CN110912920A - Data processing method, apparatus and medium - Google Patents

Data processing method, apparatus and medium Download PDF

Info

Publication number
CN110912920A
CN110912920A CN201911219365.2A CN201911219365A CN110912920A CN 110912920 A CN110912920 A CN 110912920A CN 201911219365 A CN201911219365 A CN 201911219365A CN 110912920 A CN110912920 A CN 110912920A
Authority
CN
China
Prior art keywords
algorithm
key
target
encryption
signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911219365.2A
Other languages
Chinese (zh)
Inventor
徐�明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wanghai Kangxin Beijing Technology Co Ltd
Original Assignee
Wanghai Kangxin Beijing Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wanghai Kangxin Beijing Technology Co Ltd filed Critical Wanghai Kangxin Beijing Technology Co Ltd
Priority to CN201911219365.2A priority Critical patent/CN110912920A/en
Publication of CN110912920A publication Critical patent/CN110912920A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes

Abstract

The embodiment of the application provides a data processing method, equipment and medium. The method comprises the following steps: the method comprises the steps of determining a target encryption algorithm from at least one preset encryption algorithm, determining an encryption key based on the algorithm type of the target encryption algorithm, encrypting original data based on the encryption key and the target encryption algorithm to obtain encrypted data information, and sending the encrypted data information to second equipment. The encryption algorithm for encrypting the original data is determined from at least one preset encryption algorithm each time, and the encryption key for encrypting is determined based on the determined algorithm type of the encryption algorithm, namely the encryption algorithm for encrypting each time is lower in possibility that the encryption key is the same as the encryption algorithm for encrypting each time, so that the probability that the encrypted data information transmitted at a certain time is cracked and the encrypted data information transmitted later is cracked can be reduced, and the safety in information transmission is greatly improved.

Description

Data processing method, apparatus and medium
Technical Field
The present application relates to the field of information security technologies, and in particular, to a data processing method, device, and medium.
Background
With the continuous development of computer technology, various information sensing devices are combined with the internet to form a huge network. The sender can transmit the data information to another device through the network by using the device, so that the receiver can acquire the data information, thereby realizing information exchange. The security of the transmitted data becomes a critical technology because of the possibility that a third party steals the transmitted data.
In the prior art, data is usually encrypted to ensure the security of data transmission. In general, each time data is transmitted, a sender encrypts original data by using a first predetermined algorithm and a first predetermined key to obtain encrypted data, and transmits the encrypted data to a receiver, and the receiver decrypts the received encrypted data by using a second predetermined algorithm and a second predetermined key, which are agreed in advance, to obtain decrypted data. The first preset algorithm and the first preset key are used for encrypting the original data each time when the data are encrypted, so that the encrypted data are cracked when being transmitted for a certain time, and then the encrypted data are cracked with a high probability each time, and the safety of information transmission is extremely low.
Disclosure of Invention
The application provides a data processing method, equipment and medium, which can solve at least one technical problem.
In a first aspect, a data processing method is provided, which is performed by a first device, and includes:
determining a target encryption algorithm from at least one preset encryption algorithm;
determining an encryption key based on the algorithm type of the target encryption algorithm;
encrypting the original data based on the encryption key and a target encryption algorithm to obtain encrypted data information;
and sending the encrypted data information to the second device.
In a second aspect, a data processing method is provided, which is performed by a second device, and includes:
receiving encrypted data information sent by first equipment, wherein the encrypted data information is obtained by encrypting a target encryption algorithm determined by the first equipment and an encryption key, the target encryption algorithm is determined by the first equipment from at least one preset encryption algorithm, and the encryption key is determined by the first equipment based on the target encryption algorithm;
and carrying out decryption processing on the encrypted data information to obtain decrypted data.
In a third aspect, a first device is provided, which includes:
the first determining module is used for determining a target encryption algorithm from at least one preset encryption algorithm;
the second determining module is used for determining an encryption key based on the algorithm type of the target encryption algorithm;
the encryption module is used for encrypting the original data based on the encryption key and the target encryption algorithm to obtain encrypted data information;
and the first sending module is used for sending the encrypted data information to the second equipment.
In a fourth aspect, there is provided a second apparatus comprising:
the first receiving module is used for receiving encrypted data information sent by the first device, wherein the encrypted data information is obtained by encrypting a target encryption algorithm determined by the first device and an encryption key, the target encryption algorithm is determined by the first device from at least one preset encryption algorithm, and the encryption key is determined by the first device based on the target encryption algorithm;
and the decryption module is used for decrypting the encrypted data information to obtain decrypted data.
In a fifth aspect, an electronic device is provided, which includes:
one or more processors;
a memory;
one or more application programs, wherein the one or more application programs are stored in the memory and configured to be executed by the one or more processors, the one or more programs configured to: and executing the corresponding operation according to the data processing method shown in the first aspect.
In a sixth aspect, an electronic device is provided, which includes:
one or more processors;
a memory;
one or more application programs, wherein the one or more application programs are stored in the memory and configured to be executed by the one or more processors, the one or more programs configured to: the corresponding operations according to the data processing method shown in the second aspect are performed.
In a seventh aspect, a computer-readable storage medium is provided, on which a computer program is stored, which when executed by a processor implements the data processing method shown in the first aspect.
In an eighth aspect, a computer-readable storage medium is provided, on which a computer program is stored, which when executed by a processor implements the data processing method shown in the second aspect.
The beneficial effect that technical scheme that this application provided brought is:
the application provides a data processing method, a device and a medium, compared with the prior art, the data processing method, the device and the medium determine a target encryption algorithm from at least one preset encryption algorithm, determine an encryption key based on the algorithm type of the target encryption algorithm, encrypt original data based on the encryption key and the target encryption algorithm to obtain encrypted data information, send the encrypted data information to a second device, namely the encryption algorithm for encrypting the original data in the application is determined from at least one preset encryption algorithm each time, and the encryption key for encryption is determined based on the determined algorithm type of the encryption algorithm, namely the encryption algorithm for encryption and the encryption key are the same in each time, so that the probability that the encrypted data information transmitted at a certain time is cracked and then the transmitted encrypted data information is cracked can be reduced, the safety during information transmission is greatly improved.
Compared with the prior art, the data processing method, the data processing device and the data processing medium have the advantages that encrypted data information sent by a first device is received, the encrypted data information is obtained by encrypting a target encryption algorithm and an encryption key which are determined by the first device, the target encryption algorithm is determined by the first device from at least one preset encryption algorithm, the encryption key is determined by the first device based on the target encryption algorithm, the encrypted data information is decrypted to obtain decrypted data, namely, the encryption algorithm encrypted by the first device is determined from at least one preset encryption algorithm each time in the data processing method, and the encryption key used for encryption is determined based on the determined encryption algorithm, namely, the encryption algorithm used for encryption each time is lower in possibility that the encryption key is the same as the encryption algorithm used for encryption, so that the encrypted data information transmitted at a certain time can be prevented from being cracked, the probability that the transmitted encrypted data information is cracked greatly improves the safety of information transmission.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings used in the description of the embodiments of the present application will be briefly described below.
Fig. 1 is a schematic flowchart of a data processing method according to an embodiment of the present application;
fig. 2 is a schematic flowchart of a dynamic key construction method according to an embodiment of the present application;
fig. 3 is a schematic flow chart of another data processing method according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of a first apparatus according to an embodiment of the present disclosure;
fig. 5 is a schematic structural diagram of a second apparatus provided in an embodiment of the present application;
fig. 6 is a schematic structural diagram of an electronic device according to an embodiment of the present disclosure;
fig. 7 is an interaction flow diagram of a data processing method according to an embodiment of the present application.
Detailed Description
Reference will now be made in detail to embodiments of the present application, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar function throughout. The embodiments described below with reference to the drawings are exemplary only for the purpose of explaining the present application and are not to be construed as limiting the present application.
As used herein, the singular forms "a", "an", "the" and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms "comprises" and/or "comprising," when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. It will be understood that when an element is referred to as being "connected" or "coupled" to another element, it can be directly connected or coupled to the other element or intervening elements may also be present. Further, "connected" or "coupled" as used herein may include wirelessly connected or wirelessly coupled. As used herein, the term "and/or" includes all or any element and all combinations of one or more of the associated listed items.
To make the objects, technical solutions and advantages of the present application more clear, embodiments of the present application will be described in further detail below with reference to the accompanying drawings.
The following describes the technical solutions of the present application and how to solve the above technical problems with specific embodiments. The following several specific embodiments may be combined with each other, and details of the same or similar concepts or processes may not be repeated in some embodiments. Embodiments of the present application will be described below with reference to the accompanying drawings.
An embodiment of the present application provides a data processing method, which is executed by a first device, where the first device may be a terminal device or a server, and as shown in fig. 1, the method includes:
step S101, determining a target encryption algorithm from at least one preset encryption algorithm.
For the embodiment of the present application, the preset Encryption Algorithm includes Advanced Encryption Standard (AES), Data Encryption Standard (DES), Triple Data Encryption Algorithm (TDEA, 3DES), and RSA Encryption Algorithm (RSA Algorithm), and is not limited to the above listed items.
For the embodiment of the present application, the target encryption algorithm may be randomly determined from at least one preset encryption algorithm, or the target encryption algorithm may be determined from the at least one preset encryption algorithm according to an Internet Protocol (IP) address of the second device, or a round-robin scheme may be adopted, and the target encryption algorithm used for the encryption processing of the original data at this time is determined from the at least one preset encryption algorithm based on the encryption algorithm used for the encryption processing of the original data at the last time.
Step S102, based on the algorithm type of the target encryption algorithm, an encryption key is determined.
For the embodiment of the application, the algorithm types of the target encryption algorithm comprise a symmetric algorithm and an asymmetric algorithm. In the embodiment of the present application, after the target encryption algorithm is determined in step S101, the encryption key is determined based on the algorithm type (symmetric algorithm or asymmetric algorithm) of the target encryption algorithm.
For example, if the target encryption algorithm is an RSA encryption algorithm, since the RSA encryption algorithm is an asymmetric encryption algorithm, the algorithm type of the target encryption algorithm is an asymmetric algorithm, and the corresponding encryption key is determined based on the asymmetric algorithm.
Step S103, the original data is encrypted based on the encryption key and the target encryption algorithm to obtain encrypted data information.
For the embodiment of the present application, the original data may be service data, and the service data is encrypted by using an encryption key and a target encryption algorithm to obtain encrypted data information, in the embodiment of the present application, the encrypted data information may be character string information, which is beneficial to hiding the original data, such as Z0Z8S1 liiinooktzmq 3cvGZ4fd7wult/Rjz5I3t3 SRwzeqbwJ.
Step S104, sending the encrypted data information to the second device.
For the embodiment of the present application, the encrypted data information and the identification information corresponding to the target encryption algorithm may be sent to the second device, where the identification information corresponding to the target encryption algorithm may be arabic data, or may also be english letters, or may also be identification information in other forms, and the second device may be a terminal device, or may also be a server, which is not limited in the embodiment of the present application. For example, "2 | Z0Z8S1 liiinooktzmq 3cvGZ4fd7wult/Rjz5I3t3 SRwzeqbwJ" is sent to the second device, where "2" represents the identification information corresponding to the target encryption algorithm, and "|" is the split symbol, and "Z0Z 8S1 liiinooktzmq 3cvGZ4fd7wult/Rjz5I3t3 SRwzeqbwJ" is the target encrypted data.
Compared with the prior art, the data processing method provided by the embodiment of the application determines the target encryption algorithm from at least one preset encryption algorithm, determines the encryption key based on the algorithm type of the target encryption algorithm, encrypts the original data based on the encryption key and the target encryption algorithm to obtain the encrypted data information, and sends the encrypted data information to the second device, namely the encryption algorithm for encrypting the original data in the embodiment of the application is determined from at least one preset encryption algorithm each time, and the encryption key for encrypting is determined based on the determined algorithm type of the encryption algorithm, namely the encryption algorithm for encrypting each time is the same as the encryption key, so that the probability that the encrypted data information transmitted at a certain time is cracked and then the transmitted encrypted data information is cracked can be reduced, the safety during information transmission is greatly improved.
Further, the manner of determining the target encryption algorithm in step S101 may be the manner described in the embodiment of the present application, and may also be the manner described in the prior art.
In another possible implementation manner of the embodiment of the present application, step S102 may further include: the method comprises the steps of constructing a first private key and a first public key, sending the first public key to second equipment, receiving a second public key sent by the second equipment, and constructing a first symmetric key based on the second public key and the first private key.
Wherein the second public key is constructed by the second device based on the first public key.
Wherein, step S102 may include: and determining the second public key or the first symmetric key as an encryption key based on the algorithm type of the target encryption algorithm.
Specifically, the algorithm types of the target encryption algorithm include a symmetric algorithm and an asymmetric algorithm, wherein step S102 may specifically include: if the algorithm type of the target encryption algorithm is a symmetric algorithm, determining that the first symmetric key is an encryption key; and if the algorithm type of the target encryption algorithm is an asymmetric algorithm, determining the second public key as an encryption key.
For the embodiment of the present application, the first device and the second device may construct the dynamic Key according to a Diffie-Hellman Key Exchange protocol/Algorithm (DH Algorithm for short), where a manner of constructing the dynamic Key by the first device and the second device is shown in fig. 2 (a first public Key, a first private Key, and a first symmetric Key are constructed by the first device, and a second public Key, a second private Key, and a second symmetric Key are constructed by the second device). Specifically, a first device sends a key construction request to a second device, the second device responds to the key construction request, and after receiving a response of the second device to the key construction request, the first device constructs a first private key and a first public key and sends the first public key to the second device; after receiving the first public key sent by the first equipment, the second equipment constructs a second private key and a second public key according to the first public key and sends the second public key to the first equipment; after the first device receives a second public key sent by the second device, a first symmetric key is constructed according to the first private key and the second public key; and the second device constructs a second symmetric key according to the second private key and the first public key, wherein the first symmetric key and the second symmetric key have the same value.
For the embodiment of the application, when the algorithm type of the target encryption algorithm is a symmetric algorithm, determining that the first symmetric key is an encryption key; and when the algorithm type of the target encryption algorithm is an asymmetric algorithm, determining the second public key as an encryption key.
The above describes in detail the way of encrypting the original data, and in general, in addition to encrypting the original data, the original data may also be signed, so that when the second device receives the signed data, it determines the source of the received data and verifies whether the received data is tampered, and the details related to signing the original data will be described in detail below.
In another possible implementation manner of the embodiment of the present application, the data processing method may further include: the method comprises the steps of determining a target signature algorithm from at least one preset signature algorithm, determining a first signature key based on the algorithm type of the target signature algorithm, and performing signature processing on original data based on the first signature key and the target signature algorithm to obtain signature data information.
For the embodiment of the present application, the step of obtaining the signature data information may be performed before or after any one of step S101, step S102, and step S103, and is not limited in the embodiment of the present application.
Wherein, step S104 may specifically include: and sending the signature data information and the encrypted data information to the second device.
The algorithm type of the target signature algorithm comprises the following steps: the method may further include a symmetric algorithm and an asymmetric algorithm, wherein determining the first signing key based on the algorithm type of the target signing algorithm may include: if the algorithm type of the target signature algorithm is a symmetric algorithm, determining that the first symmetric key is a first signature key; and if the algorithm type of the target signature algorithm is an asymmetric algorithm, determining that the first private key is a first signature key.
For the embodiment of the present application, the preset signature Algorithm includes a Message digest Algorithm (Message digest Algorithm MD5) and a Secure Hash Algorithm (SHA), and is not limited to the above list. In this embodiment of the present application, the target signature algorithm may be randomly determined from at least one preset signature algorithm, or the target signature algorithm may be determined from the at least one preset signature algorithm according to an Internet Protocol (IP) address of the second device, or the target signature algorithm used for performing signature processing on the original data at this time may be determined from the at least one preset signature algorithm based on a signature algorithm used for performing signature processing on the original data at the last time in a round-robin manner.
For the embodiment of the present application, the algorithm types of the target signature algorithm include: the method comprises a symmetric algorithm and an asymmetric algorithm, wherein if the algorithm type of a target signature algorithm is the symmetric algorithm, a first symmetric key is determined to be a first signature key; and if the algorithm type of the target signature algorithm is an asymmetric algorithm, determining that the first private key is a first signature key. For example, if the target signature algorithm is a message digest algorithm, the first private key is determined to be the first signature key.
For the embodiment of the present application, the signature data information may be character string information, for example, the signature data information is ijdfevbU5y8AqDZspfPZ6MizDPFBgIr33 MxJM.
Another possible implementation manner of the embodiment of the application, sending the signature data information and the encrypted data information to the second device, may include: determining identification information corresponding to a target encryption algorithm and identification information corresponding to a target signature algorithm; and sending the signature data information, the encrypted data information, the identification information corresponding to the target encryption algorithm and the identification information corresponding to the target signature algorithm to the second equipment according to a preset transmission format.
Specifically, the identification information corresponding to the target signature algorithm may be arabic data, or english letters, or identification information in other forms.
For example, the first device transmits "1 |2| Z0Z8S1 liiinooktmq 3cvGZ4fd7wult/Rjz5I3t3SRwzeqbwJ | ijdfevbU5y8 aqdzpfpz 6mizdpfbgi 33 MxJM" to the second device, where "1" represents identification information corresponding to a target signature algorithm, "|" is a division symbol, "2" represents identification information corresponding to a target encryption algorithm, and "Z0Z 8S1 liiinooktzmq 3 cvgzz 4fd7wult/Rjz5I3t3 srwzeqwqwj" represents encrypted data information and "ijdffbu 5y8 aqzsppz 6 mizdpgfdpgi 33 MxJM" is signed data information.
The foregoing embodiments mainly describe the process in which the first device determines the encryption algorithm, the encryption key, the signature algorithm, and the signature key, and performs encryption processing and signature processing on the original data, and the following embodiments mainly describe the process in which the second device performs decryption processing on the received encrypted data, which is described in detail in the following embodiments.
An embodiment of the present application provides a data processing method, which is executed by a second device, where the second device may be a terminal device or a server, and as shown in fig. 3, the method includes:
step S301, receiving the encrypted data information sent by the first device.
The encrypted data information is obtained by encrypting a target encryption algorithm determined by the first device and an encryption key, the target encryption algorithm is determined by the first device from at least one preset encryption algorithm, and the encryption key is determined by the first device based on the target encryption algorithm.
For the embodiment of the present application, the encrypted data information is obtained by encrypting, by the first device, original data, where the original data may be service data, and a manner of determining the encrypted data information by the first device is described in detail in the relevant description of the above embodiment, and is not described herein again.
Step S302, perform decryption processing on the encrypted data information to obtain decrypted data.
For the embodiment of the application, the encrypted data information can be decrypted to obtain the original data, namely the service data.
Compared with the prior art, the data processing method provided by the embodiment of the application receives the encrypted data information sent by the first device, the encrypted data information is obtained by encrypting the target encryption algorithm and the encryption key determined by the first device, the target encryption algorithm is determined by the first device from at least one preset encryption algorithm, the encryption key is determined by the first device based on the target encryption algorithm, the encrypted data information is decrypted to obtain decrypted data, namely, the encryption algorithm encrypted by the first device is determined from at least one preset encryption algorithm each time, and the encryption key used for encryption is determined based on the determined encryption algorithm, namely, the encryption algorithm used for encryption each time is lower in possibility that the encryption key and the encryption algorithm used for encryption are the same, so that the encrypted data information transmitted at a certain time can be reduced from being cracked, the probability that the transmitted encrypted data information is cracked greatly improves the safety of information transmission.
Further, step S301 may adopt the method described in this embodiment of the present application, or may adopt the method described in the prior art, which is not limited in this embodiment of the present application.
In another possible implementation manner of the embodiment of the present application, step S302 may further include: and receiving identification information corresponding to the target encryption algorithm sent by the first equipment, and determining a target decryption algorithm and a decryption key based on the identification information corresponding to the target encryption algorithm.
Step S302 may specifically include: and carrying out decryption processing on the encrypted data information based on the target decryption algorithm and the decryption key.
In the embodiment of the present application, the decryption process is a reverse process of the encryption process, that is, an encryption algorithm used for encrypting the original data and a decryption algorithm used for decrypting the encrypted data may be the same algorithm, for example, an encryption algorithm (target encryption algorithm) used for encrypting the original data is Advanced Encryption Standard (AES), and a decryption algorithm used for decrypting the encrypted data is also AES.
For the embodiment of the application, a target decryption algorithm is determined based on identification information corresponding to the target encryption algorithm, a decryption key is determined based on the algorithm type of the target decryption algorithm, and the encrypted data information is decrypted based on the target decryption algorithm and the decryption key, wherein the algorithm type of the target decryption algorithm comprises a symmetric algorithm and an asymmetric algorithm. For example, receiving "2 | Z0Z8S1 liiinooktzmq 3cvGZ4fd7wult/Rjz5I3t3 SRwzeqbwJ" sent by the first device, where "2" represents identification information corresponding to the target encryption algorithm, and "|" is a split symbol, and "Z0Z 8S1 liiinooktzmq 3cvGZ4fd7wult/Rjz5I3t3 SRwzeqbwJ" is target encrypted data, determining a target decryption algorithm based on "2", determining a decryption key based on the target decryption algorithm, and performing decryption processing on "Z0Z 8S1 liiinooktzmq 3cvGZ4fd7wult/Rjz5I3t3 srwzeqbj" based on the target decryption algorithm and the decryption key.
Specifically, determining the decryption key may further include: when a first public key sent by first equipment is received, a second private key and a second public key are constructed based on the first public key, and a second symmetric key is constructed based on the second private key and the first public key.
Wherein, determining the decryption key specifically may include: the second private key or the second symmetric key is determined as the decryption key.
For the embodiment of the present application, the process of the second device constructing the dynamic keys (the second public key, the second private key, and the second symmetric key) may refer to fig. 2 and the related description of the foregoing embodiment, and is not described herein again.
For the embodiment of the application, if the algorithm type of the target decryption algorithm is a symmetric algorithm, determining a second symmetric key as a decryption key; and if the algorithm type of the target decryption algorithm is an asymmetric algorithm, determining the second private key as a decryption key.
While the above details describe the content related to the decryption process of the encrypted data information, in general, the first device transmits the signed data information in addition to the encrypted data information, and when the second device receives the encrypted data information and the signed data information, it can determine the source of the received information and verify whether the received information is tampered, and the details of the content related to the processing of the signed data information will be described below.
In another possible implementation manner of the embodiment of the present application, the data processing method may further include: receiving signature data information and identification information corresponding to the signature data information, which are sent by the first device, determining a target signature algorithm based on the identification information corresponding to the signature data information, and determining the first public key or the second symmetric key as a second signature key based on the identification information corresponding to the signature data information.
And the identification information corresponding to the signature data information is identification information of a target signature algorithm adopted for signature processing of the original data.
Wherein, step S302 may further include: and signing the decrypted data based on the target signing algorithm and the second signing key to obtain the data after signature processing, and sending a resending request to the first equipment when the signature data information is inconsistent with the data after signature processing.
Wherein the retransmission request is for requesting the first device to retransmit the encrypted data information.
For the embodiment of the application, a target signature algorithm is determined based on identification information corresponding to signature data information, and a first public key or a second symmetric key is determined as a decryption key based on the algorithm type of the target signature algorithm, wherein the algorithm type of the target signature algorithm comprises a symmetric algorithm and an asymmetric algorithm. In the embodiment of the application, if the algorithm type of the target signature algorithm is a symmetric algorithm, determining that the second symmetric key is a second signature key; and if the algorithm type of the target signature algorithm is an asymmetric algorithm, determining that the first public key is a second signature key, wherein when the second signature key is determined, an information source of the target signature data, namely a user who signs the original data, can be determined.
The embodiment of the present application provides a specific example, receiving information "1 |2| Z0Z8S1liiinOokWTzMQ3cvGZ4fd7wult/Rjz I3t3SRwzeqbwJ | ijdfegir 33 MxJM" sent by a first device, where "1" represents identification information corresponding to a target signing algorithm, "|" represents a split symbol, "2" represents identification information corresponding to a target encryption algorithm, "Z0Z 8S1 liiinookzwtzwzgz 3cvGZ4fd7wult/Rjz I3t3 wzeqbj" represents encrypted data information, "ijdffpz 5y8 aqzzzsppz 6 mizdpir 33MxJM 33" represents signed data information, determines a target signature based on "1" and determines target decryption data based on a second decryption key "after decrypting the target data mq3, and determines a target decryption key based on the target decryption key" wtwzfbfjwzfbjw 3, determines a target decryption algorithm based on "srwzfbjwzfbj3, decrypts the target signature, and decrypts the target decryption key based on" wtfq 3, and determines a target decryption key, and decrypts the target decryption data, where "wtwzwzwzwzwzwzwzwzwzwj 3, and" obtains the target decryption key, and "3 decryption key decryption, where" obtains the target decryption key decryption processing is performed on "wtfmq 3 decryption, and" 3 decryption, the target decryption algorithm, the target decryption key decryption data, where "3 decryption, the target decryption key, judging whether the data subjected to signature processing is consistent with 'ijdfevbU 5y8 AqDZspPZ 6MizDPFBgIr33 MxJM', and if so, determining that the encrypted data information is not tampered; and if the encrypted data information is inconsistent with the encrypted data information, determining that the encrypted data information is tampered, and sending a resending request to the first equipment to request the first equipment to resend the encrypted data information. In this embodiment, when the first device receives a resending request sent by the second device, the original data is encrypted again according to the data processing method executed by the first device in the above embodiment to obtain encrypted data information, and the encrypted data information is sent to the second device.
The foregoing embodiments respectively describe the data processing method in the embodiments of the present application from the perspective of the first device and the second device, and the following describes the data processing method in the embodiments of the present application from the perspective of interaction between the first device and the second device, specifically:
an embodiment of the present application provides a data processing method, as shown in fig. 7, the method includes:
in step S701, the first device determines a target encryption algorithm from at least one preset encryption algorithm.
In step S702, the first device determines an encryption key based on the algorithm type of the target encryption algorithm.
Step S703, the first device encrypts the original data based on the encryption key and the target encryption algorithm to obtain encrypted data information.
In step S704, the first device transmits the encrypted data information to the second device.
In step S705, the second device receives the encrypted data information sent by the first device.
Step S706, the second device decrypts the encrypted data information to obtain decrypted data.
For specific implementation manners of the step S701 to the step S706 in the embodiment of the present application, details of the implementation manners are described in the above embodiment, and are not described herein again.
Compared with the prior art, the data processing method provided by the embodiment of the application comprises the steps that the first equipment determines a target encryption algorithm from at least one preset encryption algorithm, determines an encryption key based on the algorithm type of the target encryption algorithm, encrypts original data based on the encryption key and the target encryption algorithm to obtain encrypted data information, sends the encrypted data information to the second equipment, and decrypts the encrypted data information by the second equipment to obtain decrypted data, namely the encryption algorithm encrypted by the first equipment in the application is determined from at least one preset encryption algorithm each time, and the encryption key encrypted is determined based on the determined encryption algorithm, namely the encryption algorithm encrypted each time is the same as the encryption key, so that the possibility that the encrypted data information transmitted at a certain time is cracked is reduced, the probability that the transmitted encrypted data information is cracked greatly improves the safety of information transmission.
The data processing method is specifically described from the perspective of the method steps, and the first device and the second device are described from the perspective of the virtual module or the virtual unit, which is specifically as follows:
the embodiment of the present application provides a first device, and as shown in fig. 4, the first device 40 may include: a first determining module 401, a second determining module 402, an encrypting module 403, and a first transmitting module 404, wherein,
a first determining module 401, configured to determine a target encryption algorithm from at least one preset encryption algorithm.
A second determining module 402, configured to determine an encryption key based on the algorithm type of the target encryption algorithm.
The encryption module 403 is configured to encrypt the original data based on the encryption key and the target encryption algorithm to obtain encrypted data information.
A first sending module 404, configured to send the encrypted data information to the second device.
In another possible implementation manner of this embodiment of the present application, the first device 40 further includes a first building block, a second sending block, a receiving block, and a second building block, wherein,
the first construction module is used for constructing a first private key and a first public key.
And the second sending module is used for sending the first public key to the second equipment.
And the receiving module is used for receiving the second public key sent by the second equipment.
Wherein the second public key is constructed by the second device based on the first public key.
And the second construction module is used for constructing the first symmetric key based on the second public key and the first private key.
The second determining module 402 is specifically configured to determine the second public key or the first symmetric key as the encryption key based on the algorithm type of the target encryption algorithm.
In another possible implementation manner of the embodiment of the present application, the algorithm type of the target encryption algorithm includes: symmetric algorithms and asymmetric algorithms, wherein,
the second determination module 402 includes a first determination unit and a second determination unit, wherein,
the first determining unit is used for determining that the first symmetric key is the encryption key when the algorithm type of the target encryption algorithm is the symmetric algorithm.
And the second determining unit is used for determining the second public key as the encryption key when the algorithm type of the target encryption algorithm is the asymmetric algorithm.
In another possible implementation manner of the embodiment of the present application, the first device further includes a third determining module, a fourth determining module, and a signature module, wherein,
and the third determining module is used for determining a target signature algorithm from at least one preset signature algorithm.
And the fourth determining module is used for determining the first signature key based on the algorithm type of the target signature algorithm.
And the signature module is used for carrying out signature processing on the original data based on the first signature key and a target signature algorithm to obtain signature data information.
The first sending module 404 is specifically configured to send the signature data information and the encrypted data information to the second device.
In another possible implementation manner of the embodiment of the present application, the algorithm types of the target signature algorithm include: symmetric algorithms and asymmetric algorithms, wherein,
the fourth determination module includes a third determination unit and a fourth determination unit, wherein,
and the third determining unit is used for determining the first symmetric key as the first signature key when the algorithm type of the target signature algorithm is a symmetric algorithm.
And the fourth determining unit is used for determining the first private key as the first signature key when the algorithm type of the target signature algorithm is the asymmetric algorithm.
In another possible implementation manner of this embodiment, the first sending module 404 includes a fifth determining unit and a sending unit, wherein,
and the fifth determining unit is used for determining the identification information corresponding to the target encryption algorithm and the identification information corresponding to the target signature algorithm.
And the sending unit is used for sending the signature data information, the encrypted data information, the identification information corresponding to the target encryption algorithm and the identification information corresponding to the target signature algorithm to the second equipment according to a preset transmission format.
For the embodiment of the present application, the first determining module, the second determining module, the third determining module, and the fourth determining module may be the same determining module, may also be four different determining modules, and may also be combined into the same determining module at will, the first sending module and the second sending module may be the same sending module, and may also be two different sending modules, the first constructing module and the second constructing module may be the same constructing module, and may also be two different constructing modules, the first determining unit and the second determining unit may be the same determining unit, and may also be two different determining units, and the third determining unit and the fourth determining unit may be the same determining unit, and may also be two different determining units, which is not limited in the embodiment of the present application.
The first device of this embodiment may execute the data processing method executed by the first device in the method embodiment of this application, and the implementation principles thereof are similar, and are not described here again.
Compared with the prior art, the device provided by the embodiment of the application determines the target encryption algorithm from at least one preset encryption algorithm, determines the encryption key based on the algorithm type of the target encryption algorithm, encrypts the original data based on the encryption key and the target encryption algorithm to obtain the encrypted data information, and sends the encrypted data information to the second device, namely the encryption algorithm for encrypting the original data is determined from at least one preset encryption algorithm each time in the embodiment of the application, and the encryption key for encryption is determined based on the determined algorithm type of the encryption algorithm, namely the encryption algorithm for encryption and the encryption key for encryption at each time are the same and have low possibility, so that the probability that the encrypted data information transmitted at a certain time is cracked and then the transmitted encrypted data information is cracked can be reduced, the safety during information transmission is greatly improved.
The first device is described above from the perspective of a virtual module or a virtual unit, and the second device is described below from the perspective of a virtual module or a virtual unit, as follows:
an embodiment of the present application provides a second device, and as shown in fig. 5, the second device 50 may include: a first receiving module 501 and a decrypting module 502, wherein,
a first receiving module 501, configured to receive encrypted data information sent by a first device.
The encrypted data information is obtained by encrypting a target encryption algorithm determined by the first device and an encryption key, the target encryption algorithm is determined by the first device from at least one preset encryption algorithm, and the encryption key is determined by the first device based on the target encryption algorithm.
The decryption module 502 is configured to decrypt the encrypted data information to obtain decrypted data.
In another possible implementation manner of the embodiment of the present application, the second device 50 further includes a second receiving module and a first determining module, wherein,
and the second receiving module is used for receiving the identification information corresponding to the target encryption algorithm sent by the first equipment.
And the first determining module is used for determining a target decryption algorithm and a decryption key based on the identification information corresponding to the target encryption algorithm.
The decryption module 502 is specifically configured to decrypt the encrypted data information based on the target decryption algorithm and the decryption key.
In another possible implementation manner of the embodiment of the present application, the second apparatus 50 further includes a first building block and a second building block, wherein,
the first construction module is used for constructing a second private key and a second public key based on the first public key when receiving the first public key sent by the first equipment.
And the second construction module is used for constructing a second symmetric key based on the second private key and the first public key.
The first determining module is specifically configured to determine the second private key or the second symmetric key as the decryption key when determining the decryption key.
In another possible implementation manner of the embodiment of the present application, the second device 50 further includes a third receiving module and a second determining module, wherein,
and the third receiving module is used for receiving the signature data information sent by the first equipment and the identification information corresponding to the signature data information.
And the identification information corresponding to the signature data information is identification information of a target signature algorithm adopted for signature processing of the original data.
And the second determining module is used for determining a target signature algorithm based on the identification information corresponding to the signature data information and determining the first public key or the second symmetric key as a decryption key based on the identification information corresponding to the signature data information.
Wherein the second device 50 further comprises a signing module and a sending module, wherein,
and the signature module is used for carrying out signature processing on the decrypted data based on the target signature algorithm and the second signature key to obtain the data after signature processing.
And the sending module is used for sending a resending request to the first equipment when the signature data information is inconsistent with the data after signature processing.
Wherein the retransmission request is for requesting the first device to retransmit the encrypted data information.
For the embodiment of the present application, the first receiving module, the second receiving module, and the third receiving module may be the same receiving module, may also be two different receiving modules, and may also be any two receiving modules combined into the same receiving module, the first determining module and the second determining module may be the same determining module, and may also be two different determining modules, and the first constructing module and the second constructing module may be the same constructing module, and may also be two different constructing modules, which is not limited in the embodiment of the present application.
The second device of this embodiment may execute the data processing method executed by the second device in the method embodiment of this application, and the implementation principles thereof are similar, and are not described here again.
Compared with the prior art, the device provided by the embodiments of the present application receives encrypted data information sent by a first device, the encrypted data information is obtained by encrypting a target encryption algorithm determined by the first device and an encryption key, the target encryption algorithm is determined by the first device from at least one preset encryption algorithm, the encryption key is determined by the first device based on the target encryption algorithm, and the encrypted data information is decrypted to obtain decrypted data, that is, in the embodiments of the present application, the encryption algorithm encrypted by the first device is determined from at least one preset encryption algorithm each time, and the encryption key used for encryption is determined based on the determined encryption algorithm, that is, the encryption algorithm used for encryption each time is the same as the encryption key, so that the possibility that encrypted data information transmitted at a certain time is cracked is reduced, the probability that the transmitted encrypted data information is cracked greatly improves the safety of information transmission.
The first device and the second device of the present application are described above from the perspective of a virtual module or a virtual unit, and the electronic device of the present application is described below from the perspective of a physical device.
An embodiment of the present application provides an electronic device, as shown in fig. 6, an electronic device 4000 shown in fig. 6 includes: a processor 4001 and a memory 4003. Processor 4001 is coupled to memory 4003, such as via bus 4002. Optionally, the electronic device 4000 may further comprise a transceiver 4004. In addition, the transceiver 4004 is not limited to one in practical applications, and the structure of the electronic device 4000 is not limited to the embodiment of the present application.
Processor 4001 may be a CPU, general purpose processor, DSP, ASIC, FPGA or other programmable logic device, transistor logic device, hardware component, or any combination thereof. Which may implement or perform the various illustrative logical blocks, modules, and circuits described in connection with the disclosure. The processor 4001 may also be a combination that performs a computational function, including, for example, a combination of one or more microprocessors, a combination of a DSP and a microprocessor, or the like.
Bus 4002 may include a path that carries information between the aforementioned components. Bus 4002 may be a PCI bus, EISA bus, or the like. The bus 4002 may be divided into an address bus, a data bus, a control bus, and the like. For ease of illustration, only one thick line is shown in FIG. 6, but this is not intended to represent only one bus or type of bus.
Memory 4003 may be, but is not limited to, a ROM or other type of static storage device that can store static information and instructions, a RAM or other type of dynamic storage device that can store information and instructions, an EEPROM, a CD-ROM or other optical disk storage, an optical disk storage (including compact disk, laser disk, optical disk, digital versatile disk, blu-ray disk, etc.), a magnetic disk storage medium or other magnetic storage device, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer.
The memory 4003 is used for storing application codes for executing the scheme of the present application, and the execution is controlled by the processor 4001. Processor 4001 is configured to execute application code stored in memory 4003 to implement what is shown in any of the foregoing method embodiments.
The electronic device 4000 in this embodiment of the application may be a first device, and may also be a second device, where when the electronic device 4000 is a first device, the processor 4001 is configured to execute codes stored in the memory 4003 to implement the contents shown in the method embodiment implemented by the foregoing first device, and when the electronic device 4000 is a second device, the processor 4001 is configured to execute codes stored in the memory 4003 to implement the contents shown in the method embodiment implemented by the foregoing second device, which is not limited in this embodiment of the application.
An embodiment of the present application provides an electronic device, where the electronic device includes: a memory and a processor; at least one program stored in the memory for execution by the processor, which when executed by the processor, implements: the method comprises the steps of determining a target encryption algorithm from at least one preset encryption algorithm, determining an encryption key based on the algorithm type of the target encryption algorithm, encrypting original data based on the encryption key and the target encryption algorithm to obtain encrypted data information, and sending the encrypted data information to second equipment, namely, the encryption algorithm for encrypting the original data is determined from at least one preset encryption algorithm each time in the embodiment of the application, and the encryption key for encrypting is determined based on the determined algorithm type of the encryption algorithm, namely, the encryption algorithm for encrypting each time is lower in possibility of being the same as the encryption key, so that the probability that the encrypted data information transmitted at a certain time is cracked can be reduced, and then the transmitted encrypted data information is cracked, and the safety in information transmission is greatly improved.
An embodiment of the present application provides an electronic device, where the electronic device includes: a memory and a processor; at least one program stored in the memory for execution by the processor, which when executed by the processor, implements: receiving encrypted data information sent by first equipment, wherein the encrypted data information is obtained by encrypting a target encryption algorithm determined by the first equipment and an encryption key, the target encryption algorithm is determined by the first equipment from at least one preset encryption algorithm, the encryption key is determined by the first equipment based on the target encryption algorithm, the encrypted data information is decrypted to obtain decrypted data, that is, in the embodiment of the present application, the encryption algorithm for the first device to encrypt is determined from at least one preset encryption algorithm at a time, and the encryption key for encrypting is determined based on the determined encryption algorithm, the probability that the encryption algorithm and the encryption key which are encrypted at each time are the same is low, so that the probability that the encrypted data information transmitted at a certain time is cracked and the encrypted data information transmitted later is cracked can be reduced, and the safety in information transmission is greatly improved.
The electronic device of the present application is described above from the perspective of a physical device, and the computer-readable storage medium of the present application is described below from the perspective of a storage medium.
The present application provides a computer-readable storage medium, on which a computer program is stored, which, when running on a computer, enables the computer to execute the corresponding content in the foregoing method embodiments. Compared with the prior art, the embodiment of the application determines the target encryption algorithm from at least one preset encryption algorithm, determines the encryption key based on the algorithm type of the target encryption algorithm, encrypts the original data based on the encryption key and the target encryption algorithm to obtain the encrypted data information, sends the encrypted data information to the second device, that is, the encryption algorithm for encrypting the original data in the embodiment of the present application is determined from at least one preset encryption algorithm at a time, and an encryption key for encryption is determined based on the determined algorithm type of the encryption algorithm, the probability that the encryption algorithm and the encryption key which are encrypted at each time are the same is low, so that the probability that the encrypted data information transmitted at a certain time is cracked and the encrypted data information transmitted later is cracked can be reduced, and the safety in information transmission is greatly improved.
The present application provides a computer-readable storage medium, on which a computer program is stored, which, when running on a computer, enables the computer to execute the corresponding content in the foregoing method embodiments. Compared with the prior art, the embodiment of the application receives the encrypted data information sent by the first device, the encrypted data information is obtained by encrypting the target encryption algorithm and the encryption key determined by the first device, the target encryption algorithm is determined by the first device from at least one preset encryption algorithm, the encryption key is determined by the first device based on the target encryption algorithm, the encrypted data information is decrypted to obtain decrypted data, namely, the encryption algorithm encrypted by the first device is determined from at least one preset encryption algorithm each time in the embodiment of the application, and the encryption key for encryption is determined based on the determined encryption algorithm, namely, the encryption algorithm and the encryption key for encryption at each time are the same and have low possibility, so that the probability that the encrypted data information transmitted at a certain time is cracked and the encrypted data information transmitted later is cracked can be reduced, the safety during information transmission is greatly improved.
It should be understood that, although the steps in the flowcharts of the figures are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and may be performed in other orders unless explicitly stated herein. Moreover, at least a portion of the steps in the flow chart of the figure may include multiple sub-steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, which are not necessarily performed in sequence, but may be performed alternately or alternately with other steps or at least a portion of the sub-steps or stages of other steps.
The foregoing is only a partial embodiment of the present application, and it should be noted that, for those skilled in the art, several modifications and decorations can be made without departing from the principle of the present application, and these modifications and decorations should also be regarded as the protection scope of the present application.

Claims (16)

1. A data processing method, performed by a first device, the method comprising:
determining a target encryption algorithm from at least one preset encryption algorithm;
determining an encryption key based on the algorithm type of the target encryption algorithm;
encrypting the original data based on the encryption key and the target encryption algorithm to obtain encrypted data information;
and sending the encrypted data information to the second device.
2. The method of claim 1, wherein determining an encryption key based on the algorithm type of the target encryption algorithm further comprises:
constructing a first private key and a first public key;
sending the first public key to the second device;
receiving a second public key sent by the second device, wherein the second public key is constructed by the second device based on the first public key;
constructing a first symmetric key based on the second public key and the first private key;
wherein determining an encryption key based on the algorithm type of the target encryption algorithm comprises:
determining the second public key or the first symmetric key as the encryption key based on an algorithm type of the target encryption algorithm.
3. The method of claim 2, wherein the algorithm type of the target encryption algorithm comprises: symmetric algorithms and asymmetric algorithms, wherein,
determining, by the target encryption algorithm based on the algorithm type of the target encryption algorithm, the second public key or the first symmetric key as an encryption key, including:
if the algorithm type of the target encryption algorithm is a symmetric algorithm, determining the first symmetric key as the encryption key;
and if the algorithm type of the target encryption algorithm is an asymmetric algorithm, determining the second public key as the encryption key.
4. A method according to claim 2 or 3, characterized in that the method further comprises:
determining a target signature algorithm from at least one preset signature algorithm;
determining a first signature key based on the algorithm type of the target signature algorithm;
performing signature processing on the original data based on the first signature key and the target signature algorithm to obtain signature data information;
wherein sending the encrypted data information to a second device comprises:
and sending the signature data information and the encrypted data information to the second device.
5. The method of claim 4, wherein the algorithm type of the target signature algorithm comprises: symmetric algorithms and asymmetric algorithms, wherein,
determining, by the algorithm type based on the target signing algorithm, a first signing key, including:
if the algorithm type of the target signature algorithm is a symmetric algorithm, determining that the first symmetric key is the first signature key;
and if the algorithm type of the target signature algorithm is an asymmetric algorithm, determining that the first private key is the first signature key.
6. The method according to claim 4 or 5, wherein the sending the signature data information and the encrypted data information to the second device comprises:
determining identification information corresponding to the target encryption algorithm and identification information corresponding to the target signature algorithm;
and sending the signature data information, the encrypted data information, the identification information corresponding to the target encryption algorithm and the identification information corresponding to the target signature algorithm to the second device according to a preset transmission format.
7. A data processing method, performed by a second device, the method comprising:
receiving encrypted data information sent by a first device, wherein the encrypted data information is obtained by encrypting a target encryption algorithm determined by the first device and an encryption key, the target encryption algorithm is determined by the first device from at least one preset encryption algorithm, and the encryption key is determined by the first device based on the target encryption algorithm;
and decrypting the encrypted data information to obtain decrypted data.
8. The method of claim 7, wherein said decrypting said encrypted data message further comprises:
receiving identification information corresponding to a target encryption algorithm sent by the first equipment;
determining a target decryption algorithm and a decryption key based on the identification information corresponding to the target encryption algorithm;
wherein, the decrypting the encrypted data information includes:
and carrying out decryption processing on the encrypted data information based on the target decryption algorithm and the decryption key.
9. The method of claim 8, wherein prior to determining the decryption key, further comprising:
when a first public key sent by the first equipment is received, constructing a second private key and a second public key based on the first public key;
constructing a second symmetric key based on the second private key and the first public key;
wherein the determining a decryption key comprises:
determining the second private key or the second symmetric key as the decryption key.
10. The method of claim 9, further comprising:
receiving signature data information sent by the first device and identification information corresponding to the signature data information, wherein the identification information corresponding to the signature data information is identification information of a target signature algorithm adopted for signature processing of the original data;
determining a target signature algorithm based on the identification information corresponding to the signature data information, and determining the first public key or the second symmetric key as a second signature key based on the identification information corresponding to the signature data information;
wherein, the decrypting the encrypted data information to obtain decrypted data further includes:
signing the decrypted data based on the target signing algorithm and the second signing key to obtain signed data;
and when the signature data information is inconsistent with the data subjected to signature processing, sending a resending request to the first equipment, wherein the resending request is used for requesting the first equipment to resend the encrypted data information.
11. A first device, characterized in that the device comprises:
the first determining module is used for determining a target encryption algorithm from at least one preset encryption algorithm;
the second determining module is used for determining an encryption key based on the algorithm type of the target encryption algorithm;
the encryption module is used for encrypting the original data based on the encryption key and the target encryption algorithm to obtain encrypted data information;
and the first sending module is used for sending the encrypted data information to the second equipment.
12. A second apparatus, characterized in that the apparatus comprises:
the first receiving module is used for receiving encrypted data information sent by first equipment, wherein the encrypted data information is obtained by encrypting a target encryption algorithm determined by the first equipment and an encryption key, the target encryption algorithm is determined by the first equipment from at least one preset encryption algorithm, and the encryption key is determined by the first equipment based on the target encryption algorithm;
and the decryption module is used for decrypting the encrypted data information to obtain decrypted data.
13. A first device, characterized in that it comprises:
one or more processors;
a memory;
one or more applications, wherein the one or more applications are stored in the memory and configured to be executed by the one or more processors, the one or more programs configured to: performing the data processing method according to any one of claims 1 to 6.
14. A second apparatus, characterized in that it comprises:
one or more processors;
a memory;
one or more applications, wherein the one or more applications are stored in the memory and configured to be executed by the one or more processors, the one or more programs configured to: performing a data processing method according to any of claims 7 to 10.
15. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the data processing method of any one of claims 1 to 6.
16. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the data processing method of any one of claims 7 to 10.
CN201911219365.2A 2019-12-03 2019-12-03 Data processing method, apparatus and medium Pending CN110912920A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911219365.2A CN110912920A (en) 2019-12-03 2019-12-03 Data processing method, apparatus and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911219365.2A CN110912920A (en) 2019-12-03 2019-12-03 Data processing method, apparatus and medium

Publications (1)

Publication Number Publication Date
CN110912920A true CN110912920A (en) 2020-03-24

Family

ID=69821470

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911219365.2A Pending CN110912920A (en) 2019-12-03 2019-12-03 Data processing method, apparatus and medium

Country Status (1)

Country Link
CN (1) CN110912920A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112351037A (en) * 2020-11-06 2021-02-09 支付宝(杭州)信息技术有限公司 Information processing method and device for secure communication
CN112564889A (en) * 2020-12-04 2021-03-26 深圳市安室智能有限公司 Data encryption transmission method and related product
CN113079492A (en) * 2021-03-22 2021-07-06 广东湾区智能终端工业设计研究院有限公司 Information sharing method and device
CN113114457A (en) * 2021-04-06 2021-07-13 支付宝(杭州)信息技术有限公司 Data processing method and device
CN113132976A (en) * 2021-05-11 2021-07-16 国网信息通信产业集团有限公司 Differential protection method and system for distributed wireless communication power distribution network
CN113225352A (en) * 2021-05-28 2021-08-06 国网绿色能源有限公司 Data transmission method and device, electronic equipment and storage medium
CN113556735A (en) * 2021-07-09 2021-10-26 深圳市高德信通信股份有限公司 Data encryption method
CN113747430A (en) * 2021-08-31 2021-12-03 新华三技术有限公司成都分公司 Network access method, terminal device and AP
CN114221784A (en) * 2021-11-12 2022-03-22 招银云创信息技术有限公司 Data transmission method and computer equipment

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102377564A (en) * 2011-11-15 2012-03-14 华为技术有限公司 Method and device for encrypting private key
CN104410616A (en) * 2014-11-20 2015-03-11 广州日滨科技发展有限公司 Method and system for encrypting, decrypting and transmitting data
CN107040369A (en) * 2016-10-26 2017-08-11 阿里巴巴集团控股有限公司 Data transmission method, apparatus and system
EP3410667A1 (en) * 2016-01-25 2018-12-05 Ping An Technology (Shenzhen) Co., Ltd. Method for preventing access data from being tampered, mobile terminal, device, and readable storage medium
US20180357638A1 (en) * 2015-06-30 2018-12-13 Boe Technology Group Co., Ltd. Identity information authentication method, user terminal, service terminal, authentication server, and service system
CN110493265A (en) * 2019-09-18 2019-11-22 珠海格力电器股份有限公司 The method and storage medium of encryption data
CN110519309A (en) * 2019-10-15 2019-11-29 中国建设银行股份有限公司 Data transmission method, device, terminal, server and storage medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102377564A (en) * 2011-11-15 2012-03-14 华为技术有限公司 Method and device for encrypting private key
CN104410616A (en) * 2014-11-20 2015-03-11 广州日滨科技发展有限公司 Method and system for encrypting, decrypting and transmitting data
US20180357638A1 (en) * 2015-06-30 2018-12-13 Boe Technology Group Co., Ltd. Identity information authentication method, user terminal, service terminal, authentication server, and service system
EP3410667A1 (en) * 2016-01-25 2018-12-05 Ping An Technology (Shenzhen) Co., Ltd. Method for preventing access data from being tampered, mobile terminal, device, and readable storage medium
CN107040369A (en) * 2016-10-26 2017-08-11 阿里巴巴集团控股有限公司 Data transmission method, apparatus and system
CN110493265A (en) * 2019-09-18 2019-11-22 珠海格力电器股份有限公司 The method and storage medium of encryption data
CN110519309A (en) * 2019-10-15 2019-11-29 中国建设银行股份有限公司 Data transmission method, device, terminal, server and storage medium

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112351037A (en) * 2020-11-06 2021-02-09 支付宝(杭州)信息技术有限公司 Information processing method and device for secure communication
CN112564889A (en) * 2020-12-04 2021-03-26 深圳市安室智能有限公司 Data encryption transmission method and related product
CN113079492B (en) * 2021-03-22 2022-04-05 广东湾区智能终端工业设计研究院有限公司 Information sharing method and device
CN113079492A (en) * 2021-03-22 2021-07-06 广东湾区智能终端工业设计研究院有限公司 Information sharing method and device
CN113114457A (en) * 2021-04-06 2021-07-13 支付宝(杭州)信息技术有限公司 Data processing method and device
CN113132976A (en) * 2021-05-11 2021-07-16 国网信息通信产业集团有限公司 Differential protection method and system for distributed wireless communication power distribution network
CN113225352A (en) * 2021-05-28 2021-08-06 国网绿色能源有限公司 Data transmission method and device, electronic equipment and storage medium
CN113225352B (en) * 2021-05-28 2023-04-07 国网绿色能源有限公司 Data transmission method and device, electronic equipment and storage medium
CN113556735A (en) * 2021-07-09 2021-10-26 深圳市高德信通信股份有限公司 Data encryption method
CN113747430A (en) * 2021-08-31 2021-12-03 新华三技术有限公司成都分公司 Network access method, terminal device and AP
CN113747430B (en) * 2021-08-31 2023-11-07 新华三技术有限公司成都分公司 Network access method, terminal equipment and AP
CN114221784A (en) * 2021-11-12 2022-03-22 招银云创信息技术有限公司 Data transmission method and computer equipment
CN114221784B (en) * 2021-11-12 2024-04-09 招银云创信息技术有限公司 Data transmission method and computer equipment

Similar Documents

Publication Publication Date Title
CN110912920A (en) Data processing method, apparatus and medium
US20180013555A1 (en) Data transmission method and apparatus
CN110290108B (en) Data processing method, system and related equipment in block chain network
CN113364760A (en) Data encryption processing method and device, computer equipment and storage medium
WO2019085449A1 (en) Service short message pushing method, apparatus, computer device and storage medium
US10055591B1 (en) Secure protocol attack mitigation
CN110611670A (en) API request encryption method and device
CN112738051B (en) Data information encryption method, system and computer readable storage medium
JP2020532928A (en) Digital signature methods, devices and systems
JP2019514314A (en) Method, system and medium for using dynamic public key infrastructure to send and receive encrypted messages
WO2022022009A1 (en) Message processing method and apparatus, device, and storage medium
CN112637836A (en) Data processing method and device, electronic equipment and storage medium
CN110177099B (en) Data exchange method, transmitting terminal and medium based on asymmetric encryption technology
US11956367B2 (en) Cryptographic method for verifying data
CN109005184A (en) File encrypting method and device, storage medium, terminal
WO2023151479A1 (en) Data processing method, and device
CN112199622A (en) Page jump method, system and storage medium
WO2014030706A1 (en) Encrypted database system, client device and server, method and program for adding encrypted data
CN110581838B (en) Method for continuously requesting data stream, electronic device and computer equipment
JP2019519176A (en) KEY MANAGEMENT SYSTEM AND METHOD
CN116488919B (en) Data processing method, communication node and storage medium
CN113347143A (en) Identity authentication method, device, equipment and storage medium
CN111291420B (en) Distributed off-link data storage method based on block chain
CN114172923B (en) Data transmission method, communication system and communication device
CN113434837B (en) Method and device for equipment identity authentication and smart home system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200324

RJ01 Rejection of invention patent application after publication