CN110929270A - Information security encryption method and device - Google Patents

Information security encryption method and device Download PDF

Info

Publication number
CN110929270A
CN110929270A CN201911039012.4A CN201911039012A CN110929270A CN 110929270 A CN110929270 A CN 110929270A CN 201911039012 A CN201911039012 A CN 201911039012A CN 110929270 A CN110929270 A CN 110929270A
Authority
CN
China
Prior art keywords
confusion
text
target text
preset
information security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911039012.4A
Other languages
Chinese (zh)
Inventor
刘浩
姚明月
杨晓静
宁亚峰
张海意
庞潼川
杨成功
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Shield Group Co Ltd
Original Assignee
Beijing Shield Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Shield Group Co Ltd filed Critical Beijing Shield Group Co Ltd
Priority to CN201911039012.4A priority Critical patent/CN110929270A/en
Publication of CN110929270A publication Critical patent/CN110929270A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Abstract

The invention discloses an information security encryption method, which comprises the following steps: in the process of inputting the target text by the sender, confusing the target text by using a preset confusion rule, and displaying the confusing text in an input box; the preset confusion rule comprises inserting randomly acquired Chinese characters between characters of the target text. The invention also provides an information security encryption device. The invention can avoid complicated encryption and decryption processes and effectively prevent a peeper from acquiring information.

Description

Information security encryption method and device
Technical Field
The present invention relates to the field of information security. More particularly, the present invention relates to a method and apparatus for encrypting information.
Background
With the continuous development of the information society, the information security awareness of people is also gradually strengthened, in order to protect the privacy and sensitive information of people, some existing input method software can encrypt and transmit the information of people, and the encryption mode comprises the following steps: symmetric algorithm encryption and asymmetric algorithm encryption, no matter which encryption mode is adopted, a plaintext is encrypted into a ciphertext finally, and a user receiving the ciphertext can check correct information only by copying and decrypting the ciphertext. The existing cryptograph display forms comprise Mars, messy codes, normal disordered characters and ordered characters, but the cryptograph can be decrypted to check correct information only by copying the cryptograph. Therefore, it is desirable to design a technical solution that can overcome the above-mentioned drawbacks to a certain extent.
Disclosure of Invention
An object of the present invention is to provide an information security encryption method, which can avoid complicated encryption and decryption processes and effectively prevent a peeper from acquiring information.
To achieve these objects and other advantages in accordance with the purpose of the invention, there is provided an information security encryption method including:
in the process of inputting the target text by the sender, confusing the target text by using a preset confusion rule, and displaying the confusing text in an input box;
the preset confusion rule comprises inserting randomly acquired Chinese characters between characters of the target text.
Preferably, in the information security encryption method, the preset confusion rule further includes reversing the character arrangement order of the target text.
Preferably, in the information security encryption method, the preset obfuscation rule further includes:
randomly obtaining an ancient poem, and replacing a certain Chinese character in each sentence of the ancient poem with a character of a target text.
Preferably, the information security encryption method further includes:
after the target text is obfuscated, adding a feature code, wherein the feature code corresponds to a preset obfuscating rule;
and after receiving the confusion text containing the feature codes, the receiver determines a preset confusion rule according to the feature codes, and highlights characters belonging to the target text in the confusion text according to the preset confusion rule.
Preferably, the information security encryption method further includes:
the signature interval is updated once in a set time period.
Preferably, in the information security encryption method, the receiving party selectively highlights or does not highlight the characters belonging to the target text in the confusion text according to the user instruction.
The invention also provides an information security encryption sending device, which comprises:
an input module for inputting a target text;
the confusion module is used for confusing the target text by utilizing one preset confusion rule and adding a feature code corresponding to the preset confusion rule in the process of inputting the target text;
and the display module is used for displaying the confusion text and the feature codes.
The invention also provides an information security encryption receiving device, which comprises:
the receiving module is used for receiving the confusion text and the feature codes;
the reading module is used for reading the feature codes and determining characters belonging to the target text in the confusion text by using the preset confusion rules corresponding to the feature codes;
and the display module is used for displaying the confusion text and the feature codes and highlighting the characters belonging to the target text.
The invention at least comprises the following beneficial effects:
the method is suitable for users with general safety requirements, actual real information is hidden by mixing the target text, the time for a peeper to acquire the information is delayed, and the aim of safety encryption is fulfilled. The invention does not need to use an encryption algorithm which needs more computing resources, and has simple operation.
Additional advantages, objects, and features of the invention will be set forth in part in the description which follows and in part will become apparent to those having ordinary skill in the art upon examination of the following or may be learned from practice of the invention.
Drawings
FIG. 1 is a flow chart of the present invention.
Detailed Description
The present invention is further described in detail below with reference to the attached drawings so that those skilled in the art can implement the invention by referring to the description text.
It will be understood that terms such as "having," "including," and "comprising," as used herein, do not preclude the presence or addition of one or more other elements or groups thereof.
In one embodiment, as shown in fig. 1, an information security encryption method includes:
in the process of inputting the target text by the sender, confusing the target text by using a preset confusion rule, and displaying the confusing text in an input box;
the preset confusion rule comprises inserting randomly acquired Chinese characters between characters of the target text.
In the above technical solution, the sender refers to a device with communication capability, such as a mobile phone and a tablet. The target text refers to the text that the user desires to input, i.e., the actual real information that the user is to express. In the process of inputting the target text, the target text is obfuscated by using a preset obfuscating rule, so that actual real information to be expressed by a user is hidden in the obfuscated text. The obfuscated text is sent to the recipient. The predetermined confusion rule includes, but is not limited to, inserting randomly obtained chinese characters between characters of the target text, and a rule capable of hiding the target text by text confusion may be employed. Therefore, the technical scheme is suitable for users with general safety requirements, actual real information is hidden by mixing the target texts, the time for a peeper to acquire the information is delayed, and the purpose of safety encryption is achieved. The technical scheme does not need to use an encryption algorithm which needs more computing resources, and is simple to operate.
In another technical solution, in the information security encryption method, the preset confusion rule further includes reversing the order of the characters of the target text. The preset confusion rule is provided, and is simple, convenient and easy to implement.
In another technical solution, in the information security encryption method, the preset obfuscation rule further includes:
randomly obtaining an ancient poem, and replacing a certain Chinese character in each sentence of the ancient poem with a character of a target text. Another preset confusion rule is provided, and the first word or the tail word of each sentence in the ancient poem can be replaced.
Obfuscating examples:
target text information: go to eat, take a meal in happy order.
Full confusing encryption results with odd bits being correct information:
the patient takes the wine before eating, the herbal medicine is coarse, h is a, the heat-up is p and p is y afraid of riding. Plough
Odd bits are the result of a semi-obfuscated encryption of correct information:
remove Yu eating the important meal, and Shi good name happy o. Ga-a
Full confusing encryption result with even number as correct information:
sweet meal with TOU Green, better Duosna a mixing with p good at p bone y poking.
The even bits are the half-obfuscated encryption result of the correct information:
the user goes to eat the rice paste, and the user is good at Shi Happy o lacquer.
The full confusing encryption result with the reverse order being correct information:
. O yppah good, eat
The reverse order is the semi-obfuscated encryption result of the correct information:
. Good cake and go with rice
The full confusing encryption result with the first word of the poetry as correct information:
remove the thought of the woman and eat the memory of the woman. There is no thought or memory of rice. See military note at night, big soldier with perspiration h, book a twelve rolls, and book p has a grandfather name. p is a horse in Ma, not Daren, Y is not brother, o is a horse in Si. This is a symbol.
The first word of the poetry is a semi-confusion encryption result of correct information:
go to interior to army opportunity, eat mountain degree if fly. Si qi Chuan jin jiao, and light irradiation Tie Fu. Good army kills hundreds of battles, happy soldiers return for ten years. When it comes to Tianzi. Sitting Mingtang.
In another technical solution, the information security encryption method further includes:
after the target text is obfuscated, adding a feature code, wherein the feature code corresponds to a preset obfuscating rule;
and after receiving the confusion text containing the feature codes, the receiver determines a preset confusion rule according to the feature codes, and highlights characters belonging to the target text in the confusion text according to the preset confusion rule.
In the technical scheme, after the confusion text is formed, the feature codes corresponding to the used preset confusion rules one by one are added. And the receiver receives the confusion text and the feature code, identifies the feature code, determines the used preset confusion rule, acquires the actual real information of the user according to the used preset confusion rule, and highlights the corresponding character, wherein the highlighting can be thickening, color changing or inclined body changing and the like, and the highlighting is not limited here. Therefore, the user can conveniently obtain the actual real information of the sender, and the communication is completed. The receiver refers to a mobile phone, a tablet and other devices with communication capability. The feature code may be added before or after the obfuscated text, and the feature code may be a string of characters of a specific number of characters, such as "go to what you think, eat what you remember. There is no thought or memory of rice. See military note at night, big soldier with perspiration h, book a twelve rolls, and book p has a grandfather name. p is a horse in Ma, not Daren, Y is not brother, o is a horse in Si. This is a symbol. e686cf0c3f5d ", e686cf0c3f5d is the feature code.
In another technical solution, the information security encryption method further includes:
the signature interval is updated once in a set time period. Here, the feature code is updated at regular time and timely, and the safety is further improved. The signature code is updated synchronously at the sender and receiver.
In another technical scheme, in the information security encryption method, the receiver selectively highlights or does not highlight characters belonging to the target text in the confusion text according to a user instruction. The method for hiding or not hiding the actual real information is provided, and a user can conveniently select the method according to the requirement. The user instruction may be some operation to the recipient, such as a gesture or a key operation.
The invention also provides an information security encryption sending device, which comprises:
an input module for inputting a target text;
the confusion module is used for confusing the target text by utilizing one preset confusion rule and adding a feature code corresponding to the preset confusion rule in the process of inputting the target text;
and the display module is used for displaying the confusion text and the feature codes.
The technical scheme is formed based on the same inventive concept as the information security encryption method, and the description of the method part can be referred.
The invention also provides an information security encryption receiving device, which comprises:
the receiving module is used for receiving the confusion text and the feature codes;
the reading module is used for reading the feature codes and determining characters belonging to the target text in the confusion text by using the preset confusion rules corresponding to the feature codes;
and the display module is used for displaying the confusion text and the feature codes and highlighting the characters belonging to the target text.
The technical scheme is formed based on the same inventive concept as the information security encryption method, and the description of the method part can be referred.
The number of apparatuses and the scale of the process described herein are intended to simplify the description of the present invention. Applications, modifications and variations of the information security encryption method of the present invention will be apparent to those skilled in the art.
While embodiments of the invention have been described above, it is not limited to the applications set forth in the description and the embodiments, which are fully applicable in various fields of endeavor to which the invention pertains, and further modifications may readily be made by those skilled in the art, it being understood that the invention is not limited to the details shown and described herein without departing from the general concept defined by the appended claims and their equivalents.

Claims (8)

1. An information security encryption method, comprising:
in the process of inputting the target text by the sender, confusing the target text by using a preset confusion rule, and displaying the confusing text in an input box;
the preset confusion rule comprises inserting randomly acquired Chinese characters between characters of the target text.
2. The information security encryption method of claim 1, wherein the preset confusion rule further comprises reversing the character arrangement order of the target text.
3. The information security encryption method of claim 1, wherein the preset obfuscation rule further comprises:
randomly obtaining an ancient poem, and replacing a certain Chinese character in each sentence of the ancient poem with a character of a target text.
4. The information security encryption method of claim 1, further comprising:
after the target text is obfuscated, adding a feature code, wherein the feature code corresponds to a preset obfuscating rule;
and after receiving the confusion text containing the feature codes, the receiver determines a preset confusion rule according to the feature codes, and highlights characters belonging to the target text in the confusion text according to the preset confusion rule.
5. The information security encryption method of claim 4, further comprising:
the signature interval is updated once in a set time period.
6. The information security encryption method of claim 4, wherein the receiving side selectively highlights or de-highlights characters belonging to the target text in the confusion text according to a user instruction.
7. An information security encryption transmission apparatus, comprising:
an input module for inputting a target text;
the confusion module is used for confusing the target text by utilizing one preset confusion rule and adding a feature code corresponding to the preset confusion rule in the process of inputting the target text;
and the display module is used for displaying the confusion text and the feature codes.
8. An information security encryption receiving apparatus, comprising:
the receiving module is used for receiving the confusion text and the feature codes;
the reading module is used for reading the feature codes and determining characters belonging to the target text in the confusion text by using the preset confusion rules corresponding to the feature codes;
and the display module is used for displaying the confusion text and the feature codes and highlighting the characters belonging to the target text.
CN201911039012.4A 2019-10-29 2019-10-29 Information security encryption method and device Pending CN110929270A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911039012.4A CN110929270A (en) 2019-10-29 2019-10-29 Information security encryption method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911039012.4A CN110929270A (en) 2019-10-29 2019-10-29 Information security encryption method and device

Publications (1)

Publication Number Publication Date
CN110929270A true CN110929270A (en) 2020-03-27

Family

ID=69849757

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911039012.4A Pending CN110929270A (en) 2019-10-29 2019-10-29 Information security encryption method and device

Country Status (1)

Country Link
CN (1) CN110929270A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111506913A (en) * 2020-04-21 2020-08-07 上海明略人工智能(集团)有限公司 Audio encryption method and device, storage medium and electronic device
CN111859423A (en) * 2020-07-17 2020-10-30 山东广鹏信息科技有限公司 Information security encryption method and device
CN114244518A (en) * 2021-11-16 2022-03-25 广东电网有限责任公司 Digital signature confusion encryption method and device, computer equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102932349A (en) * 2012-10-31 2013-02-13 成都主导软件技术有限公司 Data transmission method, device and system
US20160164681A1 (en) * 2014-12-08 2016-06-09 International Business Machines Corporation Obfuscated passwords
CN109067805A (en) * 2018-10-12 2018-12-21 武汉斗鱼网络科技有限公司 Anti- crawler method, apparatus, terminal and the readable medium of direct broadcasting room data
CN109768978A (en) * 2019-01-16 2019-05-17 武汉斗鱼鱼乐网络科技有限公司 A kind of method and relevant apparatus of obfuscated data

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102932349A (en) * 2012-10-31 2013-02-13 成都主导软件技术有限公司 Data transmission method, device and system
US20160164681A1 (en) * 2014-12-08 2016-06-09 International Business Machines Corporation Obfuscated passwords
CN109067805A (en) * 2018-10-12 2018-12-21 武汉斗鱼网络科技有限公司 Anti- crawler method, apparatus, terminal and the readable medium of direct broadcasting room data
CN109768978A (en) * 2019-01-16 2019-05-17 武汉斗鱼鱼乐网络科技有限公司 A kind of method and relevant apparatus of obfuscated data

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111506913A (en) * 2020-04-21 2020-08-07 上海明略人工智能(集团)有限公司 Audio encryption method and device, storage medium and electronic device
CN111506913B (en) * 2020-04-21 2024-03-15 上海明略人工智能(集团)有限公司 Audio encryption method and device, storage medium and electronic device
CN111859423A (en) * 2020-07-17 2020-10-30 山东广鹏信息科技有限公司 Information security encryption method and device
CN114244518A (en) * 2021-11-16 2022-03-25 广东电网有限责任公司 Digital signature confusion encryption method and device, computer equipment and storage medium
CN114244518B (en) * 2021-11-16 2023-10-03 广东电网有限责任公司 Digital signature confusion encryption method, device, computer equipment and storage medium

Similar Documents

Publication Publication Date Title
CN110929270A (en) Information security encryption method and device
CN106506487A (en) A kind of information Encrypt and Decrypt method and device
Marwaha et al. Visual cryptographic steganography in images
Abdullah et al. New approaches to encrypt and decrypt data in image using cryptography and steganography algorithm
US20100246811A1 (en) Systems and methods for information security using one-time pad
CN109861820A (en) Encrypting and decrypting method and device based on random hash and bit arithmetic
CN103973936B (en) A kind of quick encryption method of high intensity medical image and decryption method
CN106254074A (en) A kind of such poems of the Song Dynasty carrier Text information hiding technology based on Hybrid Encryption
Babu et al. A Survey on cryptography and Steganography methods for information security
Ray et al. A new Challenge of hiding any encrypted secret message inside any Text/ASCII file or in MS word file: RJDA Algorithm
Xu et al. Applications of cryptography in database: a review
CN103501220B (en) encryption method and device
CN104376267A (en) Image shuffling encrypting method based on fractional order chaotic mapping
Rafat Enhanced text steganography in SMS
CN113591117A (en) Social platform daily conversation encryption method and system, storage medium and computing device
Sugandhi et al. Efficient steganography using least significant bit and encryption technique
Rathidevi et al. Trends of cryptography stepping from ancient to modern
CN103326851A (en) Compass encryption and decryption method based on single chip microcomputer
CN106549927A (en) Key preservation, acquisition methods and device
CN105871542A (en) Encryption and decryption method of ciphertext
CN108777611A (en) Doubly linked list ordered encryption decryption method based on dual key stream cipher
Shchegoleva et al. New Technologies for Storing and Transferring Personal Data
Dewangan A review paper on network security and cryptography
CN103929302A (en) Encryption information processing method and processing system
Vatsa et al. Novel cipher technique using substitution method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200327

RJ01 Rejection of invention patent application after publication