is not limited herein.
For ease of understanding, the following description will be made of a specific block structure of the data encryption apparatus:
specifically, the data encryption device may specifically include at least one processor 601; and a memory 602 and a communication component 603 communicatively coupled to at least one processor 601, one processor 601 being illustrated in fig. 6. A communication component 603 receives and/or transmits data under the control of the processor 601. The memory 602 stores instructions executable by the at least one processor 601, and the instructions are executed by the at least one processor 601 to enable the at least one processor 601 to execute the data encryption method according to any embodiment of the present invention.
In practical applications, the memory 602 may store instructions executed by the at least one processor 601, and the instructions are executed by the at least one processor 601, so that the at least one processor 601 can execute the data encryption method according to any method embodiment of the present invention, and the technical details not described in this embodiment may refer to the data encryption method provided by the embodiment of the present invention.
A seventh embodiment of the present invention relates to a data decryption device, and the specific structure is as shown in fig. 7.
Specifically, the data decryption device in this embodiment may be an electronic device, such as a personal computer, a portable computer, a tablet computer, and the like, or a server, such as a local server, a cloud server, and the like, for receiving an encrypted file encrypted according to the data encryption method in any embodiment of the present invention.
It should be noted that the above is only an example, and does not limit the technical solution and the technical scope to be protected of the present invention, and in practical applications, a person skilled in the art may select a suitable data decryption device according to a usage scenario, and is not limited herein.
For ease of understanding, the following description will be made of a specific block structure of the data decryption apparatus:
specifically, the network interconnection device may specifically include at least one processor 701; and a memory 702 communicatively coupled to the at least one processor 701 and a communication component 703, the communication component 703 receiving and/or transmitting data under the control of the processor 701. The memory 702 stores instructions executable by the at least one processor 701, and the instructions are executed by the at least one processor 701 to enable the at least one processor 701 to execute the data decryption method according to any embodiment of the present invention.
In addition, it should be noted that, in practical applications, the processors in the sixth embodiment and the seventh embodiment may be CPUs (Central Processing units), the memories may be RAMs (Random Access memories), and the communication components may be communication interfaces, pins and the like having a communication function. In addition, the processor and the memory may be connected by a bus or by other means, and fig. 6 and 7 illustrate examples of the connection by a bus. The memory is a non-volatile computer readable storage medium, and can be used for storing non-volatile software programs, non-volatile computer executable programs and modules, and the displayable character code table preset in any embodiment of the invention is stored in the memory. The processor executes various functional applications of the device and data processing, that is, implements the data encryption method or the data decryption method according to any embodiment of the present invention, by executing the nonvolatile software program, instructions, and modules stored in the memory.
The memory may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store a list of options, etc. Further, the memory may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device. In some embodiments, the memory optionally includes memory located remotely from the processor, and these remote memories may be connected to the external device via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
One or more modules are stored in the memory and, when executed by the one or more processors, perform the data encryption method or the data decryption method referred to in any of the embodiments of the present invention.
The product can execute the method provided by the embodiment of the invention, has corresponding functional modules and beneficial effects of the execution method, does not describe the technical details in the embodiment in detail, and can refer to the method provided by any embodiment of the invention.
An eighth embodiment of the present invention relates to a computer-readable storage medium having stored therein computer instructions for enabling a computer to execute a data encryption method or a data decryption method according to any of the embodiments of the present invention.
That is, those skilled in the art can understand that all or part of the steps in the above method embodiments may be implemented by a program to instruct related hardware, where the program is stored in a storage medium and includes several instructions to enable a device (which may be a single chip, a chip, etc.) or a processor (processor) to execute all or part of the steps of the method described in the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
It will be understood by those of ordinary skill in the art that the foregoing embodiments are specific embodiments for practicing the invention, and that various changes in form and details may be made therein without departing from the spirit and scope of the invention in practice.

Claims (10)

1. A method for data encryption, comprising:
acquiring data to be encrypted, and distributing a block serial number for the data to be encrypted; the data to be encrypted is a piece of leveling data generated in each observation period in the leveling process, and each piece of leveling data comprises a plurality of characters;
distributing serial numbers to all characters in the data to be encrypted; the serial number is used for identifying the position of the character in the data to be encrypted;
distributing random parameters to the characters according to the block serial numbers and the serial numbers of the characters;
calculating the cyclic redundancy check code of the data to be encrypted according to the coding rule of the cyclic redundancy check code;
for each of the characters: based on a DES encryption algorithm, calculating a fixed code corresponding to the character according to a cyclic redundancy check code of the data to be encrypted, the block serial number, the character and a serial number corresponding to the character, and encrypting the character according to the fixed code and a random parameter corresponding to the character to obtain an encrypted character;
and sequentially acquiring each encrypted character, and generating an encrypted block of the data to be encrypted according to all the acquired encrypted characters.
2. The data encryption method according to claim 1, wherein before the calculating the cyclic redundancy check code of the data to be encrypted according to the coding rule of the cyclic redundancy check code, the data encryption method further comprises:
acquiring a cyclic redundancy check code of a preorder encryption block; the preorder encryption block is an encryption block of previous data to be encrypted, and a cyclic redundancy check code of the preorder encryption block is a cyclic redundancy check code of the previous data to be encrypted;
the calculating the cyclic redundancy check code of the data to be encrypted according to the coding rule of the cyclic redundancy check code specifically includes:
calculating the cyclic redundancy check code of the next character adjacent to the character according to the cyclic redundancy check code of the previous character in the data to be encrypted until the cyclic redundancy check code of the last character in the data to be encrypted is calculated;
taking the cyclic redundancy check code of the last character in the data to be encrypted as the cyclic redundancy check code of the data to be encrypted;
and calculating the cyclic redundancy check code of the first character in the data to be encrypted according to the cyclic redundancy check code of the preorder encryption block.
3. The data encryption method according to claim 1 or 2, wherein after the characters are encrypted according to the fixed code and the random parameters corresponding to the characters to obtain encrypted characters, the data encryption method further comprises:
acquiring a visible character code from a preset displayable character code table; the visible character codes in the displayable character code table are formed by combining visible ASCII characters according to an irregular sequence;
and compiling the encrypted characters into a visible format according to the visible character codes.
4. The data encryption method according to claim 1 or 2, wherein after the generating of the encrypted block of the data to be encrypted according to all the obtained encrypted characters, the data encryption method further comprises:
determining that the number of the encryption blocks reaches a preset number;
and sequencing according to the block serial number of the data to be encrypted corresponding to each encryption block to form a complete encryption file.
5. A data decryption method, comprising:
acquiring an encrypted file; the encrypted file consists of a plurality of encrypted blocks;
acquiring a block serial number of each encryption block, all encryption characters in each encryption block and a serial number corresponding to each encryption character;
performing the following operations on each encrypted character: obtaining a fixed code corresponding to the encrypted character according to a displayable character code table and a remainder operation criterion; acquiring a cyclic redundancy check code of a preorder encryption block; the preorder encryption block is an encryption block of previous data to be encrypted, and a cyclic redundancy check code of the preorder encryption block is a cyclic redundancy check code of the previous data to be encrypted; according to the inverse operation rule of the fixed code, performing inverse operation on the fixed code, the block serial number, the serial number of the encrypted character and the cyclic redundancy check code of the preorder encryption block to obtain an original character corresponding to the encrypted character;
and after all the encrypted characters in the encrypted file are decrypted, determining that the encrypted file is decrypted successfully.
6. A data encryption apparatus, comprising: the device comprises an acquisition module, a first distribution module, a second distribution module, a third distribution module, a calculation module, an encryption processing module and a generation module;
the acquisition module is used for acquiring data to be encrypted; the data to be encrypted is a piece of leveling data generated in each observation period in the leveling process, and each piece of leveling data comprises a plurality of characters;
the first distribution module is used for distributing a block serial number for the data to be encrypted;
the second allocating module is configured to allocate serial numbers to all characters in the data to be encrypted; the serial number is used for identifying the position of the character in the data to be encrypted;
the third allocation module is used for allocating random parameters to the characters according to the block serial numbers and the serial numbers of the characters;
the calculation module is used for calculating the cyclic redundancy check code of the data to be encrypted according to the coding rule of the cyclic redundancy check code;
the encryption processing module is used for performing the following operations on each character:
based on a DES encryption algorithm, calculating a fixed code corresponding to the character according to a cyclic redundancy check code of the data to be encrypted, the block serial number, the character and a serial number corresponding to the character, and encrypting the character according to the fixed code and a random parameter corresponding to the character to obtain an encrypted character;
the generating module is used for sequentially acquiring each encrypted character and generating an encrypted block of the data to be encrypted according to all the acquired encrypted characters.
7. A data decryption apparatus, comprising: the device comprises a first acquisition module, a second acquisition module, a decryption processing module and a determination module;
the first obtaining module is used for obtaining the encrypted file; the encrypted file consists of a plurality of encrypted blocks;
the second obtaining module is configured to obtain a block serial number of each encrypted block, all encrypted characters in each encrypted block, and a serial number corresponding to each encrypted character;
the decryption processing module is configured to perform the following operations on each encrypted character:
obtaining a fixed code corresponding to the encrypted character according to a displayable character code table and a remainder operation criterion; acquiring a cyclic redundancy check code of a preorder encryption block; the preorder encryption block is an encryption block of previous data to be encrypted, and a cyclic redundancy check code of the preorder encryption block is a cyclic redundancy check code of the previous data to be encrypted; according to the inverse operation rule of the fixed code, performing inverse operation on the fixed code, the block serial number, the serial number of the encrypted character and the cyclic redundancy check code of the preorder encryption block to obtain an original character corresponding to the encrypted character;
the determining module is configured to determine that the encrypted file is decrypted successfully after all the encrypted characters in the encrypted file are decrypted.
8. A data encryption device, comprising:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform a data encryption method as claimed in any one of claims 1 to 4.
9. A data decryption device, characterized by comprising:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the data decryption method of claim 5.
10. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, implements the data encryption method according to any one of claims 1 to 4 or the data decryption method according to claim 5.
CN201810257581.5A 2018-03-27 2018-03-27 Data encryption method, data decryption method and related devices Active CN108173885B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810257581.5A CN108173885B (en) 2018-03-27 2018-03-27 Data encryption method, data decryption method and related devices

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810257581.5A CN108173885B (en) 2018-03-27 2018-03-27 Data encryption method, data decryption method and related devices

Publications (2)

Publication Number Publication Date
CN108173885A CN108173885A (en) 2018-06-15
CN108173885B true CN108173885B (en) 2020-09-15

Family

ID=62511323

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810257581.5A Active CN108173885B (en) 2018-03-27 2018-03-27 Data encryption method, data decryption method and related devices

Country Status (1)

Country Link
CN (1) CN108173885B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109254734B (en) * 2018-09-06 2021-12-03 郑州云海信息技术有限公司 Data storage method, device and equipment and computer readable storage medium
CN110020535B (en) * 2019-03-29 2021-07-30 深圳市九洲电器有限公司 Key data area data processing method and device and set top box
CN112668278A (en) * 2020-12-23 2021-04-16 上海磐启微电子有限公司 Environment verification system and method
CN112637246A (en) * 2021-01-14 2021-04-09 山西太钢不锈钢股份有限公司 Method for intelligently encoding and transmitting coal type information of coking coal sampling control system
CN114390317B (en) * 2022-01-18 2024-03-19 山东点盾云网络科技有限公司 Encryption method and system for streaming video

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102314580A (en) * 2011-09-20 2012-01-11 西安交通大学 Vector and matrix operation-based calculation-supported encryption method
CN102904712A (en) * 2011-07-25 2013-01-30 深圳市金溢科技有限公司 Information encrypting method
WO2014089843A1 (en) * 2012-12-14 2014-06-19 华为技术有限公司 Method and device for data encryption and decryption
CN104125055A (en) * 2014-06-25 2014-10-29 小米科技有限责任公司 Encryption and decryption method and electronic device
CN107786331A (en) * 2017-09-28 2018-03-09 平安普惠企业管理有限公司 Data processing method, device, system and computer-readable recording medium
CN107800675A (en) * 2016-09-07 2018-03-13 深圳市腾讯计算机系统有限公司 A kind of data transmission method, terminal and server

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8855302B2 (en) * 2011-06-21 2014-10-07 Intel Corporation Apparatus and method for Skein hashing

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102904712A (en) * 2011-07-25 2013-01-30 深圳市金溢科技有限公司 Information encrypting method
CN102314580A (en) * 2011-09-20 2012-01-11 西安交通大学 Vector and matrix operation-based calculation-supported encryption method
WO2014089843A1 (en) * 2012-12-14 2014-06-19 华为技术有限公司 Method and device for data encryption and decryption
CN104125055A (en) * 2014-06-25 2014-10-29 小米科技有限责任公司 Encryption and decryption method and electronic device
CN107800675A (en) * 2016-09-07 2018-03-13 深圳市腾讯计算机系统有限公司 A kind of data transmission method, terminal and server
CN107786331A (en) * 2017-09-28 2018-03-09 平安普惠企业管理有限公司 Data processing method, device, system and computer-readable recording medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
无证书签密方案的研究及其应用;张庆兰;《中国优秀硕士学位论文全文数据库 信息科技辑》;20161115;I136-39 *

Also Published As

Publication number Publication date
CN108173885A (en) 2018-06-15

Similar Documents

Publication Publication Date Title
CN108173885B (en) Data encryption method, data decryption method and related devices
CN109429222B (en) Method for encrypting wireless network equipment upgrading program and communication data
CN105450620B (en) A kind of information processing method and device
US9553722B2 (en) Generating a key based on a combination of keys
CN107438850A (en) Use the address validation of signature
CN104704768A (en) System for generating a cryptographic key from a memory used as a physically unclonable function
CN109104724B (en) A kind of data ciphering method and device for device upgrade
CN109889333B (en) Firmware data encryption method and device, computer equipment and storage medium
CN105071927A (en) Mobile device data local storage method
CN113286297B (en) Wireless data encryption transmission method and device, computer equipment and storage medium
CN108667784B (en) System and method for protecting internet identity card verification information
CN112073444B (en) Data set processing method and device and server
US20200044838A1 (en) Data encryption method and system using device authentication key
CN112883388A (en) File encryption method and device, storage medium and electronic device
US10749674B2 (en) Format preserving encryption utilizing a key version
CN116455572B (en) Data encryption method, device and equipment
US8862893B2 (en) Techniques for performing symmetric cryptography
CN115001700B (en) Ecological environment supervision method and system based on blockchain
CN114124469B (en) Data processing method, device and equipment
CN104796249A (en) Method for encrypting serial communication data of microcomputer
KR102030785B1 (en) An apparatus for obfuscating data of IoT devices using pseudorandom number and a method therefor
US10892890B2 (en) Hash offset based key version embedding
CN113722742A (en) Terminal and method for encrypting and storing firmware file of optical module MCU (microprogrammed control Unit) by terminal
CN113556333A (en) Computer network data secure transmission method and device
CN111368345A (en) Method, device, equipment and computer readable storage medium for decrypting encrypted program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant