CN111641497A - Method and device for automatically decrypting sensitive parameters - Google Patents

Method and device for automatically decrypting sensitive parameters Download PDF

Info

Publication number
CN111641497A
CN111641497A CN202010555731.8A CN202010555731A CN111641497A CN 111641497 A CN111641497 A CN 111641497A CN 202010555731 A CN202010555731 A CN 202010555731A CN 111641497 A CN111641497 A CN 111641497A
Authority
CN
China
Prior art keywords
ciphertext
parameter
parameters
identifier
sensitive
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010555731.8A
Other languages
Chinese (zh)
Inventor
康振坤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Qianhai Network Technology Co ltd
Original Assignee
Shenzhen Qianhai Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Qianhai Network Technology Co ltd filed Critical Shenzhen Qianhai Network Technology Co ltd
Priority to CN202010555731.8A priority Critical patent/CN111641497A/en
Publication of CN111641497A publication Critical patent/CN111641497A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms

Abstract

The invention discloses a method and a device for automatically decrypting sensitive parameters, wherein the method comprises the following steps: encrypting the sensitive parameters in advance according to a symmetric algorithm to generate ciphertext parameters, and setting ciphertext identifiers for the ciphertext parameters; judging whether the parameter is provided with a ciphertext identifier or not when the system is started; if the parameter is provided with the ciphertext identifier, the ciphertext is obtained, and the ciphertext is decrypted according to the symmetric algorithm to generate the decrypted plaintext. The embodiment of the invention realizes the encryption of the sensitive parameter setting, adds the identification in front of the encrypted ciphertext, thereby realizing the automatic identification of the ciphertext, and automatically decrypts the ciphertext after the identification, thereby improving the efficiency of data transmission, reducing the utilization rate of a processor and improving the user experience.

Description

Method and device for automatically decrypting sensitive parameters
Technical Field
The invention relates to the technical field of encryption and decryption, in particular to a method and a device for automatically decrypting sensitive parameters.
Background
In the system configuration file, various configuration parameters, such as sensitive parameters like passwords and secret keys, are not beneficial to plaintext storage and need to be encrypted for storage; after the content is stored, the system cannot determine whether the stored content is plaintext or ciphertext; but also is not suitable for judging after the ciphertext is written to death.
Accordingly, the prior art is yet to be improved and developed.
Disclosure of Invention
In view of the above deficiencies of the prior art, the present invention provides a method and an apparatus for automatically decrypting a sensitive parameter, which aims to solve the problem that a system in the prior art cannot determine whether a stored content is a plaintext or a ciphertext; but also is not suitable for judging after the ciphertext is written to death; the data transmission efficiency is low, the utilization rate of the processor is high, and the technical problem of user experience is reduced.
The technical scheme of the invention is as follows:
a method of automatically decrypting sensitive parameters, the method comprising:
encrypting the sensitive parameters in advance according to a symmetric algorithm to generate ciphertext parameters, and setting ciphertext identifiers for the ciphertext parameters;
judging whether the parameter is provided with a ciphertext identifier;
if the parameter is provided with the ciphertext identifier, the ciphertext is obtained, and the ciphertext is decrypted according to the symmetric algorithm to generate the decrypted plaintext.
Further, the encrypting the sensitive parameter according to a symmetric algorithm in advance to generate a ciphertext parameter, and setting a ciphertext identifier for the ciphertext parameter includes:
the method comprises the steps of obtaining sensitive parameters set by a user in advance, encrypting the sensitive parameters according to a symmetric algorithm to generate ciphertext parameters, setting ciphertext identifiers for the ciphertext parameters, and storing the ciphertext parameters after the ciphertext identifiers are set.
Further preferably, the encrypting the sensitive parameter according to a symmetric algorithm includes:
and encrypting the sensitive parameters according to an AES algorithm.
Further preferably, the setting of the ciphertext identifier to the ciphertext parameter includes:
and setting a ciphertext identifier before the ciphertext parameter, wherein the type of the ciphertext identifier is a character string.
Preferably, the storing the ciphertext parameter after the setting of the ciphertext identifier includes:
and storing the ciphertext parameters after the ciphertext identifier is set in a configuration file.
Further, the determining whether the parameter is provided with the ciphertext identifier when the system is started includes:
when the system is started, the configuration file is loaded, and whether a ciphertext identifier is set before a parameter in the configuration file is judged.
Further, the obtaining the ciphertext and decrypting the ciphertext according to the symmetric algorithm to generate a decrypted plaintext includes:
acquiring a ciphertext, intercepting the ciphertext after the identifier, and decrypting the ciphertext after the identifier by using an AES algorithm to generate a decrypted plaintext;
and storing the decrypted plaintext and other plaintext analyzed in the configuration file in a corresponding data container.
Another embodiment of the present invention provides an apparatus for automatically decrypting sensitive parameters, the apparatus comprising at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method for automatically decrypting sensitive parameters described above.
Yet another embodiment of the present invention provides a non-transitory computer-readable storage medium storing computer-executable instructions that, when executed by one or more processors, cause the one or more processors to perform the above-described method of automatically decrypting sensitive parameters.
Another embodiment of the invention provides a computer program product comprising a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions which, when executed by a processor, cause the processor to perform the above-described method of automatically decrypting sensitive parameters.
Has the advantages that: the embodiment of the invention encrypts the sensitive parameter setting, adds the identification in front of the encrypted ciphertext, thereby realizing the automatic identification of the ciphertext, and automatically decrypts the ciphertext after the identification, thereby improving the data transmission efficiency, reducing the utilization rate of the processor and improving the user experience.
Drawings
The invention will be further described with reference to the accompanying drawings and examples, in which:
FIG. 1 is a flow chart of a preferred embodiment of a method for automatically decrypting sensitive parameters in accordance with the present invention;
fig. 2 is a schematic diagram of a hardware structure of an apparatus for automatically decrypting sensitive parameters according to a preferred embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and effects of the present invention clearer and clearer, the present invention is described in further detail below. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention. Embodiments of the present invention will be described below with reference to the accompanying drawings.
The embodiment of the invention provides a method for automatically decrypting sensitive parameters. Referring to fig. 1, fig. 1 is a flowchart illustrating a method for automatically decrypting sensitive parameters according to a preferred embodiment of the present invention. As shown in fig. 1, it includes the steps of:
s100, encrypting the sensitive parameters in advance according to a symmetric algorithm to generate ciphertext parameters, and setting ciphertext identifiers for the ciphertext parameters;
step S200, judging whether the parameter is provided with a ciphertext identifier when the system is started, if so, executing step S300, and if not, executing step S400;
step S300, if the parameter is provided with a ciphertext identifier, acquiring a ciphertext, decrypting the ciphertext according to the symmetric algorithm, and generating a decrypted plaintext;
and step S400, no operation is performed.
In specific implementation, the sensitive parameters of the embodiment of the invention include but are limited to information such as a password for a user to log in a system, a key for data transmission and the like, and once the sensitive parameters are leaked, personal economic loss is easily caused, and encrypted transmission is required.
In the embodiment of the invention, a symmetric encryption algorithm is adopted in advance to encrypt the sensitive parameters. The symmetric encryption algorithm is an encryption method using a single-key cryptosystem, and the same key can be used for information encryption and decryption at the same time, and the encryption method is also called single-key encryption. And after the sensitive parameters are encrypted, ciphertext parameters are generated. In order to identify the ciphertext, a ciphertext identifier is set for the ciphertext parameter.
And when the system is started, judging whether the parameter is provided with a ciphertext identifier, if so, decrypting the ciphertext according to a symmetric algorithm adopted during encryption to generate a decrypted plaintext.
According to the embodiment of the invention, the sensitive parameters are encrypted, the identification is added in front of the encrypted ciphertext, so that the automatic identification of the ciphertext is realized, and the ciphertext is automatically decrypted after the identification, so that the data transmission efficiency is improved, the utilization rate of a processor is reduced, and the user experience is greatly improved.
Further, encrypting the sensitive parameter in advance according to a symmetric algorithm to generate a ciphertext parameter, and setting a ciphertext identifier for the ciphertext parameter, including:
the method comprises the steps of obtaining sensitive parameters set by a user in advance, encrypting the sensitive parameters according to a symmetric algorithm to generate ciphertext parameters, setting ciphertext identifiers for the ciphertext parameters, and storing the ciphertext parameters after the ciphertext identifiers are set.
In specific implementation, a user sets the sensitive parameters according to needs, the system obtains the sensitive parameters set by the user, and the sensitive parameters are encrypted according to a symmetric algorithm to generate ciphertext parameters. And adding a ciphertext identifier into the ciphertext parameter, wherein the ciphertext identifier can be arranged in front of, in the middle of or at the end of the ciphertext parameter, and storing the ciphertext parameter after the ciphertext identifier is arranged.
The symmetric algorithm is one of an AES (Advanced Encryption Standard) algorithm, a DES (Data Encryption Standard) algorithm, a TDEA (Triple Data Encryption algorithm), a Blowfish algorithm, and an RC5 (block cipher) algorithm.
Further, the encrypting the sensitive parameters according to a symmetric algorithm includes:
and encrypting the sensitive parameters according to an AES algorithm.
In specific implementation, an AES algorithm is selected to encrypt the sensitive parameters. The AES algorithm is a block encryption standard adopted by the federal government in the united states. This standard is used to replace the original DES, with the block length of AES fixed at 128 bits and the key length of 128, 192 or 256 bits.
Further, setting a ciphertext identifier for the ciphertext parameter includes:
and setting a ciphertext identifier before the ciphertext parameter, wherein the type of the ciphertext identifier is a character string.
In specific implementation, in order to conveniently identify the ciphertext parameter, the ciphertext identifier is arranged in front of the ciphertext parameter, so that the processor can conveniently and rapidly read the ciphertext parameter, and the working efficiency is improved. The type of the ciphertext identifier is a character string, for example: a character string composed of numbers, letters, underlines, etc.; preferably, [ secret ] XXXXXXXXXXXX, XXX … is preceded by [ secret ] which is the ciphertext identifier.
Further, storing the ciphertext parameter after the ciphertext identifier is set, including:
and storing the ciphertext parameters after the ciphertext identifier is set in a configuration file.
During specific implementation, the ciphertext parameters with the set ciphertext identifiers are stored in the configuration file, so that the ciphertext parameters can be conveniently read from the configuration file and identified when the system is started. The configuration file is a file for performing different configurations for different objects, and can configure parameters and initial settings for some computer programs.
Further, judging whether the parameter is provided with the ciphertext identifier when the system is started comprises:
when the system is started, the configuration file is loaded, and whether a ciphertext identifier is set before a parameter in the configuration file is judged.
In specific implementation, when the system is started, a configuration file of the system is loaded, whether a parameter in the configuration file is provided with a ciphertext identifier or not is judged, if the parameter is provided with the ciphertext identifier, the parameter is a sensitive parameter, and if the parameter is not provided with the ciphertext identifier, the parameter is a general parameter.
In a further embodiment, the obtaining of the ciphertext and the decrypting of the ciphertext according to the symmetric algorithm to generate a decrypted plaintext includes:
acquiring a ciphertext, intercepting the ciphertext after the identifier, and decrypting the ciphertext after the identifier by using an AES algorithm to generate a decrypted plaintext;
and storing the decrypted plaintext and other plaintext analyzed in the configuration file in a corresponding data container.
In specific implementation, a ciphertext is obtained, the ciphertext with the identifier is intercepted, the ciphertext is decrypted according to an AES algorithm adopted in encryption, and a decrypted plaintext is generated;
if the project is managed by using a Spring frame, a Spring container is used. And storing the decrypted plaintext and other plaintext analyzed in the configuration file in a Spring container, so that the processor can conveniently read data and execute corresponding operations. The Spring container is the core of the Spring, and all Spring beans are stored in the Spring container and managed by the Spring container through IoC technology. Spring container is also a bean factory (bean factory). The instantiation, acquisition, destruction and the like of the bean in the application are managed by the bean factory.
Spring frame context application context interface is used for completing configuration, initialization and management bean of a container. A Spring container is an instance of a class that implements the ApplicationContext interface. That is, from the code level, the Spring container is an ApplicationContext.
According to the method for automatically decrypting the sensitive parameter, the sensitive parameter is encrypted, the identification is added in front of the encrypted ciphertext, so that the ciphertext is automatically identified, the ciphertext is automatically decrypted after the identification, the data transmission efficiency is improved, the utilization rate of a processor is reduced, and the user experience is improved.
It should be noted that, a certain order does not necessarily exist between the above steps, and those skilled in the art can understand, according to the description of the embodiment of the present invention, that in different embodiments, the above steps may have different execution orders, that is, may be executed in parallel, may be executed interchangeably, and the like.
Another embodiment of the present invention provides an apparatus for automatically decrypting sensitive parameters, as shown in fig. 2, the apparatus 10 includes:
one or more processors 110 and a memory 120, where one processor 110 is illustrated in fig. 2, the processor 110 and the memory 120 may be connected by a bus or other means, and the connection by the bus is illustrated in fig. 2.
Processor 110 is used to implement the various control logic of apparatus 10, which may be a general purpose processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA), a single chip microcomputer, an ARM (Acorn RISCMache) or other programmable logic device, discrete gate or transistor logic, discrete hardware components, or any combination of these components. Also, the processor 110 may be any conventional processor, microprocessor, or state machine. Processor 110 may also be implemented as a combination of computing devices, e.g., a combination of a DSP and a microprocessor, a plurality of microprocessors, one or more microprocessors in conjunction with a DSP core, or any other such configuration.
The memory 120 is a non-volatile computer-readable storage medium, and can be used to store non-volatile software programs, non-volatile computer-executable programs, and modules, such as program instructions corresponding to the method for automatically decrypting sensitive parameters in the embodiment of the present invention. The processor 110 executes various functional applications and data processing of the apparatus 10, namely, implements the method for automatically decrypting sensitive parameters in the above method embodiments by executing the nonvolatile software programs, instructions and units stored in the memory 120.
The memory 120 may include a storage program area and a storage data area, wherein the storage program area may store an application program required for operating the device, at least one function; the storage data area may store data created according to the use of the device 10, and the like. Further, the memory 120 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device. In some embodiments, memory 120 optionally includes memory located remotely from processor 110, which may be connected to device 10 via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
One or more units are stored in the memory 120, and when executed by the one or more processors 110, perform the method for automatically decrypting sensitive parameters in any of the above-described method embodiments, for example, performing the above-described method steps S100 to S400 in fig. 1.
Embodiments of the present invention provide a non-transitory computer-readable storage medium storing computer-executable instructions for execution by one or more processors, e.g., to perform method steps S100-S400 of fig. 1 described above.
By way of example, non-volatile storage media can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), electrically erasable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM), which acts as external cache memory. By way of illustration and not limitation, RAM is available in many forms such as Synchronous RAM (SRAM), dynamic RAM, (DRAM), Synchronous DRAM (SDRAM), double data rate SDRAM (DDR SDRAM), Enhanced SDRAM (ESDRAM), Synchlink DRAM (SLDRAM), and Direct Rambus RAM (DRRAM). The disclosed memory components or memory of the operating environment described herein are intended to comprise one or more of these and/or any other suitable types of memory.
Another embodiment of the present invention provides a computer program product comprising a computer program stored on a non-volatile computer-readable storage medium, the computer program comprising program instructions which, when executed by a processor, cause the processor to perform the method of automatically decrypting sensitive parameters of the above-described method embodiment. For example, the method steps S100 to S400 in fig. 1 described above are performed.
The above-described embodiments are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules can be selected according to actual needs to achieve the purpose of the scheme of the embodiment.
Through the above description of the embodiments, those skilled in the art will clearly understand that the embodiments may be implemented by software plus a general hardware platform, and may also be implemented by hardware. Based on such understanding, the above technical solutions essentially or contributing to the related art can be embodied in the form of a software product, which can be stored in a computer-readable storage medium, such as ROM/RAM, magnetic disk, optical disk, etc., and includes several instructions for enabling a computer device (which can be a personal computer, a server, or a network device, etc.) to execute the methods of the various embodiments or some parts of the embodiments.
Conditional language such as "can," "might," or "may" is generally intended to convey that a particular embodiment can include (yet other embodiments do not include) particular features, elements, and/or operations, among others, unless specifically stated otherwise or otherwise understood within the context as used. Thus, such conditional language is also generally intended to imply that features, elements, and/or operations are in any way required for one or more embodiments or that one or more embodiments must include logic for deciding, with or without input or prompting, whether such features, elements, and/or operations are included or are to be performed in any particular embodiment.
What has been described herein in the specification and drawings includes examples of methods and apparatus that can provide for automatic decryption of sensitive parameters. It will, of course, not be possible to describe every conceivable combination of components and/or methodologies for purposes of describing the various features of the disclosure, but it can be appreciated that many further combinations and permutations of the disclosed features are possible. It is therefore evident that various modifications can be made to the disclosure without departing from the scope or spirit thereof. In addition, or in the alternative, other embodiments of the disclosure may be apparent from consideration of the specification and drawings and from practice of the disclosure as presented herein. It is intended that the examples set forth in this specification and the drawings be considered in all respects as illustrative and not restrictive. Although specific terms are employed herein, they are used in a generic and descriptive sense only and not for purposes of limitation.

Claims (10)

1. A method for automatically decrypting sensitive parameters, the method comprising:
encrypting the sensitive parameters in advance according to a symmetric algorithm to generate ciphertext parameters, and setting ciphertext identifiers for the ciphertext parameters;
judging whether the parameter is provided with a ciphertext identifier or not when the system is started;
if the parameter is provided with the ciphertext identifier, the ciphertext is obtained, and the ciphertext is decrypted according to the symmetric algorithm to generate the decrypted plaintext.
2. The method for automatically decrypting the sensitive parameter according to claim 1, wherein the encrypting the sensitive parameter in advance according to a symmetric algorithm to generate a ciphertext parameter, and setting a ciphertext identifier for the ciphertext parameter comprises:
the method comprises the steps of obtaining sensitive parameters set by a user in advance, encrypting the sensitive parameters according to a symmetric algorithm to generate ciphertext parameters, setting ciphertext identifiers for the ciphertext parameters, and storing the ciphertext parameters after the ciphertext identifiers are set.
3. The method for automatically decrypting the sensitive parameter according to claim 2, wherein the encrypting the sensitive parameter according to a symmetric algorithm comprises:
and encrypting the sensitive parameters according to an AES algorithm.
4. The method for automatically decrypting the sensitive parameter, according to claim 3, wherein the setting of the ciphertext identifier for the ciphertext parameter comprises:
and setting a ciphertext identifier before the ciphertext parameter, wherein the type of the ciphertext identifier is a character string.
5. The method for automatically decrypting the sensitive parameter according to claim 4, wherein the step of storing the ciphertext parameter after setting the ciphertext identifier comprises:
and storing the ciphertext parameters after the ciphertext identifier is set in a configuration file.
6. The method of claim 5, wherein the determining whether the parameter has the ciphertext identifier when the system is started comprises:
when the system is started, the configuration file is loaded, and whether a ciphertext identifier is set before a parameter in the configuration file is judged.
7. The method of claim 6, wherein the obtaining a ciphertext and decrypting the ciphertext according to the symmetric algorithm to generate a decrypted plaintext comprises:
acquiring a ciphertext, intercepting the ciphertext after the identifier, and decrypting the ciphertext after the identifier by using an AES algorithm to generate a decrypted plaintext;
and storing the decrypted plaintext and other plaintext analyzed in the configuration file in a corresponding data container.
8. An apparatus for automatically decrypting sensitive parameters, the apparatus comprising at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of automatically decrypting sensitive parameters of any one of claims 1 to 7.
9. A non-transitory computer-readable storage medium storing computer-executable instructions that, when executed by one or more processors, cause the one or more processors to perform the method of automatically decrypting sensitive parameters of any one of claims 1-7.
10. A computer program product, characterized in that the computer program product comprises a computer program stored on a non-volatile computer-readable storage medium, the computer program comprising program instructions which, when executed by a processor, cause the processor to carry out the method of automatically decrypting sensitive parameters according to any one of claims 1 to 7.
CN202010555731.8A 2020-06-17 2020-06-17 Method and device for automatically decrypting sensitive parameters Pending CN111641497A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010555731.8A CN111641497A (en) 2020-06-17 2020-06-17 Method and device for automatically decrypting sensitive parameters

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010555731.8A CN111641497A (en) 2020-06-17 2020-06-17 Method and device for automatically decrypting sensitive parameters

Publications (1)

Publication Number Publication Date
CN111641497A true CN111641497A (en) 2020-09-08

Family

ID=72332596

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010555731.8A Pending CN111641497A (en) 2020-06-17 2020-06-17 Method and device for automatically decrypting sensitive parameters

Country Status (1)

Country Link
CN (1) CN111641497A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114547661A (en) * 2022-03-21 2022-05-27 京东科技信息技术有限公司 Encryption and decryption method, device, equipment and storage medium for application configuration data

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102238001A (en) * 2010-05-07 2011-11-09 腾讯数码(深圳)有限公司 Method and device for enhancing data security
CN104980918A (en) * 2014-04-04 2015-10-14 阿里巴巴集团控股有限公司 Beacon data transmission method, beacon data transmission device, method of providing service based on beacon and device of providing service based on beacon
US20170365191A1 (en) * 2016-06-17 2017-12-21 Lior Malka Iterative encryption and random generation and serialization of cryptographic functions
CN107659632A (en) * 2017-09-19 2018-02-02 咪咕数字传媒有限公司 A kind of file encryption-decryption method, device and computer-readable recording medium
CN108280356A (en) * 2018-01-17 2018-07-13 吉浦斯信息咨询(深圳)有限公司 File encryption-decryption method, device, processing terminal and computer readable storage medium
CN109886047A (en) * 2019-03-21 2019-06-14 腾讯科技(深圳)有限公司 File encryption treating method and apparatus
US20200119912A1 (en) * 2018-10-11 2020-04-16 Honeywell International Inc. Secured communication between a host device and a client device
CN111079128A (en) * 2019-12-11 2020-04-28 腾讯科技(深圳)有限公司 Data processing method and device, electronic equipment and storage medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102238001A (en) * 2010-05-07 2011-11-09 腾讯数码(深圳)有限公司 Method and device for enhancing data security
CN104980918A (en) * 2014-04-04 2015-10-14 阿里巴巴集团控股有限公司 Beacon data transmission method, beacon data transmission device, method of providing service based on beacon and device of providing service based on beacon
US20170365191A1 (en) * 2016-06-17 2017-12-21 Lior Malka Iterative encryption and random generation and serialization of cryptographic functions
CN107659632A (en) * 2017-09-19 2018-02-02 咪咕数字传媒有限公司 A kind of file encryption-decryption method, device and computer-readable recording medium
CN108280356A (en) * 2018-01-17 2018-07-13 吉浦斯信息咨询(深圳)有限公司 File encryption-decryption method, device, processing terminal and computer readable storage medium
US20200119912A1 (en) * 2018-10-11 2020-04-16 Honeywell International Inc. Secured communication between a host device and a client device
CN109886047A (en) * 2019-03-21 2019-06-14 腾讯科技(深圳)有限公司 File encryption treating method and apparatus
CN111079128A (en) * 2019-12-11 2020-04-28 腾讯科技(深圳)有限公司 Data processing method and device, electronic equipment and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114547661A (en) * 2022-03-21 2022-05-27 京东科技信息技术有限公司 Encryption and decryption method, device, equipment and storage medium for application configuration data

Similar Documents

Publication Publication Date Title
CN109510703B (en) Data encryption and decryption method and device
US10110380B2 (en) Secure dynamic on chip key programming
EP2442601A1 (en) Method and system for automatically logging in client
US9769654B2 (en) Method of implementing a right over a content
US10452564B2 (en) Format preserving encryption of object code
CN108134673B (en) Method and device for generating white box library file
US20220366030A1 (en) Password Management Method and Related Apparatus
CN107453880A (en) A kind of cloud secure storage method of data and system
CN110061967A (en) Business datum providing method, device, equipment and computer readable storage medium
JP2007173999A (en) Authentication system and device to be authenticated
CN115442032A (en) Data processing method, system on chip and readable storage medium
CN110855433A (en) Data encryption method and device based on encryption algorithm and computer equipment
CN113395406A (en) Encryption authentication method and system based on power equipment fingerprints
CN110351304B (en) One-key switching login implementation method and device among different systems
CN114172719A (en) Encryption and decryption method, device, equipment and computer readable storage medium
CN114338179A (en) Page encryption method, page decryption method, device, terminal and server
US8798261B2 (en) Data protection using distributed security key
CN111641497A (en) Method and device for automatically decrypting sensitive parameters
KR101473656B1 (en) Method and apparatus for security of mobile data
CN110855656B (en) Plug-in flow proxy method, device and system capable of realizing application server protection
CN107968793B (en) Method, device and storage medium for downloading white box key
US20230169186A1 (en) Method to secure computer code
US11232219B1 (en) Protection of electronic designs
CN114285557A (en) Communication encryption method, system and device
US20150310230A1 (en) Cryptographic processing apparatus, cryptographic processing system, and cryptographic processing method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200908