CN109120399A - A kind of data ciphering method based on asymmetric encryption, decryption method and system - Google Patents

A kind of data ciphering method based on asymmetric encryption, decryption method and system Download PDF

Info

Publication number
CN109120399A
CN109120399A CN201810909763.6A CN201810909763A CN109120399A CN 109120399 A CN109120399 A CN 109120399A CN 201810909763 A CN201810909763 A CN 201810909763A CN 109120399 A CN109120399 A CN 109120399A
Authority
CN
China
Prior art keywords
data
numerical value
decryption
key
asymmetric encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810909763.6A
Other languages
Chinese (zh)
Inventor
常青青
谢卫红
张俊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong University of Technology
Original Assignee
Guangdong University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong University of Technology filed Critical Guangdong University of Technology
Priority to CN201810909763.6A priority Critical patent/CN109120399A/en
Publication of CN109120399A publication Critical patent/CN109120399A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a kind of data ciphering method based on asymmetric encryption, decryption method and systems, wherein, encryption method establishes concordance list, while mapping table and concordance list are stored in data system the following steps are included: location information of the S1. acquisition private data in original document;S2. numerical value p and q are selected;S3. n=pq and Ф (n)=(p-1) (q-1) is calculated;S4. numerical value e is selected, gcd (e, Ф (n))=1 is made;S5. it calculates S6. public-key cryptography { e, n } is obtained, selects numerical value x and y, calculated Ek (x)=xe mod n, Ek (x) is used to encrypt data as key, and save numerical value y as decryption numerical value;S7. it saves { d, n } and is used as private cipher key.In decryption, carries out corresponding Dk (x)=yd mod n and Dk (x) is calculated, if the numerical value with Ek (x) is consistent, data system allows to access the data.The advantage of the invention is that original document and private data are separately handled, while asymmetric encryption decipherment algorithm is used, intensity is complicated, safety is stronger.

Description

A kind of data ciphering method based on asymmetric encryption, decryption method and system
Technical field
The present invention relates to technical field of network security, more particularly, to a kind of data encryption based on asymmetric encryption Method, decryption method and system.
Background technique
Currently, the fast development of big data brings great convenience to entire society, the value dimension of big data with Under several aspects:
1) enterprise for providing product or service to a large amount of consumers can use big data progress precision marketing;
2) the medium and small micro- enterprise for doing small and U.S. mode can use big data and do service transformation;
3) traditional forms of enterprises that facing must make the transition under internet pressure needs to grow with each passing hour to make full use of the valence of big data Value;
But due to being related to many individual privacy data in personal big data, these individual privacy data need to carry out Specific data protection carries out privacy processing with greater need for big data especially under open cloud environment.However current cloud ring Big data under border does not carry out separately protected processing to individual privacy data, how to protect the big data individual under cloud environment hidden Private becomes problem in the urgent need to address.
Summary of the invention
The present invention is to overcome defect described in the above-mentioned prior art, provides a kind of data encryption side based on asymmetric encryption Method, decryption method and system.
In order to solve the above technical problems, technical scheme is as follows:
A kind of data ciphering method based on asymmetric encryption, comprising the following steps:
S1. location information of the private data in original document is obtained, according to the private data and the location information The mapping table of private data and original document is established, and concordance list is established according to the original document and the mapping table, simultaneously The mapping table and the concordance list are stored in data system;
S2. numerical value p and q are selected;
S3. n=pq and Ф (n)=(p-1) (q-1) is calculated;
S4. numerical value e is selected, makes gcd (e, Ф (n))=1, wherein gcd is greatest common divisor;
S5. it calculatesObtain key k=(n, p, q, d, e);
S6. public-key cryptography { e, n } is obtained, selects numerical value x and y, calculate Ek (x)=xe mod n, use Ek (x) as close Key encrypts data, and saves numerical value y as decryption numerical value;
S7. it saves { d, n } and is used as private cipher key.
The principle of above-mentioned encryption method is that selection two values are obtained by the two numerical value by product calculating first Comprising 2 raw values and 3 by the calculated new numerical value of raw value, as key;Public key and private key are created, it is then sharp It is encrypted with information of the public key to privacy, the encrypted information received is decrypted using private key, obtains raw information.
Further, the numerical value p and q is respectively the internally inconsistent prime number of numerical value.
Further, the numerical value e in the step S4 meets 1 < e < Ф (n) condition.
Further, the numerical value x and y in the step S6 meet x, the condition of y ∈ Zn.
A kind of data decryption method based on asymmetric encryption, comprising the following steps:
S1. private cipher key { d, n } is obtained;
S2. Dk (x)=yd mod n is calculated, wherein y is to prestore decryption numerical value, makes Dk (x) key one corresponding with data It causes, ciphertext data.
Above-mentioned decryption method is numerical value y that is corresponding, being saved using encryption method with above-mentioned encryption method, thus It during decryption calculates, is calculated using the numerical value of private cipher key with the numerical value y cooperation prestored, obtains obtaining after the completion of with preceding encryption Final key agreement as a result, completing decryption oprerations.
A kind of data system based on asymmetric encryption, comprising:
Data memory module, for carrying out routine data storage, modification and read operation;
Control module calculates and saves the key generated in ciphering process and decryption numerical value for executing encryption and decryption, Outside access could access the private data of data memory module by the calculating of the control module;
Index module, for making outside access initially enter index, index is visited according to the data information judgement prestored is external Ask the verifying whether needed before the data for obtaining data memory module by the control module.
Compared with prior art, the beneficial effect of technical solution of the present invention is:
The present invention first in Database Indexing Mechanism, by the big data under cloud environment private data and non-privacy The problem of data are stored separately and handle, and reduce present private data leakage;
There is no to user, perhaps itself private data is encrypted or using symmetric cryptography for present big data platform Mode keep public key and key mutually different, confidentiality and present invention employs asymmetric encryption manner of decryption safety is higher It is relatively good, eliminate the needs that user exchanges code key;And asymmetric encryption decipherment algorithm intensity is complicated, safety is stronger.
Detailed description of the invention
In order to more clearly explain the embodiment of the invention or the technical proposal in the existing technology, to embodiment or will show below There is attached drawing needed in technical description to be briefly described, it should be apparent that, the accompanying drawings in the following description is only this Some embodiments of invention for those of ordinary skill in the art without creative efforts, can be with It obtains other drawings based on these drawings.
Fig. 1 is the data ciphering method based on asymmetric encryption.
Fig. 2 is the data decryption method based on asymmetric encryption.
Fig. 3 is the data system based on asymmetric encryption.
Specific embodiment
The attached figures are only used for illustrative purposes and cannot be understood as limitating the patent;
To those skilled in the art, it is to be understood that certain known features and its explanation, which may be omitted, in attached drawing 's.
The following further describes the technical solution of the present invention with reference to the accompanying drawings and examples.
A kind of data ciphering method based on asymmetric encryption, process are as shown in Figure 1, comprising the following steps:
S1. as shown in Fig. 2, location information of the private data in original document is obtained, according to the private data and institute The mapping table that location information establishes private data and original document is stated, and rope is established according to the original document and the mapping table Draw table, while the mapping table and the concordance list are stored in data system;
S2. numerical value p and q are selected;
S3. n=pq and Ф (n)=(p-1) (q-1) is calculated;
S4. numerical value e is selected, makes gcd (e, Ф (n))=1, wherein gcd is greatest common divisor;
S5. it calculatesObtain key k=(n, p, q, d, e);
S6. public-key cryptography { e, n } is obtained, selects numerical value x and y, calculate Ek (x)=xe mod n, use Ek (x) as close Key encrypts data, and saves numerical value y as decryption numerical value;
S7. it saves { d, n } and is used as private cipher key.
In one embodiment, the numerical value p and q is respectively the internally inconsistent prime number of numerical value.
In one embodiment, the numerical value e in the step S4 meets 1 < e < Ф (n) condition.
In one embodiment, the numerical value x and y in the step S6 meet x, y ∈ Zn.
In a specific embodiment, p and q is randomly choosed, obtains p=3, q=11, and following result is calculated:
N=pq=33
Φ (n)=(p-1) (q-1)=(3-1) (11-1)=20
If gcd (e, Φ (n))=1, i.e. gcd (e, 20)=1, then e=3, d=7, public key are (n, e)=(33,3), key For (n, d)=(33,7).
A kind of data decryption method based on asymmetric encryption, process are as shown in Figure 1, comprising the following steps:
S1. private cipher key { d, n } is obtained;
S2. Dk (x)=yd mod n is calculated, wherein y is to prestore decryption numerical value, makes Dk (x) key one corresponding with data It causes, ciphertext data.
A kind of data system based on asymmetric encryption, process are as shown in Figure 3, comprising:
Data memory module, for carrying out routine data storage, modification and read operation;
Control module calculates and saves the key generated in ciphering process and decryption numerical value for executing encryption and decryption, Outside access could access the private data of data memory module by the calculating of the control module;
Index module, for making outside access initially enter index, index is visited according to the data information judgement prestored is external Ask the verifying whether needed before the data for obtaining data memory module by the control module, it is then straight if it is public data It connects to external feedback data, then forces to be forwarded to control module if it is private data and be verified.
Obviously, the above embodiment of the present invention be only to clearly illustrate example of the present invention, and not be pair The restriction of embodiments of the present invention.For those of ordinary skill in the art, may be used also on the basis of the above description To make other variations or changes in different ways.There is no necessity and possibility to exhaust all the enbodiments.It is all this Made any modifications, equivalent replacements, and improvements etc., should be included in the claims in the present invention within the spirit and principle of invention Protection scope within.

Claims (6)

1. a kind of data ciphering method based on asymmetric encryption, which comprises the following steps:
S1. location information of the private data in original document is obtained, is established according to the private data and the location information The mapping table of private data and original document, and concordance list is established according to the original document and the mapping table, while by institute State mapping table and concordance list deposit data system;
S2. numerical value p and q are selected;
S3. n=pq and Ф (n)=(p-1) (q-1) is calculated;
S4. numerical value e is selected, makes gcd (e, Ф (n))=1, wherein gcd is greatest common divisor;
S5. it calculatesObtain key k=(n, p, q, d, e);
S6. public-key cryptography { e, n } is obtained, selects numerical value x and y, calculate Ek (x)=xe mod n, use Ek (x) will as key Data are encrypted, and save numerical value y as decryption numerical value;
S7. it saves { d, n } and is used as private cipher key.
2. the data ciphering method according to claim 1 based on asymmetric encryption, which is characterized in that the numerical value p and q The respectively internally inconsistent prime number of numerical value.
3. the data ciphering method according to claim 1 based on asymmetric encryption, which is characterized in that in the step S4 Numerical value e meet 1 < e < Ф (n) condition.
4. the data ciphering method according to claim 1 based on asymmetric encryption, which is characterized in that in the step S6 Numerical value x and y meet x, y ∈ Zn.
5. a kind of data decryption method based on asymmetric encryption, which comprises the following steps:
S1. private cipher key { d, n } is obtained;
S2. Dk (x)=yd mod n is calculated, wherein y is to prestore decryption numerical value, makes Dk (x) key agreement corresponding with data, is solved Ciphertext data.
6. a kind of data system based on asymmetric encryption characterized by comprising
Data memory module, for carrying out routine data storage, modification and read operation;
Control module calculates and saves the key generated in ciphering process and decryption numerical value for executing encryption and decryption, external Access could access the private data of data memory module by the calculating of the control module;
Index module, for making outside access initially enter index, index judges that outside access exists according to the data information prestored Whether verifying by the control module is needed before the data of acquisition data memory module.
CN201810909763.6A 2018-08-10 2018-08-10 A kind of data ciphering method based on asymmetric encryption, decryption method and system Pending CN109120399A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810909763.6A CN109120399A (en) 2018-08-10 2018-08-10 A kind of data ciphering method based on asymmetric encryption, decryption method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810909763.6A CN109120399A (en) 2018-08-10 2018-08-10 A kind of data ciphering method based on asymmetric encryption, decryption method and system

Publications (1)

Publication Number Publication Date
CN109120399A true CN109120399A (en) 2019-01-01

Family

ID=64851780

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810909763.6A Pending CN109120399A (en) 2018-08-10 2018-08-10 A kind of data ciphering method based on asymmetric encryption, decryption method and system

Country Status (1)

Country Link
CN (1) CN109120399A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110191106A (en) * 2019-05-15 2019-08-30 维沃移动通信有限公司 A kind of data transmission method for uplink, terminal and communication system
CN111368269A (en) * 2020-02-29 2020-07-03 杭州电子科技大学 Fine-grained access control method based on dense point labeling
CN111404952A (en) * 2020-03-24 2020-07-10 中国南方电网有限责任公司 Transformer substation data encryption transmission method and device, computer equipment and storage medium
CN111881480A (en) * 2020-07-31 2020-11-03 平安付科技服务有限公司 Private data encryption method and device, computer equipment and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6169802B1 (en) * 1996-12-17 2001-01-02 Motorola, Inc. Dynamic private key security system for personal messaging devices
CN104394155A (en) * 2014-11-27 2015-03-04 暨南大学 Multi-user cloud encryption keyboard searching method capable of verifying integrity and completeness
US20150379292A1 (en) * 2014-06-30 2015-12-31 Paul Lewis Systems and methods for jurisdiction independent data storage in a multi-vendor cloud environment
CN105447409A (en) * 2015-12-11 2016-03-30 清华大学 Large data privacy processing method and apparatus
CN106059762A (en) * 2016-07-26 2016-10-26 江苏国泰新点软件有限公司 Data security processing method and apparatus
CN106533663A (en) * 2016-11-01 2017-03-22 广东浪潮大数据研究有限公司 Data encryption method, encryption party device, data decryption method, and decryption party device
CN107995298A (en) * 2017-12-07 2018-05-04 成都博睿德科技有限公司 The data reusing method of parallel cloud computing

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6169802B1 (en) * 1996-12-17 2001-01-02 Motorola, Inc. Dynamic private key security system for personal messaging devices
US20150379292A1 (en) * 2014-06-30 2015-12-31 Paul Lewis Systems and methods for jurisdiction independent data storage in a multi-vendor cloud environment
CN104394155A (en) * 2014-11-27 2015-03-04 暨南大学 Multi-user cloud encryption keyboard searching method capable of verifying integrity and completeness
CN105447409A (en) * 2015-12-11 2016-03-30 清华大学 Large data privacy processing method and apparatus
CN106059762A (en) * 2016-07-26 2016-10-26 江苏国泰新点软件有限公司 Data security processing method and apparatus
CN106533663A (en) * 2016-11-01 2017-03-22 广东浪潮大数据研究有限公司 Data encryption method, encryption party device, data decryption method, and decryption party device
CN107995298A (en) * 2017-12-07 2018-05-04 成都博睿德科技有限公司 The data reusing method of parallel cloud computing

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
焦树海: "一种RSA公开密钥密码系统", 《计算机安全概论》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110191106A (en) * 2019-05-15 2019-08-30 维沃移动通信有限公司 A kind of data transmission method for uplink, terminal and communication system
CN111368269A (en) * 2020-02-29 2020-07-03 杭州电子科技大学 Fine-grained access control method based on dense point labeling
CN111404952A (en) * 2020-03-24 2020-07-10 中国南方电网有限责任公司 Transformer substation data encryption transmission method and device, computer equipment and storage medium
CN111881480A (en) * 2020-07-31 2020-11-03 平安付科技服务有限公司 Private data encryption method and device, computer equipment and storage medium

Similar Documents

Publication Publication Date Title
Liu et al. An efficient privacy-preserving outsourced calculation toolkit with multiple keys
CN106961336B (en) A kind of key components trustship method and system based on SM2 algorithm
CN107749865B (en) Location privacy query method based on homomorphic encryption
CN103957109B (en) A kind of cloud data-privacy protects safe re-encryption method
US8688973B2 (en) Securing communications sent by a first user to a second user
CN104270249B (en) It is a kind of from the label decryption method without certificate environment to identity-based environment
CN102255729B (en) IBE (Internet Booking Engine) data encryption system based on medium digital certificate
CN109120399A (en) A kind of data ciphering method based on asymmetric encryption, decryption method and system
CN104301108B (en) It is a kind of from identity-based environment to the label decryption method without certificate environment
CN104967693B (en) Towards the Documents Similarity computational methods based on full homomorphism cryptographic technique of cloud storage
CN101771699A (en) Method and system for improving SaaS application security
CN109922084A (en) Key management method, device and electronic equipment
Chauhan et al. Homomorphic encryption for data security in cloud computing
CA2593414A1 (en) Identity-based key generating methods and devices
CN108833091A (en) A kind of encryption method of journal file, decryption method and device
CN109816383A (en) A kind of block chain endorsement method, block chain wallet and block chain
CN103560882A (en) Elliptic curve cryptosystem based on identity
CN107948212A (en) A kind of processing method and processing device of daily record
CN109800588A (en) Bar code dynamic encrypting method and device, bar code dynamic decryption method and device
CN104135473A (en) A method for realizing identity-based broadcast encryption by ciphertext-policy attribute-based encryption
WO2022142837A1 (en) Hybrid key derivation to secure data
CN110390212A (en) Based on the supply of material monitoring method of block chain, node apparatus
CN107086912A (en) Ciphertext conversion method, decryption method and system in a kind of heterogeneous storage system
CN109495244A (en) Anti- quantum calculation cryptographic key negotiation method based on pool of symmetric keys
Thilakanathan et al. Secure multiparty data sharing in the cloud using hardware-based TPM devices

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190101