CN110138739B - Data information encryption method and device, computer equipment and storage medium - Google Patents

Data information encryption method and device, computer equipment and storage medium Download PDF

Info

Publication number
CN110138739B
CN110138739B CN201910299382.5A CN201910299382A CN110138739B CN 110138739 B CN110138739 B CN 110138739B CN 201910299382 A CN201910299382 A CN 201910299382A CN 110138739 B CN110138739 B CN 110138739B
Authority
CN
China
Prior art keywords
information
encrypted
rule
character string
data information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910299382.5A
Other languages
Chinese (zh)
Other versions
CN110138739A (en
Inventor
张猛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Technology Shenzhen Co Ltd
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Priority to CN201910299382.5A priority Critical patent/CN110138739B/en
Publication of CN110138739A publication Critical patent/CN110138739A/en
Application granted granted Critical
Publication of CN110138739B publication Critical patent/CN110138739B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a data information encryption method, a data information encryption device, computer equipment and a storage medium. The method comprises the following steps: if an information sending request input by a user is received, acquiring a secret key according to a preset symmetric encryption rule to encrypt data information in the information sending request to obtain encrypted information; generating a public key and a private key according to a preset asymmetric secret key generation rule, and encrypting the secret key according to the public key to obtain an encrypted secret key; integrating the encryption information, the encryption key and the public key according to a preset information integration model to obtain an encryption character string; and performing conversion processing on the obtained encrypted character string according to a preset conversion processing model to obtain encrypted data information. The invention is based on the multiple encryption technology, greatly enhances the safety factor of the data information, can avoid the leakage of the data information in the transmission process, and obtains good technical effect in the practical application process.

Description

Data information encryption method and device, computer equipment and storage medium
Technical Field
The present invention relates to the field of computer technologies, and in particular, to a data information encryption method and apparatus, a computer device, and a storage medium.
Background
In the process of data interaction, an application program generally needs to send important information such as login information, payment information and the like, so that the important information needs to be encrypted and then transmitted, and the traditional information encryption mode mostly adopts symmetric encryption. However, symmetric encryption has a risk of being easily cracked, and a traditional encryption mode in the prior art has the problem of low safety factor, so that leakage of important information is easily caused when information is transmitted, and the risk of information leakage is brought to enterprises and individuals. Therefore, the existing data information encryption method has the problem of low safety coefficient.
Disclosure of Invention
The embodiment of the invention provides a data information encryption method, a data information encryption device, computer equipment and a storage medium, and aims to solve the problem that the data information encryption method in the prior art is low in safety coefficient.
In a first aspect, an embodiment of the present invention provides a data information encryption method, which includes:
if an information sending request input by a user is received, acquiring a secret key according to a preset symmetric encryption rule to encrypt data information in the information sending request to obtain encrypted information;
generating a public key and a private key according to a preset asymmetric secret key generation rule, and encrypting the secret key according to the public key to obtain an encrypted secret key;
integrating the encryption information, the encryption key and the public key according to a preset information integration model to obtain an encryption character string;
and performing conversion processing on the obtained encrypted character string according to a preset conversion processing model to obtain encrypted data information.
In a second aspect, an embodiment of the present invention provides a data information encryption apparatus, including:
the symmetric encryption unit is used for acquiring a secret key according to a preset symmetric encryption rule to encrypt data information in the information sending request to obtain encrypted information if the information sending request input by a user is received;
the encryption key generation unit is used for generating a public key and a private key according to a preset asymmetric key generation rule and encrypting the secret key according to the public key to obtain an encryption key;
the information integration unit is used for integrating the encrypted information, the encrypted secret key and the public key according to a preset information integration model to obtain an encrypted character string;
and the character string conversion unit is used for carrying out conversion processing on the obtained encrypted character string according to a preset conversion processing model so as to obtain encrypted data information.
In a third aspect, an embodiment of the present invention further provides a computer device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor implements the data information encryption method according to the first aspect when executing the computer program.
In a fourth aspect, an embodiment of the present invention further provides a computer-readable storage medium, where the computer-readable storage medium stores a computer program, and the computer program, when executed by a processor, causes the processor to execute the data information encryption method according to the first aspect.
The embodiment of the invention provides a data information encryption method and device, computer equipment and a storage medium. The data information is encrypted by obtaining the secret key to obtain encrypted information, a public key and a private key are generated through an asymmetric secret key generation rule, the secret key is encrypted through the public key to obtain an encrypted secret key, and the encrypted information, the encrypted secret key and the public key are integrated and converted to finally obtain the encrypted data information. The data information is encrypted by the data information encryption method, so that the safety factor of the data information is greatly enhanced, the data information can be prevented from being leaked in the transmission process, and a good technical effect is achieved in the practical application process.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic flowchart of a data information encryption method according to an embodiment of the present invention;
fig. 2 is a schematic sub-flow diagram of a data information encryption method according to an embodiment of the present invention;
fig. 3 is a schematic sub-flow chart of a data information encryption method according to an embodiment of the present invention;
fig. 4 is a schematic sub-flow chart of a data information encryption method according to an embodiment of the present invention;
fig. 5 is another schematic flow chart of a data information encryption method according to an embodiment of the present invention;
fig. 6 is a schematic block diagram of a data information encryption apparatus provided in an embodiment of the present invention;
FIG. 7 is a schematic block diagram of sub-units of a data information encryption apparatus provided in an embodiment of the present invention;
fig. 8 is a schematic block diagram of another sub-unit of the data information encryption apparatus provided in the embodiment of the present invention;
fig. 9 is a schematic block diagram of another sub-unit of the data information encryption apparatus provided in the embodiment of the present invention;
fig. 10 is another schematic block diagram of a data information encryption apparatus provided in an embodiment of the present invention;
FIG. 11 is a schematic block diagram of a computer device provided by an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It will be understood that the terms "comprises" and/or "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It is also to be understood that the terminology used in the description of the invention herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in the specification of the present invention and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
It should be further understood that the term "and/or" as used in this specification and the appended claims refers to and includes any and all possible combinations of one or more of the associated listed items.
Referring to fig. 1, fig. 1 is a schematic flow chart illustrating a data information encryption method according to an embodiment of the present invention. The data information encryption method is applied to a user terminal, and the method is executed through application software installed in the user terminal, namely, the user terminal is a terminal device, such as a desktop computer, a notebook computer, a tablet computer or a mobile phone, for executing the data information encryption method to encrypt data information.
As shown in fig. 1, the method includes steps S110 to S140.
S110, if an information sending request input by a user is received, acquiring a secret key according to a preset symmetric encryption rule to encrypt data information in the information sending request to obtain encrypted information.
If an information sending request input by a user is received, acquiring a secret key according to a preset symmetric encryption rule to encrypt data information in the information sending request to obtain encrypted information. Specifically, the information sending request is request information input by a user through a user terminal, the information sending request includes data information that the user needs to send, and the data information may be login request information input when the user logs in client software through the user terminal, or important information such as payment information (including information such as a payment password) submitted by the user through the client software, personal identity information (including information such as an identification number) and the like, where the login request information includes information such as a user name and a login password. The user can realize data interaction with the server only by sending the login request information to the server, and if the data information is directly sent, the data information is easy to intercept and cause information leakage, so that great safety risk is brought to the user, and the data information needs to be encrypted through a symmetric encryption rule to obtain encrypted information.
The symmetric encryption rule is rule information used for obtaining a secret key to encrypt data information, and the encrypted information can be obtained by encrypting the data information through the secret key.
In one embodiment, as shown in FIG. 2, step S110 includes sub-steps S111 and S112.
And S111, obtaining login account information of the current system according to the symmetric encryption rule to obtain a secret key.
And obtaining the login account information of the current system according to a preset encryption rule to obtain a secret key. Specifically, the login account information of the current system is security identifier information (SID information) of a user logging in an operating system (e.g., a Windows operating system), and the login account information of the current system is obtained and is subjected to hash coding to obtain a symmetric encrypted key.
And S112, performing AES symmetric encryption on the data information according to the secret key to obtain encrypted information.
And performing AES (Advanced Encryption Standard) symmetric Encryption on the data information according to the secret key to obtain encrypted information. Specifically, in the AES symmetric encryption algorithm, a plurality of 4 × 4 byte matrices are obtained by performing matrix operation on data information, a table byte corresponding to each byte matrix is replaced with a byte contained in each byte matrix by using a non-linear replacement function in a lookup table manner, then row shift, column confusion, and round key operation are performed on the plurality of byte matrices containing the table byte repeatedly nine times (each byte in the matrix is subjected to xor operation with the round key), and finally the obtained byte matrix is subjected to row shift and round key operation to obtain encrypted information. And decrypting the obtained encrypted information by using the secret key to obtain the unencrypted original data information.
S120, generating a public key and a private key according to a preset asymmetric secret key generation rule, and encrypting the secret key according to the public key to obtain an encrypted secret key.
And generating a public key and a private key according to a preset asymmetric secret key generation rule, storing the public key and the private key, and encrypting the secret key according to the public key to obtain an encrypted secret key. The preset asymmetric secret key generation rule is the rule information for generating the public key and the private key, and the asymmetric encryption is characterized in that the information can be encrypted through the public key, and the encrypted information needs to be decrypted through the combination of the public key and the private key.
Specifically, the specific steps of generating the public key and the private key according to the preset asymmetric secret key generation rule are that two prime numbers p and q larger than 100 are selected, and N = p × q is calculated; from the Euler function, find
Figure BDA0002027715130000051
Selecting an integer e less than r, so that e and r are relatively prime; find e the modulo element d with respect to r. The calculation mode of the modular inverse element is as follows: the two positive integers e and r are relatively prime, then the integer d must be found such that e × d-1 is divided by r exactly, or the remainder of e × d divided by r is 1. In this case, d is a modulo inverse element of e with respect to r, and the calculation formula is ed ≡ 1 (mod r). The resulting (N, e) is the generated public key and (N, d) is the generated private key. The public key can be sent to all communication terminals which carry out data interaction with the user terminal, and the generated private key needs to be stored to prevent leakage. According to c ≡ n e (modN) calculating to encrypt the information n to be encrypted to obtain encrypted information c; according to c 0 d≡n e-d (modN) is calculated, namely the encrypted information n can be decrypted to obtain the original information c 0
S130, integrating the encryption information, the encryption key and the public key according to a preset information integration model to obtain an encryption character string.
And integrating the encrypted information, the encrypted secret key and the public key according to a preset information integration model to obtain an encrypted character string. Specifically, the information integration model includes a coding rule and a binary conversion rule.
In one embodiment, as shown in fig. 3, step S130 includes sub-steps S131, S132, and S133.
S131, performing Base64 encoding on the encrypted information and the encrypted key according to the encoding rule in the information integration model to obtain encrypted encoding information and key encoding information.
And performing Base64 encoding on the encrypted information and the encrypted key according to an encoding rule in the information integration model to obtain encrypted encoding information and key encoding information. Because part of special characters can not be transmitted in the process of information transmission, the encryption information needs to be subjected to Base64 encoding to obtain encryption encoding information, and the encryption key needs to be subjected to Base64 encoding to obtain key encoding information.
Specifically, the special characters that cannot be transmitted include characters such as line feed characters, carriage returns, backspace characters, and the like. The Base64 Code is to convert the encrypted information and the encryption key recorded by ASCII Code (American Standard Code for information exchange Code) into a-Z, a-z, 0-9, +,/64 visible characters to represent binary data.
S132, converting the public key according to the binary conversion rule in the information integration model to obtain binary public key information.
And converting the public key according to a binary conversion rule in the information integration model to obtain binary public key information. In order to increase the security in the data transmission process, the public key needs to be converted into binary public key information and stored in the text information. The binary conversion rule is rule information for converting data information into binary data represented by "0" and "1".
S133, splicing the encrypted coding information, the secret key coding information and the binary public key information to obtain an encrypted character string.
And splicing the encrypted coding information, the secret key coding information and the binary public key information to obtain an encrypted character string. In the specific using process, preset parameter information can be added into the spliced secret code information, the secret key code information and the binary public key information, and the encrypted character string can be obtained after the information needing to be spliced is spliced.
And S140, converting the obtained encrypted character string according to a preset conversion processing model to obtain encrypted data information.
And performing conversion processing on the obtained encrypted character string according to a preset conversion processing model to obtain encrypted data information. Specifically, the conversion processing model includes a signing rule and a conversion rule, the signing rule is rule information for signing the character string, the signed character string can be obtained after signing the character string, the conversion rule is rule information for converting the signed character string, and the encrypted data information can be obtained after conversion. The signing rule comprises a message abstract, and the server side receiving the corresponding signing data information can verify the received encrypted data information through the corresponding message abstract so as to ensure the integrity of the signing data information received by the server side.
In an embodiment, as shown in fig. 4, step S140 includes sub-steps S141 and S142.
And S141, according to the signing rule in the conversion processing model, signing the encrypted character string to obtain a signed character string.
And carrying out signature on the encrypted character string according to a signature rule in the character string processing model to obtain a signature character string. Specifically, the signing rule includes a message digest, signing of the encrypted character string can be realized through an SHA256 algorithm (an algorithm with a hash value of 256 bits), and the specific steps are splitting the encrypted character string and complementing the split character string into an integral multiple of 256 bits (bits) through the message digest.
And S142, carrying out format conversion on the obtained signed character string according to the conversion rule in the conversion processing model to obtain encrypted data information.
And carrying out format conversion on the obtained signed character string according to a conversion rule in the character string processing model to obtain encrypted data information. Specifically, the conversion rule is rule information for converting the format of the tagged character string into the utf-8 format, and the data information is converted into the utf-8 format and sent, so that the sending efficiency of the data information can be improved. The encrypted data information is stored and transmitted in a character string mode, and the signed character string is converted into the encrypted data information through a transfer rule, and then the encrypted data information can be sent to a server side through an HTTP (hyper text transfer protocol).
In one embodiment, as shown in fig. 5, steps S150 and S160 are further included after step S140.
S150, sending the encrypted data information to a server side corresponding to the sending address information according to the sending address information in the information sending request.
And sending the encrypted data information to a server side corresponding to the sending address information according to the sending address information in the information sending request. And after the signed character string is converted into encrypted data information through the transfer rule, the encrypted data information can be sent to the server side through a TTTP communication protocol. Specifically, the information sending request further includes sending address information, where the sending address information is network address information (IP address) corresponding to the server side that receives the encrypted data information, and the encrypted data information can be sent to the corresponding server side by sending the address information, so as to complete encryption and sending of the data information in the information sending request.
And S160, sending the message abstract in the signing rule to the server side.
And sending the message abstract in the signing rule to the server side. In order to verify the integrity of the encrypted data information received by the server, the message abstract in the signing rule can be sent to the server, and after the server receives the message abstract sent by the user terminal, the integrity of the received encrypted data information can be verified through the message abstract.
The data information is encrypted by obtaining the secret key to obtain encrypted information, a public key and a private key are generated through an asymmetric secret key generation rule, the secret key is encrypted through the public key to obtain an encrypted secret key, and the encrypted information, the encrypted secret key and the public key are integrated and converted to finally obtain the encrypted data information. The data information is encrypted by the data information encryption method, so that the safety factor of the data information is greatly enhanced, the data information can be prevented from being leaked in the transmission process, and a good technical effect is achieved in the practical application process.
The embodiment of the invention also provides a data information encryption device, which is used for executing any embodiment of the data information encryption method. Specifically, referring to fig. 6, fig. 6 is a schematic block diagram of a data information encryption apparatus according to an embodiment of the present invention. The data information encryption device can be configured in a desktop computer, a notebook computer, a tablet computer or a mobile phone and other user terminals.
As shown in fig. 6, the data information encryption apparatus 100 includes a symmetric encryption unit 110, an encryption key generation unit 120, an information integration unit 130, and a character string conversion unit 140.
The symmetric encryption unit 110 is configured to, if an information sending request input by a user is received, obtain a key according to a preset symmetric encryption rule to encrypt data information in the information sending request to obtain encrypted information.
If an information sending request input by a user is received, acquiring a secret key according to a preset symmetric encryption rule to encrypt data information in the information sending request to obtain encrypted information. Specifically, the information sending request is request information input by a user through a user terminal, the information sending request includes data information that the user needs to send, and the data information may be login request information input when the user logs in client software through the user terminal, or important information such as payment information (including information such as a payment password) submitted by the user through the client software, personal identity information (including information such as an identification number) and the like, where the login request information includes information such as a user name and a login password. The user can realize data interaction with the server only by sending the login request information to the server, and if the data information is directly sent, the information is easy to intercept and capture, so that great safety risk is brought to the user, and therefore the data information needs to be encrypted through a symmetric encryption rule to obtain encrypted information.
The symmetric encryption rule is rule information used for obtaining a secret key to encrypt data information, and the encrypted information can be obtained by encrypting the data information through the secret key.
In other embodiments of the present invention, as shown in fig. 7, the symmetric encryption unit 110 includes sub-units: a key obtaining unit 111 and an information symmetric encryption unit 112.
And a key obtaining unit 111, configured to obtain login account information of the current system according to the symmetric encryption rule to obtain a key.
And obtaining the login account information of the current system according to a preset encryption rule to obtain a secret key. Specifically, the login account information of the current system is security identifier information (SID information) of a user logging in an operating system (e.g., a Windows operating system), and the login account information of the current system is obtained and is subjected to hash coding to obtain a symmetric encrypted key.
And an information symmetric encryption unit 112, configured to perform AES symmetric encryption on the data information according to the key to obtain encrypted information.
And performing AES (Advanced Encryption Standard) symmetric Encryption on the data information according to the secret key to obtain encrypted information. Specifically, according to the AES symmetric encryption algorithm, firstly, matrix operation is performed on data information to obtain a plurality of 4 × 4 byte matrices, bytes included in each byte matrix are replaced with corresponding table bytes by using a lookup table through a nonlinear replacement function, then row displacement, column confusion, and round key operation are performed on the plurality of byte matrices including the table bytes repeatedly nine times (exclusive or operation is performed on each byte in the matrix and the round key of the time), and finally, row displacement and round key operation are performed on the obtained byte matrix to obtain encrypted information. And decrypting the obtained encrypted information through the secret key to obtain the unencrypted original data information.
The encryption key generation unit 120 is configured to generate a public key and a private key according to a preset asymmetric key generation rule, and encrypt the key according to the public key to obtain an encryption key.
And generating a public key and a private key according to a preset asymmetric secret key generation rule, storing the public key and the private key, and encrypting the secret key according to the public key to obtain an encrypted secret key. The preset asymmetric secret key generation rule is the rule information used for generating the public key and the private key, and the asymmetric encryption is characterized in that the information can be encrypted through the public key, and the encrypted information needs to be decrypted through the combination of the public key and the private key.
Specifically, the specific steps of generating the public key and the private key through a preset asymmetric secret key generation rule are that two prime numbers p and q which are larger than 100 are selected, and N = p × q is calculated; from the Euler function, find
Figure BDA0002027715130000091
Selecting an integer e less than r, so that e and r are relatively prime; find e the modulo inverse element d for r. Wherein the mold is reversedThe calculation mode of the elements is as follows: the two positive integers e and r are relatively prime, then the integer d must be found such that e × d-1 is divided by r exactly, or the remainder of e × d divided by r is 1. In this case, d is the modulo element of e with respect to r, and the calculation formula is ed ≡ 1 (mod r). The resulting (N, e) is the generated public key and (N, d) is the generated private key. The public key can be sent to all communication terminals which carry out data interaction with the user terminal, and the generated private key needs to be stored to prevent leakage. According to c ≡ n e (modN) calculating to encrypt the information n required to be encrypted to obtain encrypted information c; according to c 0 d≡n e-d (modN) is calculated, namely the encrypted information n can be decrypted to obtain the original information c 0
The information integration unit 130 is configured to integrate the encrypted information, the encrypted secret key, and the public key according to a preset information integration model to obtain an encrypted character string.
And integrating the encrypted information, the encrypted secret key and the public key according to a preset information integration model to obtain an encrypted character string. Specifically, the information integration model includes a coding rule and a binary conversion rule.
In another embodiment of the present invention, as shown in fig. 8, the information integrating unit 130 includes sub-units: an information encoding unit 131, a binary conversion unit 132, and an information splicing unit 133.
The information encoding unit 131 is configured to perform Base64 encoding on the encrypted information and the encryption key according to an encoding rule in the information integration model to obtain encrypted encoded information and key encoded information.
And performing Base64 encoding on the encrypted information and the encrypted key according to an encoding rule in the information integration model to obtain encrypted encoding information and key encoding information. Because part of special characters can not be transmitted in the process of information transmission, the encryption information needs to be subjected to Base64 encoding to obtain encryption encoding information, and the encryption key needs to be subjected to Base64 encoding to obtain key encoding information.
Specifically, the special characters that cannot be transmitted include characters such as line feed characters, carriage returns, backspace characters, and the like. The Base64 encoding is to convert the encrypted information and the encryption key recorded by ASCII Code (American Standard Code for information Interchange) into a-Z, a-z, 0-9, +,/64 visible characters to represent binary data.
The binary conversion unit 132 is configured to convert the public key according to a binary conversion rule in the information integration model to obtain binary public key information.
And converting the public key according to a binary conversion rule in the information integration model to obtain binary public key information. In order to increase the security in the data transmission process, the public key needs to be converted into binary public key information and stored in the text information. The binary conversion rule is rule information for converting data information into binary data represented by "0" and "1".
An information splicing unit 133, configured to splice the encrypted coding information, the secret key coding information, and the binary public key information to obtain an encrypted character string.
And splicing the encrypted coding information, the secret key coding information and the binary public key information to obtain an encrypted character string. In the specific using process, preset parameter information can be added into the spliced secret coding information, the secret key coding information and the binary public key information, and the encrypted character string can be obtained after the information required to be spliced is spliced.
The character string converting unit 140 is configured to perform conversion processing on the obtained encrypted character string according to a preset conversion processing model to obtain encrypted data information.
And performing conversion processing on the obtained encrypted character string according to a preset conversion processing model to obtain encrypted data information. Specifically, the conversion processing model includes a signing rule and a conversion rule, the signing rule is rule information for signing the character string, the signed character string can be obtained after signing the character string, the conversion rule is rule information for converting the signed character string, and the encrypted data information can be obtained after conversion. The signing rule comprises a message abstract, and the server side receiving the corresponding signing data information can verify the received encrypted data information through the corresponding message abstract so as to ensure the integrity of the signing data information received by the server side.
In another embodiment of the present invention, as shown in fig. 9, the character string converting unit 140 includes sub-units: a signature processing unit 141 and a format conversion processing unit 142.
And a signature processing unit 141, configured to perform signature on the encrypted character string according to a signature rule in the conversion processing model to obtain a signature character string.
And carrying out signature on the encrypted character string according to a signature rule in the character string processing model to obtain a signature character string. Specifically, the signing rule includes a message digest, signing of the encrypted character string can be realized through an SHA256 algorithm (an algorithm with a hash value of 256 bits), and the specific steps are splitting the encrypted character string and complementing the split character string into an integral multiple of 256 bits (bits) through the message digest.
And a format conversion processing unit 142, configured to perform format conversion on the obtained tagged character string according to a conversion rule in the conversion processing model to obtain encrypted data information.
And carrying out format conversion on the obtained signed character string according to a conversion rule in the character string processing model to obtain encrypted data information. Specifically, the conversion rule is rule information for converting the format of the tagged character string into the utf-8 format, and the data information is converted into the utf-8 format and sent, so that the sending efficiency of the data information can be improved. The encrypted data information is stored and transmitted in a character string form, and the signed character string is converted into the encrypted data information through a conversion rule, and then the encrypted data information can be sent to a server side through an HTTP (hyper text transfer protocol).
In another embodiment of the present invention, as shown in fig. 10, the data information encryption apparatus 100 further includes a sub-unit: an encrypted data information transmission unit 150 and a message digest transmission unit 160.
And an encrypted data information sending unit 150, configured to send the encrypted data information to a server corresponding to the sending address information according to the sending address information in the information sending request.
And sending the encrypted data information to a server side corresponding to the sending address information according to the sending address information in the information sending request. And after the signed character string is converted into encrypted data information through the transfer rule, the encrypted data information can be sent to the server side through a TTTP communication protocol. Specifically, the information sending request further includes sending address information, where the sending address information is network address information (IP address) corresponding to the server side that receives the encrypted data information, and the encrypted data information can be sent to the corresponding server side by sending the address information, so as to complete encryption and sending of the data information in the information sending request.
A message abstract sending unit 160, configured to send the message abstract in the signing rule to the server.
And sending the message abstract in the signing rule to the server side. In order to verify the integrity of the encrypted data information received by the server, the message abstract in the signing rule can be sent to the server, and after the server receives the message abstract sent by the user terminal, the integrity of the received encrypted data information can be verified through the message abstract.
The data information is encrypted by obtaining the secret key to obtain encrypted information, a public key and a private key are generated through an asymmetric secret key generation rule, the secret key is encrypted through the public key to obtain an encrypted secret key, and the encrypted information, the encrypted secret key and the public key are integrated and converted to finally obtain the encrypted data information. The data information is encrypted by the data information encryption method, so that the safety factor of the data information is greatly enhanced, the data information can be prevented from being leaked in the transmission process, and a good technical effect is achieved in the practical application process.
The above-described data information encryption apparatus may be implemented in the form of a computer program that can be run on a computer device as shown in fig. 11.
Referring to fig. 11, fig. 11 is a schematic block diagram of a computer device according to an embodiment of the present invention.
Referring to fig. 11, the computer device 500 includes a processor 502, memory, and a network interface 505 connected by a system bus 501, where the memory may include a non-volatile storage medium 503 and an internal memory 504.
The non-volatile storage medium 503 may store an operating system 5031 and a computer program 5032. The computer program 5032, when executed, may cause the processor 502 to perform a data information encryption method.
The processor 502 is used to provide computing and control capabilities that support the operation of the overall computer device 500.
The internal memory 504 provides an environment for the operation of the computer program 5032 in the non-volatile storage medium 503, and when the computer program 5032 is executed by the processor 502, the processor 502 can be caused to execute a data information encryption method.
The network interface 505 is used for network communication, such as providing transmission of data information. Those skilled in the art will appreciate that the configuration shown in fig. 11 is a block diagram of only a portion of the configuration associated with aspects of the present invention and is not intended to limit the computing device 500 to which aspects of the present invention may be applied, and that a particular computing device 500 may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
Wherein the processor 502 is configured to run the computer program 5032 stored in the memory to implement the following functions: if an information sending request input by a user is received, acquiring a secret key according to a preset symmetric encryption rule to encrypt data information in the information sending request to obtain encrypted information; generating a public key and a private key according to a preset asymmetric secret key generation rule, and encrypting the secret key according to the public key to obtain an encrypted secret key; integrating the encrypted information, the encrypted secret key and the public key according to a preset information integration model to obtain an encrypted character string; and performing conversion processing on the obtained encrypted character string according to a preset conversion processing model to obtain encrypted data information.
In an embodiment, when executing the step of obtaining a key according to a preset symmetric encryption rule to encrypt data information in an information sending request to obtain encrypted information if receiving the information sending request input by a user, the processor 502 performs the following operations: obtaining login account information of the current system according to the symmetric encryption rule to obtain a secret key; and performing AES symmetric encryption on the data information according to the secret key to obtain encrypted information.
In an embodiment, when the processor 502 performs the step of integrating the encrypted information, the encrypted key, and the public key according to a preset information integration model to obtain the encrypted string, the following operations are performed: performing Base64 encoding on the encrypted information and the encrypted key according to an encoding rule in the information integration model to obtain encrypted encoding information and key encoding information; converting the public key according to a binary conversion rule in the information integration model to obtain binary public key information; and splicing the encrypted coding information, the secret key coding information and the binary public key information to obtain an encrypted character string.
In an embodiment, the processor 502 performs the following operations when performing the step of performing the conversion processing on the obtained encrypted character string according to the preset conversion processing model to obtain the encrypted data information: according to the signing rule in the conversion processing model, signing is carried out on the encrypted character string to obtain a signed character string; and carrying out format conversion on the obtained signed character string according to a conversion rule in the conversion processing model to obtain encrypted data information.
In an embodiment, after performing the step of performing the conversion processing on the obtained encrypted character string according to the preset conversion processing model to obtain the encrypted data information, the processor 502 further performs the following operations: sending the encrypted data information to a server corresponding to the preset sending address information according to the sending address information in the information sending request; and sending the message abstract in the signing rule to the server side.
Those skilled in the art will appreciate that the embodiment of a computer device illustrated in fig. 11 does not constitute a limitation on the specific construction of the computer device, and that in other embodiments a computer device may include more or fewer components than those illustrated, or some components may be combined, or a different arrangement of components. For example, in some embodiments, the computer device may only include a memory and a processor, and in such embodiments, the structures and functions of the memory and the processor are consistent with those of the embodiment shown in fig. 11, and are not described herein again.
It should be understood that, in the embodiment of the present invention, the Processor 502 may be a Central Processing Unit (CPU), and the Processor 502 may also be other general purpose processors, digital Signal Processors (DSPs), application Specific Integrated Circuits (ASICs), field Programmable Gate Arrays (FPGAs) or other Programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, and the like. Wherein a general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
In another embodiment of the invention, a computer-readable storage medium is provided. The computer readable storage medium may be a non-volatile computer readable storage medium. The computer-readable storage medium stores a computer program, wherein the computer program when executed by a processor implements the steps of: if an information sending request input by a user is received, acquiring a secret key according to a preset symmetric encryption rule to encrypt data information in the information sending request to obtain encrypted information; generating a public key and a private key according to a preset asymmetric secret key generation rule, and encrypting the secret key according to the public key to obtain an encrypted secret key; integrating the encrypted information, the encrypted secret key and the public key according to a preset information integration model to obtain an encrypted character string; and performing conversion processing on the obtained encrypted character string according to a preset conversion processing model to obtain encrypted data information.
In an embodiment, the step of obtaining a key according to a preset symmetric encryption rule to encrypt data information in the information transmission request to obtain encrypted information if an information transmission request input by a user is received includes: obtaining login account information of the current system according to the symmetric encryption rule to obtain a secret key; and carrying out AES symmetric encryption on the data information according to the secret key to obtain encrypted information.
In an embodiment, the step of integrating the encrypted information, the encryption key, and the public key according to a preset information integration model to obtain the encrypted character string includes: performing Base64 encoding on the encrypted information and the encrypted secret key according to an encoding rule in the information integration model to obtain encrypted encoding information and secret key encoding information; converting the public key according to a binary conversion rule in the information integration model to obtain binary public key information; and splicing the encrypted coding information, the secret key coding information and the binary public key information to obtain an encrypted character string.
In an embodiment, the step of performing conversion processing on the obtained encrypted character string according to a preset conversion processing model to obtain encrypted data information includes: according to the signing rule in the conversion processing model, signing is carried out on the encrypted character string to obtain a signed character string; and carrying out format conversion on the obtained signed character string according to a conversion rule in the conversion processing model to obtain encrypted data information.
In an embodiment, after the step of performing conversion processing on the obtained encrypted character string according to a preset conversion processing model to obtain the encrypted data information, the method further includes: sending the encrypted data information to a server corresponding to the preset sending address information according to the sending address information in the information sending request; and sending the message abstract in the signing rule to the server side.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described apparatuses, devices and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again. Those of ordinary skill in the art will appreciate that the elements and algorithm steps of the examples described in connection with the embodiments disclosed herein may be embodied in electronic hardware, computer software, or combinations of both, and that the components and steps of the examples have been described in a functional general in the foregoing description for the purpose of illustrating clearly the interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
In the embodiments provided by the present invention, it should be understood that the disclosed apparatus, device and method can be implemented in other ways. For example, the above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only a logical division, and there may be other divisions when the actual implementation is performed, or units having the same function may be grouped into one unit, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may also be an electrical, mechanical or other form of connection.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one position, or may be distributed on multiple network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment of the present invention.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention essentially contributes to the prior art, or all or part of the technical solution can be embodied in the form of a software product stored in a computer-readable storage medium, which includes several instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned computer-readable storage media comprise: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-only memory (ROM), a magnetic disk, or an optical disk.
While the invention has been described with reference to specific embodiments, the invention is not limited thereto, and various equivalent modifications and substitutions can be easily made by those skilled in the art within the technical scope of the invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (6)

1. A method for encrypting data information, comprising:
if an information sending request input by a user is received, acquiring a secret key according to a preset symmetric encryption rule to encrypt data information in the information sending request to obtain encrypted information;
generating a public key and a private key according to a preset asymmetric secret key generation rule, and encrypting the secret key according to the public key to obtain an encrypted secret key;
integrating the encryption information, the encryption key and the public key according to a preset information integration model to obtain an encryption character string;
the converting the obtained encrypted character string according to the preset conversion processing model to obtain encrypted data information includes: according to the signing rule in the conversion processing model, signing is carried out on the encrypted character string to obtain a signed character string, and the step of signing the encrypted character string comprises the following steps: the method is realized by an SHA256 algorithm; carrying out format conversion on the obtained tagged character string according to a conversion rule in the conversion processing model to obtain encrypted data information, wherein the conversion rule is rule information for converting the format of the tagged character string into the utf-8 format; the signing rule comprises a message abstract, and the message abstract is used for verifying the signature of the encrypted data information;
the integrating the encryption information, the encryption key and the public key according to a preset information integration model to obtain an encryption character string includes:
performing Base64 encoding on the encrypted information and the encrypted key according to an encoding rule in the information integration model to obtain encrypted encoding information and key encoding information;
converting the public key according to a binary conversion rule in the information integration model to obtain binary public key information;
and splicing the encrypted coding information, the secret key coding information and the binary public key information to obtain an encrypted character string.
2. The method for encrypting the data message according to claim 1, wherein the obtaining a key according to a preset symmetric encryption rule to encrypt the data message in the message sending request to obtain the encrypted message comprises: obtaining login account information of a current system according to the symmetric encryption rule to obtain a secret key, and performing AES symmetric encryption on the data information according to the secret key to obtain encrypted information;
the login account information is security identifier information of a user for logging in an operating system, and the login account information is obtained and subjected to hash coding to obtain the secret key.
3. The method for encrypting data information according to claim 1, wherein after the converting the obtained encrypted character string according to the preset conversion processing model to obtain the encrypted data information, the method further comprises:
sending the encrypted data information to a server corresponding to the preset sending address information according to the sending address information in the information sending request;
and sending the message abstract in the signing rule to the server side.
4. A data information encryption apparatus, comprising:
the symmetric encryption unit is used for acquiring a secret key according to a preset symmetric encryption rule to encrypt data information in the information sending request to obtain encrypted information if the information sending request input by a user is received;
the encryption key generation unit is used for generating a public key and a private key according to a preset asymmetric key generation rule and encrypting the secret key according to the public key to obtain an encryption key;
the information integration unit is used for integrating the encrypted information, the encrypted secret key and the public key according to a preset information integration model to obtain an encrypted character string;
a character string converting unit, configured to perform conversion processing on the obtained encrypted character string according to a preset conversion processing model to obtain encrypted data information, where the conversion processing on the obtained encrypted character string according to the preset conversion processing model to obtain encrypted data information includes: according to the signing rule in the conversion processing model, signing is carried out on the encrypted character string to obtain a signed character string; carrying out format conversion on the obtained signed character string according to a conversion rule in the conversion processing model to obtain encrypted data information, wherein the signing rule comprises a message abstract, and the message abstract is used for carrying out signature verification on the encrypted data information; the step of signing the encrypted character string includes: the method is realized by an SHA256 algorithm; the conversion rule is rule information used for converting the format of the signed character string into the utf-8 format;
the acquiring a secret key according to a preset symmetric encryption rule to encrypt the data information in the information sending request to obtain encrypted information includes: obtaining login account information of the current system according to the symmetric encryption rule to obtain a secret key; performing AES symmetric encryption on the data information according to the secret key to obtain encrypted information;
the information integration unit comprises:
the information encoding unit is used for performing Base64 encoding on the encrypted information and the encrypted secret key according to an encoding rule in the information integration model to obtain encrypted encoding information and secret key encoding information;
the binary conversion unit is used for converting the public key according to a binary conversion rule in the information integration model to obtain binary public key information;
and the information splicing unit is used for splicing the encrypted coding information, the secret key coding information and the binary public key information to obtain an encrypted character string.
5. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the data information encryption method according to any one of claims 1 to 3 when executing the computer program.
6. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program which, when executed by a processor, causes the processor to execute the data information encryption method according to any one of claims 1 to 3.
CN201910299382.5A 2019-04-15 2019-04-15 Data information encryption method and device, computer equipment and storage medium Active CN110138739B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910299382.5A CN110138739B (en) 2019-04-15 2019-04-15 Data information encryption method and device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910299382.5A CN110138739B (en) 2019-04-15 2019-04-15 Data information encryption method and device, computer equipment and storage medium

Publications (2)

Publication Number Publication Date
CN110138739A CN110138739A (en) 2019-08-16
CN110138739B true CN110138739B (en) 2023-04-18

Family

ID=67569685

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910299382.5A Active CN110138739B (en) 2019-04-15 2019-04-15 Data information encryption method and device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN110138739B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110738513B (en) * 2019-09-11 2022-08-02 完美世界(北京)软件科技发展有限公司 Method and device for generating and verifying redemption code
CN111866018B (en) * 2020-07-30 2022-04-15 深圳赛安特技术服务有限公司 Data information encryption transmission method and device, computer equipment and storage medium
CN112329044A (en) * 2020-11-23 2021-02-05 北京沃东天骏信息技术有限公司 Information acquisition method and device, electronic equipment and computer readable medium
CN112738051B (en) * 2020-12-24 2023-12-01 深圳赛安特技术服务有限公司 Data information encryption method, system and computer readable storage medium
CN113407860A (en) * 2021-05-07 2021-09-17 浙江工业大学 Privacy protection-based multi-social platform user recommendation method and system
CN116633683B (en) * 2023-07-18 2023-11-03 中国人民解放军国防科技大学 Single-pixel imaging asymmetric encryption method based on 3D Arnod transformation
CN116976884A (en) * 2023-08-06 2023-10-31 唐山骅驰科技有限责任公司 Transaction data processing method based on cloud storage and NFC

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018176781A1 (en) * 2017-04-01 2018-10-04 广东欧珀移动通信有限公司 Information sending method, information receiving method, apparatus, and system
CN109495252A (en) * 2018-12-04 2019-03-19 深圳前海环融联易信息科技服务有限公司 Data ciphering method, device, computer equipment and storage medium

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6736305B2 (en) * 2016-02-18 2020-08-05 キヤノン株式会社 Information processing system, information processing apparatus, server apparatus, information processing system control method, and program
CN107222501A (en) * 2017-07-06 2017-09-29 中国电子科技集团公司第二十九研究所 A kind of information interaction security transmission method and system based on the non-electromagnetic signal of message identification code
CN108769027B (en) * 2018-05-31 2021-10-29 深圳壹账通智能科技有限公司 Secure communication method, device, mobile terminal and storage medium
CN108964903B (en) * 2018-07-12 2021-12-14 腾讯科技(深圳)有限公司 Password storage method and device
CN109474619B (en) * 2018-12-17 2023-06-23 中国平安财产保险股份有限公司 Data encryption reporting method and device and data decryption method and device

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018176781A1 (en) * 2017-04-01 2018-10-04 广东欧珀移动通信有限公司 Information sending method, information receiving method, apparatus, and system
CN109495252A (en) * 2018-12-04 2019-03-19 深圳前海环融联易信息科技服务有限公司 Data ciphering method, device, computer equipment and storage medium

Also Published As

Publication number Publication date
CN110138739A (en) 2019-08-16

Similar Documents

Publication Publication Date Title
CN110138739B (en) Data information encryption method and device, computer equipment and storage medium
CN111131278B (en) Data processing method and device, computer storage medium and electronic equipment
EP4176563B1 (en) Tls integration of post quantum cryptographic algorithms
US9614681B2 (en) Private electronic signature service for electronic documents
US20130028419A1 (en) System and a method for use in a symmetric key cryptographic communications
CN112400299B (en) Data interaction method and related equipment
CN112738051B (en) Data information encryption method, system and computer readable storage medium
WO2013091348A1 (en) Encryption and decryption method based on proxy, network apparatus, network device, and system
CN113572743B (en) Data encryption and decryption methods and devices, computer equipment and storage medium
CN111294203B (en) Information transmission method
CN107528689B (en) Password modification method based on Ukey
CN113449338B (en) Information encryption storage method and system based on block chain
CN112740615A (en) Multi-party computed key management
CN117240625B (en) Tamper-resistant data processing method and device and electronic equipment
CN114443718A (en) Data query method and system
Lai et al. Secure file storage on cloud using hybrid cryptography
CN116866029B (en) Random number encryption data transmission method, device, computer equipment and storage medium
CN114785524A (en) Electronic seal generation method, device, equipment and medium
US8769301B2 (en) Product authentication based upon a hyperelliptic curve equation and a curve pairing function
CN114338648A (en) SFTP multi-terminal file secure transmission method and system based on state cryptographic algorithm
CN110912683B (en) Password storage method and device and password verification method and device
CN115102768B (en) Data processing method and device and computer equipment
CN115766244A (en) Internet of vehicles information encryption method and device, computer equipment and storage medium
CN115277064A (en) Data encryption method, data decryption method, data encryption device, data decryption device, electronic equipment and medium
Sunday et al. An efficient data protection for cloud storage through encryption

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant