CN111177699B - Data extraction method, secret key generation method, unlocking method and device - Google Patents

Data extraction method, secret key generation method, unlocking method and device Download PDF

Info

Publication number
CN111177699B
CN111177699B CN201911336726.1A CN201911336726A CN111177699B CN 111177699 B CN111177699 B CN 111177699B CN 201911336726 A CN201911336726 A CN 201911336726A CN 111177699 B CN111177699 B CN 111177699B
Authority
CN
China
Prior art keywords
ciphertext
extraction
data
key
secret key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911336726.1A
Other languages
Chinese (zh)
Other versions
CN111177699A (en
Inventor
刘志刚
马涛
张艺
鲍芳北
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hengda Hengchi New Energy Automobile Technology Guangdong Co ltd
Original Assignee
Hengda Hengchi New Energy Automobile Technology Guangdong Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hengda Hengchi New Energy Automobile Technology Guangdong Co ltd filed Critical Hengda Hengchi New Energy Automobile Technology Guangdong Co ltd
Priority to CN201911336726.1A priority Critical patent/CN111177699B/en
Publication of CN111177699A publication Critical patent/CN111177699A/en
Application granted granted Critical
Publication of CN111177699B publication Critical patent/CN111177699B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Abstract

The application discloses a data extraction method, a secret key generation method, an unlocking method and an unlocking device. The data extraction method comprises the following steps: determining a secret key when a target file is encrypted to obtain a first ciphertext; determining an initial extraction position for data extraction from the first ciphertext through the secret key; and determining other extraction positions for data extraction from the first ciphertext based on the value of the initial extraction position in the first ciphertext, wherein the other extraction positions are used for data extraction from the first ciphertext. After data is extracted from the first ciphertext by the method, the complete first ciphertext is divided into two parts, verification can be performed based on the extracted data, and therefore even if the residual data in the extracted first ciphertext is leaked, verification unlocking cannot be performed through the partial data, and safety risks are reduced compared with the prior art.

Description

Data extraction method, secret key generation method, unlocking method and device
Technical Field
The present application relates to the field of security technologies, and in particular, to a data extraction method, a key generation method, an unlocking method, and an unlocking device.
Background
With the development of society, devices such as intelligent wearable devices, vehicles, computers and the like can provide more and more convenience for users, and how to protect the devices and prevent illegal use of other people has become a focus of attention of users.
At present, a user usually sets a password for a device, and the device can be unlocked and used through the set password in the using process of the device. However, such a device protection method by setting a password is generally low in security because other persons are illegally unlocked and used due to leakage of the password.
Disclosure of Invention
The embodiment of the application provides a data extraction method, a secret key generation method, an unlocking method and a device, and aims to solve the problem of poor equipment safety in the prior art.
The embodiment of the application provides a data extraction method, which comprises the following steps:
determining a secret key when a target file is encrypted to obtain a first ciphertext;
determining an initial extraction position for data extraction from the first ciphertext through the secret key;
and determining other extraction positions for data extraction from the first ciphertext based on the value of the initial extraction position in the first ciphertext, wherein the other extraction positions are used for data extraction from the first ciphertext.
An embodiment of the present application further provides a key generation method, including:
determining a secret key when a target file is encrypted to obtain a first ciphertext;
extracting data from the first ciphertext by using the secret key;
generating a third message digest by a third verification algorithm through the secret key and the data extracted from the first ciphertext;
generating a second key from the third message digest, the key, and data extracted from the first ciphertext.
The embodiment of the application further provides an equipment unlocking method based on the secret key generation method, which comprises the following steps:
determining the third message digest, the key, and data extracted from the first ciphertext based on the second ciphertext;
checking the third message digest;
after the third message digest passes the verification, generating a ciphertext to be verified through the data extracted from the first ciphertext and the data left after the data is extracted from the first ciphertext;
and checking the ciphertext to be checked, and determining whether to unlock the equipment according to a checking result.
An embodiment of the present application further provides a data extraction apparatus, including: a key determination unit, an initial extraction position determination unit, and other extraction position determination units, wherein:
the key determining unit is used for determining a key when the target file is encrypted to obtain a first ciphertext;
an initial extraction position determination unit that determines an initial extraction position for data extraction from the first ciphertext by using the key;
and the other extraction position determining unit is used for determining other extraction positions for performing data extraction from the first ciphertext according to the value of the initial extraction position in the first ciphertext, and is used for performing data extraction from the first ciphertext.
An embodiment of the present application further provides an apparatus for generating a secret key, including: a key determining unit, an extracting unit, a third message digest generating unit, and a second key generating unit, wherein:
the key determining unit is used for determining a key when the target file is encrypted to obtain a first ciphertext;
an extraction unit which extracts data from the first ciphertext by using the secret key;
the third message digest generation unit generates a third message digest by a third verification algorithm according to the key and the data extracted from the first ciphertext;
and a second secret key generation unit which generates a second secret key from the third message digest, the secret key, and data extracted from the first ciphertext.
An embodiment of the present application further provides an apparatus unlocking device, including: confirm unit, check unit, treat that check-up ciphertext generates unit and check-up unblock unit, wherein:
a determination unit that determines the third message digest, the key, and data extracted from the first ciphertext based on the second ciphertext;
the checking unit is used for checking the third message abstract;
a to-be-verified ciphertext generating unit, configured to generate a to-be-verified ciphertext according to the data extracted from the first ciphertext and the data remaining after the extraction from the first ciphertext after the verification of the third message digest is passed;
and the verification unlocking unit is used for verifying the ciphertext to be verified and determining whether to unlock the equipment according to a verification result.
The embodiment of the application adopts at least one technical scheme which can achieve the following beneficial effects:
by means of the data extraction method provided by the embodiment of the application, after the secret key when the target file is encrypted to obtain the first ciphertext is determined, the initial extraction position for data extraction from the first ciphertext is determined through the secret key, and then other extraction positions for data extraction from the first ciphertext are determined based on the value of the initial extraction position in the first ciphertext, so that the data extraction method is used for data extraction from the first ciphertext. After data extraction is performed on the first ciphertext through the method, the complete first ciphertext is divided into two parts, verification can be performed on the basis of the extracted data, and therefore even if the residual data in the extracted first ciphertext is leaked, verification unlocking cannot be performed through the partial data, and safety risks can be reduced compared with the prior art.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the application and together with the description serve to explain the application and not to limit the application. In the drawings:
fig. 1 is a schematic flowchart of a data extraction method provided in an embodiment of the present application;
fig. 2 is a schematic flowchart of a key generation method according to an embodiment of the present application;
fig. 3 is a schematic specific flowchart of a device unlocking method according to an embodiment of the present application;
fig. 4 is a schematic flowchart of a key generation method in a specific application scenario according to an embodiment of the present application;
fig. 5 is a scene schematic diagram of a key generation method in a specific application scenario provided in the embodiment of the present application;
fig. 6 is an encryption schematic diagram of a smartphone end provided in the embodiment of the present application;
fig. 7 is a schematic decryption diagram of a smartphone end according to an embodiment of the present application;
fig. 8 is a schematic decryption diagram of a T-BOX terminal according to an embodiment of the present application;
fig. 9 is a schematic flow chart of combining SmallPart and BigPart at the T-BOX end according to the embodiment of the present application;
fig. 10 is a schematic structural diagram of a data extraction device according to an embodiment of the present application;
fig. 11 is a schematic structural diagram of a key generation apparatus according to an embodiment of the present application;
fig. 12 is a schematic structural diagram of an apparatus unlocking device provided in the embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the technical solutions of the present application will be described in detail and completely with reference to the following specific embodiments of the present application and the accompanying drawings. It should be apparent that the described embodiments are only some of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The technical solutions provided by the embodiments of the present application are described in detail below with reference to the accompanying drawings.
As mentioned above, currently, a user usually sets a password to protect devices such as smart wearable devices, vehicles, computers, and the like. However, in such a device protection method by setting a password, the password is usually leaked to cause illegal unlocking and use by other people, so that the security is low.
Based on this, the present application provides a data extraction method that can be used to solve the above-mentioned problems. Fig. 1 is a specific flow diagram of the method, which comprises the following steps:
step S11: and determining the target file.
Since the binary file is operated during encryption and decryption, and files of various formats are stored as binary files in the device, the target file may be any one of the files stored in the device, and the file type of the target file is not limited, for example, the file type of the target file may be a document class such as txt/. doc/. ppt/. xls/. pdf/. pdg, an audio class such as. mp3/. wma/. wav/. mid/. aac/. ape, a video class such as. rmvb/. avi/. g/. flv/. wmv/. 4, an image class such as. jpg/. bmp/. gif/. jpeg/. psd/. tif, or another type, such as rar/. exe/. dat/. msi/. sys/. dll, etc.
For the mode of determining the target file, a user can designate a certain file as the target file according to the requirement; or randomly extracting a file from files stored in the equipment to determine the file as a target file;
a preset certain file can also be determined as a target file; the target file may also be determined in other ways.
Step S12: and encrypting the target file to obtain a first ciphertext, and determining a secret key in the encryption process.
In practical applications, the target file may be encrypted by using an encryption algorithm, so as to obtain the first ciphertext. The encryption algorithm may be an AES encryption algorithm, an RSA encryption algorithm, or another encryption algorithm, and a specific encryption algorithm is not limited herein.
When the target file is encrypted to obtain a first ciphertext, the file content in the target file can be used as an encryption object, so that the first ciphertext is obtained through encryption; or encrypting other information of the target file, such as file name, file size and the like, as an encryption object to obtain a first ciphertext; the target file itself may be used as an encryption target, and the first ciphertext may be obtained by encrypting the target file itself.
When the encryption algorithm is used to encrypt the target file to obtain the first ciphertext, in order to reduce the risk of being cracked, a random number generated by the random algorithm may be generally used as a KEY (hereinafter referred to as KEY). For example, when the AES encryption algorithm is used to encrypt the target file to obtain the first ciphertext, the random number is used as the KEY (KEY) in the encryption processAES) (ii) a When a target file is encrypted by utilizing an RSA encryption algorithm to obtain a first ciphertext, a random number is used as a KEY (KEY) in the encryption processRSA)。
Step S13: and determining an initial extraction position for data extraction from the first ciphertext through the key.
Step S14: and determining other extraction positions for data extraction from the first ciphertext based on the value of the initial extraction position in the first ciphertext.
The following can explain step S13 and step S14.
After the first ciphertext and the key are obtained in step S12, data extraction may be performed from the first ciphertext by using the key, specifically, an initial extraction position for performing data extraction from the first ciphertext is determined by using the key, a second extraction position for performing data extraction from the first ciphertext is determined based on the initial extraction position, a third extraction position for performing data extraction from the first ciphertext is determined based on the second extraction position, and so on until remaining extraction positions, such as a fourth extraction position, a fifth extraction position, and so on, for performing data extraction from the first ciphertext are determined.
When the initial extraction position for data extraction from the first ciphertext is determined by the key, the initial extraction position for data extraction from the first ciphertext may be determined according to the value of the first byte of the key. For example, the value of the first byte of the key may be directly used as the initial extraction position for extracting data from the first ciphertext, for example, the value of the first byte of the key is 5, so that the 5 th data in the first ciphertext is used as the initial extraction position; the value of the first byte of the key may be increased by a preset value (e.g., 2, 3, or other values), or multiplied by a scaling factor, and then used as an initial extraction position for extracting data from the first ciphertext, for example, the value of the first byte of the key is 6, and the 8 th (i.e., increased by a preset value of 2) data in the first ciphertext may be used as the initial extraction position.
Of course, according to actual circumstances, the initial extraction position for data extraction from the first ciphertext may be determined according to the value of other bytes in the key. For example, the initial extraction position for extracting data from the first ciphertext may be determined according to a value of a second byte, a value of a third byte, a value of a fourth byte, and the like in the key, and the specific manner and the like may be the same as that determined according to the value of the first byte, and are not described herein again.
In determining the initial extraction position, a second extraction position for data extraction from the first ciphertext may be determined based on the initial extraction position. The specific way may be to multiply the value of the initial extraction position in the first ciphertext by the extraction coefficient or add a second preset value, and then determine the second extraction position according to the value multiplied by the extraction coefficient or added with the second preset value and the initial extraction position. The multiplied extraction coefficient is usually a positive integer greater than or equal to 1, and the second preset value may also be a positive integer greater than or equal to 1.
The second extraction position is determined according to the value multiplied by the extraction coefficient or added with the second preset value and the initial extraction position, and the value multiplied by the extraction coefficient or added with the second preset value and the initial extraction position can be added to serve as the second extraction position. For example, the 5 th data in the first ciphertext is the initial extraction position, the value of the 5 th data in the first ciphertext is 2, and the scaling factor is 3, and then the second extraction position is the 11 th (equal to 2 multiplied by 3, and then added with 5) data in the first ciphertext.
When the third extraction position is determined according to the second extraction position, the same manner as that of determining the second extraction position according to the initial extraction position may be adopted, that is, the value of the second extraction position in the first ciphertext is multiplied by the extraction coefficient or added with the second preset value, and then the third extraction position is determined according to the value multiplied by the extraction coefficient or added with the second preset value and the second extraction position. Similarly, when the fourth extraction position is determined from the third extraction position, other extraction positions may also be determined in the same manner as the third extraction position is determined from the second extraction position, and so on.
In addition, specific sizes of the extraction coefficient and the second preset value can be determined according to actual conditions, and generally when the extraction coefficient and the second preset value are larger, it is stated that the interval between two adjacent extraction positions may be larger, and finally the number of the extraction positions in the first ciphertext is smaller, so that the speed of data extraction from the first ciphertext is faster, the amount of extracted data is smaller, and the processing rate is higher. Conversely, when the extraction coefficient and the second preset value are smaller, the interval between two corresponding adjacent extraction positions may be smaller, and finally the number of extraction positions in the first cipher is larger, and when the key is generated by using the extracted data, the security is higher, so that the specific sizes of the extraction coefficient and the second preset value can be determined according to actual needs.
Step S15: and performing data extraction from the first ciphertext by using the initial extraction position and other extraction positions.
The process may be that, after determining the initial extraction position in step S13, extracting the value of the initial extraction position in the first ciphertext, then determining a second extraction position according to the initial extraction position, then extracting the value of the second extraction position, and so on, thereby completing all data extraction; after the initial extraction position is determined in step S13, a second extraction position may be determined from the initial extraction position, a third extraction position may be determined from the second extraction position until other extraction positions are determined, and data extraction may be performed from the first ciphertext after all the extraction positions are determined, or the above two ways may be interspersed, and this is not limited here.
In addition, in practical application, after data extraction is performed from the first ciphertext (data extraction is completed), the remaining data in the first ciphertext may be used to generate a second message digest through a second checking algorithm; the target file may also be passed through a first verification algorithm to generate a first message digest.
The second checking algorithm and the first checking algorithm may be the same checking algorithm or different checking algorithms. For example, each of them may be independently selected from the SHA-2 verification algorithm, the MD5 verification algorithm, or other verification algorithms.
It should be noted that the execution subjects of the steps of the data extraction method provided in this embodiment may all be the same device, or each step of the method may also be executed by different devices. For example, the execution subjects of step S11 and step S12 may be the apparatus 1; for another example, the execution subject of step S11 may be device 1, and the execution subjects of steps S12 and S2; and so on.
By means of the data extraction method provided by the embodiment of the application, after the secret key when the target file is encrypted to obtain the first ciphertext is determined, the initial extraction position for data extraction from the first ciphertext is determined through the secret key, and then other extraction positions for data extraction from the first ciphertext are determined based on the value of the initial extraction position in the first ciphertext, so that the data extraction method is used for data extraction from the first ciphertext. After data is extracted from the first ciphertext by the method, the complete first ciphertext is divided into two parts, and verification can be performed based on the extracted data, so that even if the residual data in the extracted first ciphertext is leaked, the security risk can be reduced due to the fact that the extracted data is lacked for verification.
In addition, the embodiment of the present application can also provide a key generation method, which can also be used to solve the problems in the prior art. As shown in fig. 2, a specific flowchart of the key generation method is shown, steps S21 and S22 in the key generation method may be the same as steps S11 and S12 in the data extraction method provided in the embodiment of the present application, and the key generation method specifically includes the following steps:
step S21: and determining a target file.
Step S22: and encrypting the target file to obtain a first ciphertext, and determining a secret key in the encryption process.
Step S23: and performing data extraction from the first ciphertext by using the secret key.
In the data extraction method provided in the embodiment, the data extraction method of steps S13 to S15 may be adopted when data is extracted from the first ciphertext by using the key, that is, the initial extraction position is determined by using the key, the second extraction position is determined by using the initial extraction position, and the rest extraction positions are determined by analogy, and data extraction is performed based on the extraction positions.
Of course, in practical applications, when data is extracted from the first ciphertext by using the key, other data extraction methods may be used, for example, performing a modulo operation on the value 5(7 or other values) of the first byte or other bytes of the key, determining an initial extraction position according to the operation result, and then determining a second extraction position according to the value of the initial extraction position in the first ciphertext and the initial extraction position. Of course, in practical applications, the data extraction from the first ciphertext may be performed by using the key in other manners, and will not be described one by one here.
Step S24: and generating a third message digest by a third verification algorithm through the secret key and the data extracted from the first ciphertext.
The third checking algorithm may be an SHA-2 checking algorithm, an MD5 checking algorithm, or another checking algorithm.
When the key and the data extracted from the first ciphertext are combined by the third check algorithm to generate the third message digest, the key and the data extracted from the first ciphertext may be combined, and then the combined result is used to generate the third message digest by the third check algorithm.
Step S25: a second key is generated from the third message digest, the key, and the data extracted from the first ciphertext.
When the second key is generated from the third message digest, the key, and the data extracted from the first ciphertext, the three may be directly combined, and the combined result may be the generated second key. The combination order when the three are combined may be any combination order, and may be, for example, a combination order of "third message digest + key + data extracted from the first ciphertext", a combination order of "third message digest + data extracted from the first ciphertext + key", a combination order of "key + third message digest + data extracted from the first ciphertext", a combination order of "key + data extracted from the first ciphertext + third message digest", or another combination order.
In addition, after the second secret key is generated, the generated second secret key may be sent to the target smart terminal, or the generated second secret key may be encrypted and then sent to the target smart terminal, so as to be stored by the target smart terminal.
In practical application, the key generation method can be utilized and used for carrying out security protection on the device in combination with a specific application scenario. For example, after the protected device generates the second secret key by performing steps S21 to S25, the second secret key or the encrypted second secret key may be sent to the smart terminal through wireless communication methods such as WiFi, bluetooth, and NFC, and the protected device may delete the second secret key of the protected device, so that the protected device and the smart terminal do not store complete verification data, and even if any piece of data is lost, the protected device does not risk being cracked. The protected equipment can be equipment, systems, security devices and the like which need to be kept secret or protected, such as vehicles, home door locks, safes, personal computers, servers, background centers and the like. This intelligent terminal can be intelligent wearing equipment such as smart mobile phone, panel computer, intelligent wrist-watch, intelligent bracelet, intelligent glasses. Meanwhile, when the protected device needs to be unlocked, the device unlocking method shown in fig. 3 may be adopted for unlocking, and the method includes the following steps:
step S31: a third message digest, a key, and data extracted from the first ciphertext are determined based on the second ciphertext.
For example, when the second key is generated by combining the third message digest, the key, and the data extracted from the first ciphertext, the second key may be split accordingly, so as to obtain the third message digest, the key, and the data extracted from the first ciphertext.
Wherein the second secret key may be the received second secret key. For example, the intelligent terminal may send the second key to the protected device when needed; of course, the protected device may obtain the second key from the smart terminal.
Step S32: and checking the third message digest.
For example, the third message digest may be verified using, for example, an MD5 verification algorithm, an SHA verification algorithm, or the like.
Step S33: and when the third message digest passes the verification, generating a ciphertext to be verified through the data extracted from the first ciphertext and the data left after the data is extracted from the first ciphertext.
Step S34: and checking the ciphertext to be checked, and determining whether to unlock the equipment according to a checking result.
The foregoing is a specific description of the data extraction method and the key generation method provided in the embodiments of the present application, and for convenience of understanding, the following may further describe the data extraction method and the key generation method with reference to specific examples. In this example, the protected device is a vehicle-mounted terminal T-BOX (or a vehicle-mounted device), the smart terminal is a smart phone, the T-BOX and the smart phone can perform wireless communication through bluetooth, and the first verification algorithm, the second verification algorithm and the third verification algorithm all adopt SHA-2. AES uses a 256 bit key while RSA uses a 7680 bit key, which can be adjusted as needed in a particular application. The key of AES will be updated each time a file is opened, thus ensuring that multiple encryptions of the same file do not use the same key. The key of RSA will be updated each time the program is started and only the public key is exchanged with bluetooth, which key expires with the memory being emptied each time the program is closed. The process of data extraction and key generation for the T-BOX may be described with reference to the flowchart of fig. 4 and the scene schematic diagram of fig. 5, where the specific process is as follows:
step S41: encrypting the target file by adopting an AES (advanced encryption standard) encryption algorithm to obtain a first ciphertext, wherein the KEY is KEYAES
Step S42: using the KEYAESFirst byte value KEYAES[0]An initial extraction location for data extraction from the first ciphertext is determined.
Step S43: and determining a second extraction position by using the value of the initial extraction position in the first ciphertext, and determining a third extraction position by using the value of the second extraction position in the first ciphertext until the remaining extraction positions are determined, so as to be used for carrying out data extraction from the first ciphertext.
In order to improve efficiency, only a small part of data can be extracted from the first ciphertext by setting an extraction coefficient, and subsequently, the data extracted from the first ciphertext can be called SmallPart, and the rest part is called bigpit.
Step S44: and generating a second message digest by the BigPart by using an SHA-2 verification algorithm.
Where the second message digest may be subsequently referred to as a Hash 2.
Step S45: BigPart and Hash2 are stored with the T-BOX.
Step S46: SmallPart and KEYAESAfter combination, a third message digest is generated by using the SHA-2 verification algorithm.
Where the third message digest may be subsequently referred to as a Hash 3.
Step S47: SmallPart, KEYAESAnd Hash3 to generate a second key.
Step S48: and encrypting the second secret key by using an RSA encryption algorithm, and sending the second secret key to the smart phone through Bluetooth after encryption.
In addition, after the second secret key is encrypted and sent to the smart phone through Bluetooth, the second secret key in the T-BOX and a decryption result of the second secret key can be deleted, so that security risks caused by data leakage of the T-BOX terminal are prevented.
Step S49: and generating a first message digest by using the SHA-2 verification algorithm for the target file.
Where the first message digest may be subsequently referred to as a Hash 1.
As shown in fig. 6, after receiving the RSA encryption result of the second secret KEY, the smartphone end may perform RSA decryption on the second secret KEY to obtain the second secret KEY, and split the second secret KEY to obtain Hash3, smallbpart, and KEYAESThen combining them into S according to a certain sequencevAnd storing the data on the smart phone.
When decryption is needed, as shown in fig. 7, S stored in the smart phone may be decryptedvProcessing to obtain Hash3, SmallPart and KEYAESAnd Hash3, SmallPart and KEY are combinedAESAnd recombining to generate a second secret key, encrypting by using an RSA encryption algorithm, and sending back to the T-BOX for unlocking.
As shown in fig. 8, after receiving the encrypted second KEY sent by the smart phone through bluetooth, the T-BOX performs RSA decryption on the encrypted second KEY to obtain the second KEY, and splits the second KEY to obtain the KEYAESHash3 and SmallPart. And then, SHA-2 verification is carried out on the Hash3, SmallPart and BigPart are combined into a ciphertext to be verified after the verification is passed, AES decryption is carried out on the ciphertext to be verified, SHA-2 verification is carried out on the ciphertext by using Hash1, a target file is restored after the verification is passed, and unlocking operation is further triggered, such as opening of a vehicle door, starting of an engine and the like.
It should be noted that, when the SmallPart and bigpit are merged into the ciphertext to be checked, the merging process is an inverse process of the process of extracting SmallPart from the first ciphertext. Therefore, during merging, whether a certain extraction position (such as an initial extraction position, a second extraction position and the like) is reached or not is judged, whether one byte of the BigPart or the SmallPart is read or not is determined, the read byte is written into the merging file, the reading is repeated until the reading and the writing of the BigPart and the SmallPart are finished, the merging file is written into the merging file, and finally the merging is finished by deleting the SmallPart and the BigPart.
The process of T-BOX auto-execution is shown in FIG. 9, where Zoom, BigPart, SmallPart, KEY are first initialized and determinedAES[0]Wherein Zoom is an extraction systemCounting; then, KEY is addedAES[0]Assigning a value of k (where k denotes that the kth byte in the merged file is read from SmallPart); and then, taking i as a counting variable to perform a loop, wherein the initial value of i is 0, and judging whether i is equal to k: reading one byte from the BigPart and writing the byte into the merged file when i is not equal to k; reading a byte from the SmallPart when i is equal to k, firstly calculating the numerical value of the byte and taking the numerical value as the interval num from the current reading SmallPart position to the next reading SmallPart position, if num is just 0, then num is num +1, then the next k is k + zoom, and then writing the byte into the merged file. When the read bytes are written into the merged file, i is added with 1 to judge whether i is smaller than L, if i is smaller than L<And L, continuously judging whether i is equal to k, continuing the steps, or else, exiting the loop, writing 0 to SmallPart and BigPart and deleting, namely completing the merging and restoring of the source files.
In addition, in practical application, when the Bluetooth wireless communication is carried out between the smart phone and the T-BOX, safe and reliable full-duplex communication can be realized by adopting the technologies of Bluetooth socket, multithreading, frequency modulation and the like. Fig. 9 is a diagram illustrating a scene, which is specifically as follows: the smart phone and the T-BOX respectively execute corresponding processes, establish Socket connection and exchange data through Send and Recv commands. Firstly, a Socket port (including an IP address and a port number) is established by the smart phone, then a service is bound to the Socket (binding), and then a Listen function is called to start monitoring the port. The T-BOX establishes a Socket (also including an IP address and a port number), and sends a Connect request to the Socket on the smart phone. After receiving the request, the smart phone can call an Accept function to receive the request, so that Bluetooth wireless connection can be established between the smart phone and the Accept function. At this point, the Send and Recv functions may be called to Send and receive data. The flow of the Bluetooth communication in the encryption and decryption processes is corresponding and reciprocal.
The connection of the Bluetooth intelligent terminal is established:
in a specific procedure, a bluetooth service may be newly created. The GUID of the Bluetooth service can be { E075D486-E23D-4887-8AF5-DAA1F6A5B172}, through which connection can be made, if there is no corresponding unlocked object (when the protected object needs to be unlocked, it is called an unlocked object), the service will be displayed as a no-service object. The smart phone end program is operated, the required Bluetooth socket is firstly established, the address family of the socket can be set to (Address family)32, the socket type is set to be a streaming socket, and the connection type is set to be (protocol type) 3. As follows:
serverSocket=new Socket((AddressFamily)32,SocketType.Stream,(ProtocolType)3);
this socket is then bound to the bluetooth service, the bluetooth service GUID:
BluetoothEndPoint btep=new BluetoothEndPoint(Device,GUID);
serverSocket.Bind(btep);
the publishing service then starts: PublishService ();
listen for connections from the T-BOX (or car machine) and receive:
Service.Start();
Device.Listen();
Device.Accpect();
therefore, the task of the smart phone end is completed, and the T-BOX end (or the vehicle machine) connection can be waited. After the connection, a data stream is obtained, and the bluetooth intercommunication can be realized through the operation of the data stream.
T-BOX (or vehicle machine) connection establishment:
the implementation mode of the T-BOX terminal (or the car machine) is basically the same as that of the intelligent terminal, namely, a socket is created, and then a Bluetooth client is established: a bluetooth client () is new bluetooth client ();
and inputting the address of the service and the GUID of the Bluetooth service into the client to start to connect to the smart phone:
client.Connect(device.DeviceAddress,guid);
after the connection is successful, a data stream is returned, which is the same as the smart phone end, and the mutual communication can be realized by operating the stream.
And (3) multithreading processing:
generally, socket operations are mostly blocked connections, and a characteristic of a blocked connection is that waiting will be continued if there is no corresponding data, or waiting ends within a period of time. For example, when the unlocked object side waits for connection (after the Listen function is called, before the Accept function succeeds), the program will lose response, and at this time, no action can be taken. To address this problem, the present invention introduces a way of multithreading so that programs can respond to other operations while communicating in a blocking manner. This is mainly achieved by building a new thread (ThreadStart ()) for each blocking operation.
In addition, reliable connection of TCP and technologies such as Bluetooth frequency modulation can be adopted in the embodiment of the application to ensure the reliability and safety of wireless communication. The specific technology can be selected and customized according to the actual application scene. The invention case combines the above mentioned technologies to develop a complete bluetooth communication application program. In the complete procedure, the chat button can be clicked to perform bluetooth communication after connection, which is not described in detail.
Based on the same inventive concept as the data extraction method provided in the embodiment of the present application, the embodiment of the present application further provides a data extraction apparatus, as shown in fig. 10, which is a schematic structural diagram of the apparatus 100, and for the apparatus 100, if there is a case where there is ambiguity, reference may be made to the method embodiment. The apparatus 100, comprising: a key determination unit 101, an initial extraction position determination unit 102, and other extraction position determination units 103, wherein:
a key determining unit 101 configured to determine a key used when a first ciphertext is obtained by encrypting a target file;
an initial extraction position determination unit 102 that determines an initial extraction position for data extraction from the first ciphertext by using the key;
and the other extraction position determining unit 103 is used for determining other extraction positions for performing data extraction from the first ciphertext according to the value of the initial extraction position in the first ciphertext.
The invention concept same as the data extraction method in the embodiment of the application is adopted, so that the problems in the prior art can be solved, and the description is omitted here.
The initial extraction position determining unit 102 may specifically determine an initial extraction position for performing data extraction from the first ciphertext according to a value of a first byte or another byte of the key.
The other extraction position determination unit 103 may determine, based on the value of the initial extraction position in the first ciphertext, a second extraction position at which to perform data extraction from the first ciphertext, and then determine, based on the value of the second extraction position in the first ciphertext, a third extraction position at which to perform data extraction from the first ciphertext until determining the remaining extraction positions in the first ciphertext.
Determining a second extraction position for performing data extraction from the first ciphertext based on the value of the initial extraction position in the first ciphertext, which may be specifically to multiply the value of the initial extraction position in the first ciphertext by an extraction coefficient or increase a second preset value; and determining the second extraction position according to the value multiplied by the extraction coefficient or added with a second preset value and the initial extraction position.
In addition, the apparatus 100 may further include a message digest generating unit, configured to generate a second message digest through a second checking algorithm on data remaining in the first ciphertext after the data is extracted from the first ciphertext; and/or generating a first message digest by the target file through a first verification algorithm.
Based on the same inventive concept as the key generation method in the present application, the present application may also provide a key generation apparatus 200, and for the apparatus 200, if there is an ambiguity, reference may be made to the method embodiment section. Fig. 11 is a schematic structural diagram of the apparatus 200, which includes: a key determining unit 201, an extracting unit 202, a third message digest generating unit 203, and a second key generating unit 204, wherein:
a key determining unit 201, configured to determine a key when a first ciphertext is obtained by encrypting a target file;
an extraction unit 202, which extracts data from the first ciphertext by using the secret key;
a third message digest generating unit 203, configured to generate a third message digest by using a third verification algorithm with respect to the secret key and the data extracted from the first ciphertext;
the second secret key generation unit 204 generates a second secret key from the third message digest, the secret key, and data extracted from the first ciphertext.
In addition, in practical applications, the apparatus 200 may further include a sending unit, configured to send the generated second secret key to the target smart terminal; or, after the generated second secret key is encrypted, the second secret key is sent to the target intelligent terminal.
The extraction unit 202 may determine an initial extraction position for data extraction from the first ciphertext by using the key, determine another extraction position for data extraction from the first ciphertext based on a value of the initial extraction position in the first ciphertext, and extract data from the first ciphertext according to the initial extraction position and the other extraction position.
An apparatus unlocking device may also be provided in an embodiment of the present application, as shown in fig. 12, which is a schematic structural diagram of the apparatus 300. The apparatus 300 comprises: a determining unit 301, a checking unit 302, a ciphertext generating unit 303 to be checked, and a checking unlocking unit 304, wherein:
a determining unit 301 that determines the third message digest, the key, and data extracted from the first ciphertext based on the second secret key;
a checking unit 302, configured to check the third message digest;
a to-be-verified ciphertext generating unit 303, configured to generate a to-be-verified ciphertext according to the data extracted from the first ciphertext and the remaining data extracted from the first ciphertext after the verification of the third message digest is passed;
and the verification unlocking unit 304 is used for verifying the ciphertext to be verified and determining whether to unlock the equipment according to a verification result.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in the process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The above are merely examples of the present application and are not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (11)

1. A method of data extraction, comprising:
determining a secret key when a target file is encrypted to obtain a first ciphertext;
determining an initial extraction position for data extraction from the first ciphertext through the secret key;
determining other extraction positions for performing data extraction from the first ciphertext according to the value of the initial extraction position in the first ciphertext, and using the other extraction positions to perform data extraction from the first ciphertext and store the data left after the data extraction from the first ciphertext;
generating a third message digest by a third verification algorithm through the secret key and the data extracted from the first ciphertext;
generating a second cipher key from the third message digest, the key, and data extracted from the first cipher text;
sending the generated second secret key to a target intelligent terminal; or, after the generated second secret key is encrypted, the second secret key is sent to the target intelligent terminal.
2. The data extraction method according to claim 1, wherein determining an initial extraction position for data extraction from the first ciphertext by using the key specifically includes: and determining an initial extraction position for data extraction from the first ciphertext according to the value of the first byte or other bytes of the key.
3. The data extraction method according to claim 1, wherein determining other extraction positions for data extraction from the first ciphertext based on the value of the initial extraction position in the first ciphertext comprises:
determining a second extraction position for data extraction from the first ciphertext based on the value of the initial extraction position in the first ciphertext;
and determining a third extraction position for data extraction from the first ciphertext according to the value of the second extraction position in the first ciphertext until the remaining extraction positions in the first ciphertext are determined.
4. The extraction method according to claim 3, wherein determining a second extraction position for data extraction from the first ciphertext based on the value of the initial extraction position in the first ciphertext comprises:
multiplying the value of the initial extraction position in the first ciphertext by an extraction coefficient or adding a second preset value;
and determining the second extraction position according to the value multiplied by the extraction coefficient or added with a second preset value and the initial extraction position.
5. The data extraction method of claim 1, wherein the method further comprises:
after data extraction is carried out on the first ciphertext, generating a second message digest through a second check algorithm on the residual data in the first ciphertext; and/or the presence of a gas in the gas,
and generating a first message digest by the target file through a first verification algorithm.
6. A key generation method, comprising:
determining a secret key when a target file is encrypted to obtain a first ciphertext;
performing data extraction from the first ciphertext by using the secret key and storing data left after the data extraction from the first ciphertext;
generating a third message digest by a third verification algorithm through the secret key and the data extracted from the first ciphertext;
generating a second cipher key from the third message digest, the key, and data extracted from the first cipher text;
sending the generated second secret key to a target intelligent terminal; or, after the generated second secret key is encrypted, the second secret key is sent to the target intelligent terminal.
7. The method according to claim 6, wherein the data extraction from the first ciphertext using the key specifically includes:
determining an initial extraction position for data extraction from the first ciphertext through the secret key;
determining other extraction positions for data extraction from the first ciphertext based on the value of the initial extraction position in the first ciphertext;
and performing data extraction from the first ciphertext according to the initial extraction position and the other extraction positions.
8. An equipment unlocking method based on the key generation method of any one of claims 6 to 7, comprising:
acquiring a second secret key from the target intelligent terminal;
determining the third message digest, the key, and data extracted from the first ciphertext based on the second ciphertext;
checking the third message digest;
after the third message digest passes the verification, generating a ciphertext to be verified through data extracted from the first ciphertext and data left after the data is extracted from the stored first ciphertext;
and checking the ciphertext to be checked, and determining whether to unlock the equipment according to a checking result.
9. A data extraction apparatus, comprising: a key determining unit, an initial extraction position determining unit, another extraction position determining unit, a third message digest generating unit, a second key generating unit, and a transmitting unit, wherein:
the key determining unit is used for determining a key when the target file is encrypted to obtain a first ciphertext;
an initial extraction position determination unit that determines an initial extraction position for data extraction from the first ciphertext by using the key;
the other extraction position determining unit is used for determining other extraction positions for performing data extraction from the first ciphertext based on the value of the initial extraction position in the first ciphertext, and is used for performing data extraction from the first ciphertext and storing the data left after the data extraction from the first ciphertext;
the third message digest generation unit generates a third message digest by a third verification algorithm according to the key and the data extracted from the first ciphertext;
a second secret key generation unit that generates a second secret key from the third message digest, the secret key, and data extracted from the first ciphertext;
the sending unit is used for sending the generated second secret key to a target intelligent terminal; or, after the generated second secret key is encrypted, the second secret key is sent to the target intelligent terminal.
10. A key generation apparatus, comprising: key determining unit, extraction unit, third message digest generating unit, second secret key generating unit and sending unit, wherein:
the key determining unit is used for determining a key when the target file is encrypted to obtain a first ciphertext;
the extraction unit is used for extracting data from the first ciphertext by using the secret key and storing the data left after extraction from the first ciphertext;
the third message digest generation unit generates a third message digest by a third verification algorithm according to the key and the data extracted from the first ciphertext;
a second secret key generation unit that generates a second secret key from the third message digest, the secret key, and data extracted from the first ciphertext;
the sending unit is used for sending the generated second secret key to a target intelligent terminal; or, after the generated second secret key is encrypted, the second secret key is sent to the target intelligent terminal.
11. An apparatus unlocking device, characterized by comprising: confirm unit, check unit, treat that check-up ciphertext generates unit, check-up unblock unit and acquisition unit, wherein:
the acquiring unit acquires a second secret key from the target intelligent terminal;
a determining unit that determines a third message digest, a key, and data extracted from the first ciphertext, based on the second secret key;
the checking unit is used for checking the third message abstract;
a to-be-verified ciphertext generating unit, configured to generate a to-be-verified ciphertext according to data extracted from the first ciphertext and data remaining after the first ciphertext is extracted, when the third message digest is verified;
and the verification unlocking unit is used for verifying the ciphertext to be verified and determining whether to unlock the equipment according to a verification result.
CN201911336726.1A 2019-12-23 2019-12-23 Data extraction method, secret key generation method, unlocking method and device Active CN111177699B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911336726.1A CN111177699B (en) 2019-12-23 2019-12-23 Data extraction method, secret key generation method, unlocking method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911336726.1A CN111177699B (en) 2019-12-23 2019-12-23 Data extraction method, secret key generation method, unlocking method and device

Publications (2)

Publication Number Publication Date
CN111177699A CN111177699A (en) 2020-05-19
CN111177699B true CN111177699B (en) 2022-07-08

Family

ID=70650267

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911336726.1A Active CN111177699B (en) 2019-12-23 2019-12-23 Data extraction method, secret key generation method, unlocking method and device

Country Status (1)

Country Link
CN (1) CN111177699B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111984978B (en) * 2020-08-13 2022-11-29 成都安恒信息技术有限公司 High-expansibility password encryption storage method
CN113141582B (en) * 2021-04-25 2022-09-20 深圳市元征科技股份有限公司 Log export method and device, computer equipment and storage medium
CN114978679A (en) * 2022-05-18 2022-08-30 深圳市乐凡信息科技有限公司 Tablet-based online examination method and related equipment

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20020093262A (en) * 2001-06-07 2002-12-16 주식회사 하이닉스반도체 Bit extracting device and microprocessor using this bit extracting device
JP2004178312A (en) * 2002-11-27 2004-06-24 Fujitsu Ltd Program for creating access key for file random split
JP2011101117A (en) * 2009-11-04 2011-05-19 Konica Minolta Business Technologies Inc Data encryption device, data recovery device, and image forming apparatus
CN102075327A (en) * 2010-12-21 2011-05-25 北京握奇数据系统有限公司 Method, device and system for unlocking electronic key
KR20150033200A (en) * 2013-09-23 2015-04-01 주식회사 에스원 Apparatus and method for user athentication
CN105721148A (en) * 2016-04-12 2016-06-29 武汉优信众网科技有限公司 Data file encryption method and system based on double random numbers
CN107102840A (en) * 2016-02-22 2017-08-29 三星电子株式会社 Data extraction method and equipment
CN107330337A (en) * 2017-07-19 2017-11-07 腾讯科技(深圳)有限公司 Date storage method, device, relevant device and the cloud system of mixed cloud
AU2017211746A1 (en) * 2016-01-25 2017-11-23 Ping An Technology (Shenzhen) Co., Ltd. Method for preventing access data from being tampered, mobile terminal, device, and readable storage medium
CN109005027A (en) * 2018-08-16 2018-12-14 成都市映潮科技股份有限公司 A kind of random data encryption and decryption method, apparatus and system
CN109543443A (en) * 2018-10-17 2019-03-29 平安科技(深圳)有限公司 User data management, device, equipment and storage medium based on block chain
CN109561323A (en) * 2019-01-02 2019-04-02 武汉珈铭汉象教育科技有限公司 MP4 file encryption, decryption method and device
CN110310392A (en) * 2019-05-22 2019-10-08 平安科技(深圳)有限公司 Unlocking method of vehicle, device, computer equipment and storage medium

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20020093262A (en) * 2001-06-07 2002-12-16 주식회사 하이닉스반도체 Bit extracting device and microprocessor using this bit extracting device
JP2004178312A (en) * 2002-11-27 2004-06-24 Fujitsu Ltd Program for creating access key for file random split
JP2011101117A (en) * 2009-11-04 2011-05-19 Konica Minolta Business Technologies Inc Data encryption device, data recovery device, and image forming apparatus
CN102075327A (en) * 2010-12-21 2011-05-25 北京握奇数据系统有限公司 Method, device and system for unlocking electronic key
KR20150033200A (en) * 2013-09-23 2015-04-01 주식회사 에스원 Apparatus and method for user athentication
AU2017211746A1 (en) * 2016-01-25 2017-11-23 Ping An Technology (Shenzhen) Co., Ltd. Method for preventing access data from being tampered, mobile terminal, device, and readable storage medium
CN107102840A (en) * 2016-02-22 2017-08-29 三星电子株式会社 Data extraction method and equipment
CN105721148A (en) * 2016-04-12 2016-06-29 武汉优信众网科技有限公司 Data file encryption method and system based on double random numbers
CN107330337A (en) * 2017-07-19 2017-11-07 腾讯科技(深圳)有限公司 Date storage method, device, relevant device and the cloud system of mixed cloud
CN109005027A (en) * 2018-08-16 2018-12-14 成都市映潮科技股份有限公司 A kind of random data encryption and decryption method, apparatus and system
CN109543443A (en) * 2018-10-17 2019-03-29 平安科技(深圳)有限公司 User data management, device, equipment and storage medium based on block chain
CN109561323A (en) * 2019-01-02 2019-04-02 武汉珈铭汉象教育科技有限公司 MP4 file encryption, decryption method and device
CN110310392A (en) * 2019-05-22 2019-10-08 平安科技(深圳)有限公司 Unlocking method of vehicle, device, computer equipment and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
《可分离加密域可逆数据隐藏方案》;田野等;《应用科学学报》;20151130;第33卷(第6期);第585-593页 *

Also Published As

Publication number Publication date
CN111177699A (en) 2020-05-19

Similar Documents

Publication Publication Date Title
CN110881063B (en) Storage method, device, equipment and medium of private data
CN108352015A (en) The anti-loss storage of Secure for the system combination wallet management system based on block chain and encryption key transfer
US11880831B2 (en) Encryption system, encryption key wallet and method
CN111177699B (en) Data extraction method, secret key generation method, unlocking method and device
CN110798315B (en) Data processing method and device based on block chain and terminal
CN110289968B (en) Private key recovery method, collaborative address creation method, collaborative address signature device and storage medium
JP6693948B2 (en) Method and apparatus for data synchronization
CN110661748B (en) Log encryption method, log decryption method and log encryption device
CN111294203B (en) Information transmission method
WO2017024804A1 (en) Data encryption method, decryption method, apparatus, and system
CN114900304B (en) Digital signature method and apparatus, electronic device, and computer-readable storage medium
CN109729000B (en) Instant messaging method and device
CN111970114A (en) File encryption method, system, server and storage medium
US10785193B2 (en) Security key hopping
CN113595722B (en) Quantum security key synchronization method, quantum security key synchronization device, electronic equipment and storage medium
CN107425959A (en) A kind of method for realizing encryption, system, client and service end
CN114189337A (en) Firmware burning method, device, equipment and storage medium
CN108933758B (en) Sharable cloud storage encryption and decryption method, device and system
CN110363528B (en) Collaborative address generation method, collaborative address generation device, transaction signature method, transaction signature device and storage medium
WO2014177055A1 (en) Establishment of communication connection between mobile device and secure element
CN111401888A (en) Method and device for generating multiple signature wallets
CN109492359B (en) Secure network middleware for identity authentication and implementation method and device thereof
CN109801423A (en) A kind of control method for vehicle and system based on bluetooth
US11582028B1 (en) Sharing grouped data in an organized storage system
CN109344632A (en) A kind of OPENSTACK volumes of encryption method based on hardware encryption card

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20201204

Address after: Room 1402, basement and building T7, Nansha Jinmao Bay, No.01, jinmaozhong 2nd Street, Huangge Town, Nansha District, Guangzhou City, Guangdong Province

Applicant after: Hengda hengchi new energy automobile technology (Guangdong) Co.,Ltd.

Address before: Room 1403, basement and building T7, Nansha, No.01, Jinmao middle second street, Huangge Town, Nansha District, Guangzhou City, Guangdong Province

Applicant before: Evergrande new energy vehicle technology (Guangdong) Co.,Ltd.

GR01 Patent grant
GR01 Patent grant