CN111651782A - Computer encryption system and method based on neural network - Google Patents

Computer encryption system and method based on neural network Download PDF

Info

Publication number
CN111651782A
CN111651782A CN202010524706.3A CN202010524706A CN111651782A CN 111651782 A CN111651782 A CN 111651782A CN 202010524706 A CN202010524706 A CN 202010524706A CN 111651782 A CN111651782 A CN 111651782A
Authority
CN
China
Prior art keywords
data
processing
neural network
image information
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202010524706.3A
Other languages
Chinese (zh)
Inventor
尹大伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Laiwu Vocational and Technical College
Original Assignee
Laiwu Vocational and Technical College
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Laiwu Vocational and Technical College filed Critical Laiwu Vocational and Technical College
Priority to CN202010524706.3A priority Critical patent/CN111651782A/en
Publication of CN111651782A publication Critical patent/CN111651782A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computational Linguistics (AREA)
  • Bioethics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Artificial Intelligence (AREA)
  • Biomedical Technology (AREA)
  • Biophysics (AREA)
  • Computer Hardware Design (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Molecular Biology (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Image Analysis (AREA)

Abstract

The invention belongs to the technical field of computers, and particularly relates to a computer encryption system and method based on a neural network. The system comprises: the data preprocessing part is configured to perform data preprocessing on data to be encrypted in a computer to obtain an intermediate data processing result, and the data preprocessing process comprises the following steps: data standardization, data specification processing and data abnormal value processing; the neural network part is configured for carrying out data image conversion on the intermediate data processing result based on the neural network, converting the data information into image information, and simultaneously carrying out accuracy verification on the converted image information until the accuracy rate of the converted image information meets a set threshold value; and an encryption section configured to encrypt the converted image information. The data compression encryption method based on the neural network carries out data conversion based on the neural network, then encrypts the converted data, completes data compression encryption to a certain extent, and has the advantages of high encryption safety, high decryption difficulty and low data distortion rate.

Description

Computer encryption system and method based on neural network
Technical Field
The invention belongs to the technical field of computers, and particularly relates to a computer encryption system and method based on a neural network.
Background
The neural network can point to two types, one is a biological neural network and the other is an artificial neural network.
Biological neural network: generally refers to a network of brain neurons, cells, contacts, etc. of an organism that is used to generate consciousness of the organism and help the organism to think and move.
Artificial Neural Networks (ans), also referred to as Neural Networks (NNs) or Connection models (Connection models), are algorithmic mathematical models that Model animal Neural network behavior characteristics and perform distributed parallel information processing. The network achieves the aim of processing information by adjusting the mutual connection relationship among a large number of nodes in the network depending on the complexity of the system.
Artificial neural networks: is a mathematical model for information processing using structures similar to brain neurosynaptic connections. It is also often directly referred to in engineering and academia as simply "neural networks" or neural-like networks.
Encryption is to change the original information data by a special algorithm, so that even if an unauthorized user obtains the encrypted information, the content of the information cannot be known because the unauthorized user does not know the decryption method. In aeronautics, the method is to add control points to an image pair or the whole aerial photography zone by using a few known control points on an aerial photography image and by using a method of measuring and calculating the image.
The patent numbers are: CN201610285292.7A discloses a heterogeneous sensor network encryption method based on a chaotic neural network public key encryption algorithm, which combines the chaotic neural network public key encryption algorithm with the characteristics of the heterogeneous sensor network to design a new encryption protocol suitable for the heterogeneous sensor network, wherein the encryption protocol specifically comprises the establishment of a base station layer and cluster head layer secret communication network, the establishment of a cluster head layer and sensing layer secret communication network, the updating of a cluster head layer key, the updating of a sensing layer key, the addition of a new cluster head node, the addition of a new sensing node, the exit of a cluster head node and the exit of a sensing node. The technical scheme of the invention flexibly applies the public key cryptosystem to the sensor network, solves the defect that the data can only be encrypted by fixedly using the key with the same key space size under the condition that the storage space and the computing capacity of the sensor nodes in the heterogeneous sensor network are different, and improves the security and the encryption flexibility of the network.
The patent numbers are: CN201911038839.3A discloses a neural network encryption method and device for a non-volatile computing system, wherein the method mainly comprises two parts, the first part is key generation, the second part is run-time encryption scheduling, and the method specifically comprises the following steps: after obtaining a neural network model to be deployed, accumulating gradients generated by all samples, then thinning the gradients, finding out the direction in which the gradient of the neural network model is reduced fastest, generating a specific key for the neural network model according to the direction, finally, encrypting and decrypting each layer of weight by using the key, staggering the encryption process and the decryption process according to the calculation characteristics of the neural network, and recursing layer by layer until a final result is calculated. The method protects the neural network model in the non-volatile storage NVM system, so that the time delay and power consumption introduced by encryption and decryption are greatly reduced, and the effectiveness of encryption and the safety of the neural network model can be ensured.
It can be seen that, although there is a technology of combining a neural network and computer encryption in the prior art, the technology is still limited to the traditional encryption method, and the function of the neural network is basically to generate a secret key. Although the difficulty of cracking is improved to a certain extent, the data security is still low.
Disclosure of Invention
In view of the above, the main object of the present invention is to provide a computer encryption system and method based on a neural network, which perform data conversion based on the neural network, and then encrypt the converted data, thereby completing data compression and encryption to a certain extent, and having the advantages of high encryption security, high decryption difficulty, and low data distortion rate.
In order to achieve the purpose, the technical scheme of the invention is realized as follows:
a neural network based computer encryption system, the system comprising: a data preprocessing part configured to perform data preprocessing on data to be encrypted in a computer to obtain an intermediate data processing result, wherein the data preprocessing process at least comprises: data standardization, data specification processing and data abnormal value processing; the neural network part is configured for carrying out data image conversion on the intermediate data processing result part based on the neural network, converting the data information into image information, and simultaneously carrying out accuracy verification on the converted image information until the accuracy of the converted image information meets a set threshold value, and then finishing the conversion; and an encryption section configured to encrypt the converted image information.
Further, the data preprocessing part comprises: the missing value processing unit is configured to remove the unique attribute of the data to be encrypted, process the detection and the processing of the missing value and the abnormal value; the data specification processing unit is configured to perform data specification processing, and comprises: mean value removing, covariance matrix calculation, eigenvalue and eigenvector calculation of the covariance matrix, sorting the eigenvalues from large to small, reserving the largest k eigenvectors, and converting data into a new space constructed by the k eigenvectors; finally, new processed data are obtained, and the data are irrelevant pairwise, but the original information is kept; the data standardization unit is configured for carrying out data standardization processing and scaling the data to enable the data to fall into a set specific interval; in which the data is linearly transformed using a transfer function such that the result falls to [0,1]]Interval, the transfer function is as follows:
Figure BDA0002533375800000031
wherein x is*The result is the result after data standardization processing; x is data to be processed; min is the minimum value in the data; max is the maximum value in the data.
Further, the neural network portion includes: an input layer, a hidden layer and an output layer; the input layer is configured to acquire an intermediate data processing result, and perform spatial conversion on the intermediate data processing result to acquire image data in a pixel space; the hidden layer is configured to perform accuracy verification on the image data based on the established feedback model, if the accuracy of the image information is within a set threshold range, the verification is passed, otherwise, the verification is not passed; and the output layer outputs the image data which passes the verification.
Further, the encryption part includes: the image data disassembling unit is configured to disassemble the image data according to each row to obtain each row of disassembled data; and the encryption unit is configured to encrypt each disassembled row of data.
A neural network based computer encryption method, the method performing the steps of:
step S1: data preprocessing is carried out on data to be encrypted in a computer to obtain an intermediate data processing result, and the data preprocessing process at least comprises the following steps: data standardization, data specification processing and data abnormal value processing;
step S2: performing data image conversion on the intermediate data processing result part based on a neural network, converting data information into image information, and simultaneously performing accuracy verification on the converted image information until the accuracy of the converted image information meets a set threshold value, and finishing the conversion;
step S3: and encrypting the converted image information.
Further, the step S1 specifically includes: removing the unique attribute of the data to be encrypted, processing missing values and abnormal value detection and processing; and carrying out data specification processing, including: mean value removing, covariance matrix calculation, eigenvalue and eigenvector calculation of the covariance matrix, sorting the eigenvalues from large to small, reserving the largest k eigenvectors, and converting data into a new space constructed by the k eigenvectors; finally, new processed data are obtained, and the data are irrelevant pairwise, but the original information is kept; and carrying out data standardization processing, and scaling the data to make the data fall into a set specific interval.
Further, the method for scaling the data to fall into the set specific interval performs the following steps: the data is linearly transformed to bring the result to the [0,1] interval using the following transfer function: x ^ x ═ (x-min)/(max-min); wherein x ^ is the result of data standardization; x is data to be processed; min is the minimum value in the data; max is the maximum value in the data.
Further, the step S2 specifically includes: acquiring an intermediate data processing result, and performing space conversion on the intermediate data processing result to acquire image data in a pixel space; based on the established feedback model, carrying out accuracy verification on the image data, if the accuracy of the image information is within a set threshold range, the verification is passed, otherwise, the verification is not passed; and outputting the image data passing the verification.
Further, the method for obtaining the intermediate data processing result and performing spatial transformation on the intermediate data processing result to obtain the image data in the pixel space performs the following steps: the intermediate data processing results are spatially transformed using the following formula:
Figure BDA0002533375800000051
wherein (M)i(vj) For each intermediate data processing result the corresponding gray value of the pixel point, T (M)i(vj) ) is the gray value of the transformed pixel point; riAnd Δ tiIs a transformation matrix; x is the number ofjAnd yjIs the coordinate value, x ', of a pixel point'jAnd y'jThe coordinate value after transformation; Δ xi、Δyi、kiAnd thetaiIs a registration parameter.
Further, the method for encrypting the converted image information performs the following steps: disassembling the image data according to each row to obtain each row of disassembled data; encrypting each disassembled row of data; the method specifically comprises the following steps: the chaotic coarse modulation is carried out, and the chaotic coarse modulation is carried out,
Figure BDA0002533375800000052
Figure BDA0002533375800000053
wherein f (x) is the result after modulation, xiIs a chaotic sequence; according to the following formula, the chaotic coarse modulation result is subjected to chaotic fine modulation,
Figure BDA0002533375800000054
Figure BDA0002533375800000055
wherein, the xiIs a chaotic sequence; and taking the modulated data as encrypted data.
The computer encryption system and method based on the neural network have the following beneficial effects: the invention carries out data conversion based on the neural network, and then encrypts the converted data, completes data compression and encryption to a certain extent, and has the advantages of high encryption safety, high cracking difficulty and low data distortion rate; the method is mainly realized by the following two processes: 1. the neural network part is used for carrying out data image conversion on the intermediate data processing result part based on the neural network, converting the data information into image information, and simultaneously carrying out accuracy verification on the converted image information until the accuracy rate of the converted image information meets a set threshold value, so that the conversion is finished; in the process of image conversion, data is firstly converted into image data, redundancy among the data can be reduced, the first step of data compression is realized, in the subsequent encryption process, the compressed image data is converted into data of each line for encryption, and the second part of data compression is realized. 2. Encrypting each disassembled row of data; the method specifically comprises the following steps: the chaotic coarse modulation is carried out, and the chaotic coarse modulation is carried out,
Figure BDA0002533375800000061
Figure BDA0002533375800000062
wherein f (x) is the result after modulation, xiIs a chaotic sequence; according to the following formula, the chaotic coarse modulation result is subjected to chaotic fine modulation,
Figure BDA0002533375800000063
Figure BDA0002533375800000064
wherein, the xiIs a chaotic sequence; and taking the modulated data as encrypted data. The process is realized by chaotic encryption, chaotic coarse modulation is used for carrying out first chaotic encryption on data, chaotic fine modulation is used for realizing second chaotic encryption, and the data encrypted twice is complexHigh degree and high cracking difficulty.
Drawings
FIG. 1 is a schematic system structure diagram of a computer encryption system based on a neural network according to an embodiment of the present invention;
FIG. 2 is a schematic flow chart of a method for a neural network-based computer encryption method according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of a neural network structure of a computer encryption system and method based on a neural network according to an embodiment of the present invention;
FIG. 4 is a computer encryption system and method based on neural network according to an embodiment of the present invention;
FIG. 5 is a schematic diagram of an experimental effect of operation efficiency of a computer encryption system and method based on a neural network according to an embodiment of the present invention, and a schematic diagram of a comparative experimental effect in the prior art;
fig. 6 is a schematic diagram of an experimental effect of a data breaking rate of the computer encryption system and method based on the neural network according to the embodiment of the present invention and a schematic diagram of a comparative experimental effect in the prior art.
Wherein, 1-experimental curve of the invention, 2-experimental curve of the prior art.
Detailed Description
The method of the present invention will be described in further detail below with reference to the accompanying drawings and embodiments of the invention.
Example 1
As shown in fig. 1, a computer encryption system based on a neural network, the system comprising: a data preprocessing part configured to perform data preprocessing on data to be encrypted in a computer to obtain an intermediate data processing result, wherein the data preprocessing process at least comprises: data standardization, data specification processing and data abnormal value processing; the neural network part is configured for carrying out data image conversion on the intermediate data processing result part based on the neural network, converting the data information into image information, and simultaneously carrying out accuracy verification on the converted image information until the accuracy of the converted image information meets a set threshold value, and then finishing the conversion; and an encryption section configured to encrypt the converted image information.
By adopting the technical scheme, the data are converted based on the neural network, and then the converted data are encrypted, so that the data compression and encryption are completed to a certain extent, and the method has the advantages of high encryption safety, high decryption difficulty and low data distortion rate; the method is mainly realized by the following two processes: 1. the neural network part is used for carrying out data image conversion on the intermediate data processing result part based on the neural network, converting the data information into image information, and simultaneously carrying out accuracy verification on the converted image information until the accuracy rate of the converted image information meets a set threshold value, so that the conversion is finished; in the process of image conversion, data is firstly converted into image data, redundancy among the data can be reduced, the first step of data compression is realized, in the subsequent encryption process, the compressed image data is converted into data of each line for encryption, and the second part of data compression is realized. 2. Encrypting each disassembled row of data; the method specifically comprises the following steps: the chaotic coarse modulation is carried out, and the chaotic coarse modulation is carried out,
Figure BDA0002533375800000071
Figure BDA0002533375800000072
wherein f (x) is the result after modulation, xiIs a chaotic sequence; according to the following formula, the chaotic coarse modulation result is subjected to chaotic fine modulation,
Figure BDA0002533375800000073
Figure BDA0002533375800000074
wherein, the xiIs a chaotic sequence; and taking the modulated data as encrypted data. The process is realized by chaotic encryption, the chaotic coarse modulation is used for carrying out the first chaotic encryption on the data, and then the chaotic fine modulation is used for realizing the second chaotic encryption, and the data encrypted twice has high complexity and high cracking difficulty.
Example 2
On the basis of the above embodiment, the data preprocessing section includes: the missing value processing unit is configured to remove the unique attribute of the data to be encrypted, process the detection and the processing of the missing value and the abnormal value; the data specification processing unit is configured to perform data specification processing, and comprises: mean value removing, covariance matrix calculation, eigenvalue and eigenvector calculation of the covariance matrix, sorting the eigenvalues from large to small, reserving the largest k eigenvectors, and converting data into a new space constructed by the k eigenvectors; finally, new processed data are obtained, and the data are irrelevant pairwise, but the original information is kept; the data standardization unit is configured for carrying out data standardization processing and scaling the data to enable the data to fall into a set specific interval; in which the data is linearly transformed using a transfer function such that the result falls to [0,1]]Interval, the transfer function is as follows:
Figure BDA0002533375800000081
wherein x is*The result is the result after data standardization processing; x is data to be processed; min is the minimum value in the data; max is the maximum value in the data.
Specifically, before data analysis, we usually need to normalize the data (normalization) and perform data analysis using the normalized data. Data normalization is the indexing of statistical data. The data standardization processing mainly comprises two aspects of data chemotaxis processing and dimensionless processing. The data homochemotaxis processing mainly solves the problem of data with different properties, directly sums indexes with different properties and cannot correctly reflect the comprehensive results of different acting forces, and firstly considers changing the data properties of inverse indexes to ensure that all the indexes are homochemotactic for the acting forces of the evaluation scheme and then sum to obtain correct results. The data dimensionless process mainly addresses the comparability of data. There are many methods for data normalization, and the methods are commonly used, such as "min-max normalization", "Z-score normalization", and "normalization on a decimal scale". Through the standardization processing, the original data are all converted into non-dimensionalized index mapping evaluation values, namely, all index values are in the same quantity level, and comprehensive evaluation analysis can be carried out.
The data convention means that the data volume is reduced to the maximum extent on the premise of keeping the original appearance of the data as much as possible (the necessary premise for completing the task is to understand the mining task and to be familiar with the content of the data).
There are two main approaches to data reduction: attribute selection and data sampling, for attributes and records in the original dataset, respectively.
Assume that data is selected for analysis at the company's data warehouse. So that the data set will be very large. Complex data analysis buckle mining on massive data would take a long time, making such analysis impractical or infeasible.
Data reduction techniques may be used to obtain a reduced representation of a data set that, while small, substantially maintains the integrity of the original data. In this way, mining on the reduced data set will be more efficient and produce the same (or nearly the same) analysis results.
Example 3
On the basis of the above embodiment, the neural network portion includes: an input layer, a hidden layer and an output layer; the input layer is configured to acquire an intermediate data processing result, and perform spatial conversion on the intermediate data processing result to acquire image data in a pixel space; the hidden layer is configured to perform accuracy verification on the image data based on the established feedback model, if the accuracy of the image information is within a set threshold range, the verification is passed, otherwise, the verification is not passed; and the output layer outputs the image data which passes the verification.
Referring to fig. 3, the input layer, the hidden layer and the output layer of the present invention are structurally related to a conventional neural network structure.
Example 4
On the basis of the above embodiment, the encryption section includes: the image data disassembling unit is configured to disassemble the image data according to each row to obtain each row of disassembled data; and the encryption unit is configured to encrypt each disassembled row of data.
Example 5
A neural network based computer encryption method, the method performing the steps of:
step S1: data preprocessing is carried out on data to be encrypted in a computer to obtain an intermediate data processing result, and the data preprocessing process at least comprises the following steps: data standardization, data specification processing and data abnormal value processing;
step S2: performing data image conversion on the intermediate data processing result part based on a neural network, converting data information into image information, and simultaneously performing accuracy verification on the converted image information until the accuracy of the converted image information meets a set threshold value, and finishing the conversion;
step S3: and encrypting the converted image information.
Example 6
On the basis of the previous embodiment, the step S1 specifically includes: removing the unique attribute of the data to be encrypted, processing missing values and abnormal value detection and processing; and carrying out data specification processing, including: mean value removing, covariance matrix calculation, eigenvalue and eigenvector calculation of the covariance matrix, sorting the eigenvalues from large to small, reserving the largest k eigenvectors, and converting data into a new space constructed by the k eigenvectors; finally, new processed data are obtained, and the data are irrelevant pairwise, but the original information is kept; and carrying out data standardization processing, and scaling the data to make the data fall into a set specific interval.
Example 7
On the basis of the above embodiment, the method for scaling the data to fall into the specific interval is implemented by the following steps: the data is linearly transformed to bring the result to the [0,1] interval using the following transfer function: x ^ x ═ (x-min)/(max-min); wherein x ^ is the result of data standardization; x is data to be processed; min is the minimum value in the data; max is the maximum value in the data.
Example 8
On the basis of the previous embodiment, the step S2 specifically includes: acquiring an intermediate data processing result, and performing space conversion on the intermediate data processing result to acquire image data in a pixel space; based on the established feedback model, carrying out accuracy verification on the image data, if the accuracy of the image information is within a set threshold range, the verification is passed, otherwise, the verification is not passed; and outputting the image data passing the verification.
Example 9
On the basis of the above embodiment, the method for obtaining the intermediate data processing result, and performing spatial transformation on the intermediate data processing result to obtain the image data in the pixel space performs the following steps: the intermediate data processing results are spatially transformed using the following formula:
Figure BDA0002533375800000111
wherein (M)i(vj) For each intermediate data processing result the corresponding gray value of the pixel point, T (M)i(vj) ) is the gray value of the transformed pixel point; riAnd Δ tiIs a transformation matrix; x is the number ofjAnd yjIs the coordinate value, x ', of a pixel point'jAnd y'jThe coordinate value after transformation; Δ xi、Δyi、kiAnd thetaiIs a registration parameter.
Referring to fig. 4, after the spatial transform is performed, the redundancy of the data is reduced, but the data is also distorted to some extent. However, the spatial transformation of the present invention performs transformation based on pixel gray-scale values, rather than the conventional direct transformation, and the distortion is significantly reduced compared to the data compression encryption of the prior art.
Example 10
On the basis of the above embodiment, the method for encrypting the converted image information performs the following steps: disassembling the image data according to each row to obtain each row of disassembled data; encrypting each disassembled row of data; the method specifically comprises the following steps: the chaotic coarse modulation is carried out, and the chaotic coarse modulation is carried out,
Figure BDA0002533375800000112
Figure BDA0002533375800000113
wherein f (x) is the result after modulation, xiIs a chaotic sequence; according to the following formula, the chaotic coarse modulation result is subjected to chaotic fine modulation,
Figure BDA0002533375800000114
Figure BDA0002533375800000115
wherein, the xiIs a chaotic sequence; and taking the modulated data as encrypted data.
Referring to fig. 5 and 6, the neural network part performs data image conversion on the intermediate data processing result part based on the neural network, converts data information into image information, and simultaneously performs accuracy verification on the converted image information until the accuracy of the converted image information satisfies a set threshold, and then completes the conversion; in the process of image conversion, data is firstly converted into image data, redundancy among the data can be reduced, the first step of data compression is realized, in the subsequent encryption process, the compressed image data is converted into data of each line for encryption, and the second part of data compression is realized. Encrypting each disassembled row of data; the method specifically comprises the following steps: the chaotic coarse modulation is carried out, and the chaotic coarse modulation is carried out,
Figure BDA0002533375800000121
wherein f (x) is the result after modulation, xiIs a chaotic sequence; according to the following formula, the chaotic coarse modulation result is subjected to chaotic fine modulation,
Figure BDA0002533375800000122
Figure BDA0002533375800000123
wherein, the xiIs a chaotic sequence; the modulated numberAs encrypted data. The process is realized by chaotic encryption, the chaotic coarse modulation is used for carrying out the first chaotic encryption on the data, and then the chaotic fine modulation is used for realizing the second chaotic encryption, the complexity of the data after the two encryptions is high, and the cracking difficulty is large
It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working process and related description of the system described above may refer to the corresponding process in the foregoing method embodiments, and will not be described herein again.
It should be noted that, the system provided in the foregoing embodiment is only illustrated by dividing the functional modules, and in practical applications, the functions may be distributed by different functional modules according to needs, that is, the modules or steps in the embodiment of the present invention are further decomposed or combined, for example, the modules in the foregoing embodiment may be combined into one module, or may be further split into multiple sub-modules, so as to complete all or part of the functions described above. The names of the modules and steps involved in the embodiments of the present invention are only for distinguishing the modules or steps, and are not to be construed as unduly limiting the present invention.
It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working processes and related descriptions of the storage device and the processing device described above may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
Those of skill in the art would appreciate that the various illustrative modules, method steps, and modules described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that programs corresponding to the software modules, method steps may be located in Random Access Memory (RAM), memory, Read Only Memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art. To clearly illustrate this interchangeability of electronic hardware and software, various illustrative components and steps have been described above generally in terms of their functionality. Whether such functionality is implemented as electronic hardware or software depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
The terms "first," "second," and the like are used for distinguishing between similar elements and not necessarily for describing or implying a particular order or sequence.
The terms "comprises," "comprising," or any other similar term are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
So far, the technical solutions of the present invention have been described in connection with the preferred embodiments shown in the drawings, but it is easily understood by those skilled in the art that the scope of the present invention is obviously not limited to these specific embodiments. Equivalent changes or substitutions of related technical features can be made by those skilled in the art without departing from the principle of the invention, and the technical scheme after the changes or substitutions can fall into the protection scope of the invention.
The above description is only a preferred embodiment of the present invention, and is not intended to limit the scope of the present invention.

Claims (10)

1. A neural network based computer encryption system, the system comprising: a data preprocessing part configured to perform data preprocessing on data to be encrypted in a computer to obtain an intermediate data processing result, wherein the data preprocessing process at least comprises: data standardization, data specification processing and data abnormal value processing; the neural network part is configured for carrying out data image conversion on the intermediate data processing result part based on the neural network, converting the data information into image information, and simultaneously carrying out accuracy verification on the converted image information until the accuracy of the converted image information meets a set threshold value, and then finishing the conversion; and an encryption section configured to encrypt the converted image information.
2. The system of claim 1, wherein the data pre-processing portion comprises: the missing value processing unit is configured to remove the unique attribute of the data to be encrypted, process the detection and the processing of the missing value and the abnormal value; the data specification processing unit is configured to perform data specification processing, and comprises: mean value removing, covariance matrix calculation, eigenvalue and eigenvector calculation of the covariance matrix, sorting the eigenvalues from large to small, reserving the largest k eigenvectors, and converting data into a new space constructed by the k eigenvectors; finally, new processed data are obtained, and the data are irrelevant pairwise, but the original information is kept; the data standardization unit is configured for carrying out data standardization processing and scaling the data to enable the data to fall into a set specific interval; in which the data is linearly transformed using a transfer function such that the result falls to [0,1]]Interval, the transfer function is as follows:
Figure FDA0002533375790000011
wherein x is*The result is the result after data standardization processing; x is data to be processed; min is the minimum value in the data; max is the maximum value in the data.
3. The system of claim 2, wherein the neural network portion comprises: an input layer, a hidden layer and an output layer; the input layer is configured to acquire an intermediate data processing result, and perform spatial conversion on the intermediate data processing result to acquire image data in a pixel space; the hidden layer is configured to perform accuracy verification on the image data based on the established feedback model, if the accuracy of the image information is within a set threshold range, the verification is passed, otherwise, the verification is not passed; and the output layer outputs the image data which passes the verification.
4. The system of claim 3, wherein the encrypted portion comprises: the image data disassembling unit is configured to disassemble the image data according to each row to obtain each row of disassembled data; and the encryption unit is configured to encrypt each disassembled row of data.
5. A computer encryption method based on neural network based on the system of one of claims 1 to 4, characterized in that the method performs the following steps:
step S1: data preprocessing is carried out on data to be encrypted in a computer to obtain an intermediate data processing result, and the data preprocessing process at least comprises the following steps: data standardization, data specification processing and data abnormal value processing;
step S2: performing data image conversion on the intermediate data processing result part based on a neural network, converting data information into image information, and simultaneously performing accuracy verification on the converted image information until the accuracy of the converted image information meets a set threshold value, and finishing the conversion;
step S3: and encrypting the converted image information.
6. The method according to claim 5, wherein the step S1 specifically includes: removing the unique attribute of the data to be encrypted, processing missing values and abnormal value detection and processing; and carrying out data specification processing, including: mean value removing, covariance matrix calculation, eigenvalue and eigenvector calculation of the covariance matrix, sorting the eigenvalues from large to small, reserving the largest k eigenvectors, and converting data into a new space constructed by the k eigenvectors; finally, new processed data are obtained, and the data are irrelevant pairwise, but the original information is kept; and carrying out data standardization processing, and scaling the data to make the data fall into a set specific interval.
7. The method of claim 6, wherein the method of scaling the data to fall within a set specified interval performs the steps of: the data is linearly transformed to bring the result to the [0,1] interval using the following transfer function: x ^ x ═ (x-min)/(max-min); wherein x ^ is the result of data standardization; x is data to be processed; min is the minimum value in the data; max is the maximum value in the data.
8. The method according to claim 7, wherein the step S2 specifically includes: acquiring an intermediate data processing result, and performing space conversion on the intermediate data processing result to acquire image data in a pixel space; based on the established feedback model, carrying out accuracy verification on the image data, if the accuracy of the image information is within a set threshold range, the verification is passed, otherwise, the verification is not passed; and outputting the image data passing the verification.
9. The method of claim 8, wherein the method of obtaining the intermediate data processing results, spatially transforming the intermediate data processing results, and obtaining the image data in pixel space performs the steps of: the intermediate data processing results are spatially transformed using the following formula:
Figure FDA0002533375790000031
wherein (M)i(vj) For each intermediate data processing result the corresponding gray value of the pixel point, T (M)i(vj) ) is the gray value of the transformed pixel point; riAnd Δ tiIs a transformation matrix; x is the number ofjAnd yjIs the coordinate value, x ', of a pixel point'jAnd y'jThe coordinate value after transformation; Δ xi、Δyi、kiAnd thetaiIs a registration parameter.
10. The method of claim 9, wherein the method of encrypting the converted image information performs the steps of: disassembling the image data according to each row to obtain each row of disassembled data; for the disassembledEncrypting each line of data; the method specifically comprises the following steps: the chaotic coarse modulation is carried out, and the chaotic coarse modulation is carried out,
Figure FDA0002533375790000032
wherein f (x) is the result after modulation, xiIs a chaotic sequence; according to the following formula, the chaotic coarse modulation result is subjected to chaotic fine modulation,
Figure FDA0002533375790000033
wherein, the xiIs a chaotic sequence; and taking the modulated data as encrypted data.
CN202010524706.3A 2020-06-10 2020-06-10 Computer encryption system and method based on neural network Withdrawn CN111651782A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010524706.3A CN111651782A (en) 2020-06-10 2020-06-10 Computer encryption system and method based on neural network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010524706.3A CN111651782A (en) 2020-06-10 2020-06-10 Computer encryption system and method based on neural network

Publications (1)

Publication Number Publication Date
CN111651782A true CN111651782A (en) 2020-09-11

Family

ID=72344131

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010524706.3A Withdrawn CN111651782A (en) 2020-06-10 2020-06-10 Computer encryption system and method based on neural network

Country Status (1)

Country Link
CN (1) CN111651782A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112329351A (en) * 2020-11-19 2021-02-05 上海嗨酷强供应链信息技术有限公司 Flow analysis system and method based on data tracking
CN112636764A (en) * 2020-12-28 2021-04-09 德州正捷电气有限公司 Data coding system and method based on dual data decomposition
CN112669068A (en) * 2020-12-28 2021-04-16 河南省启研科技评价研究院有限公司 Market research data transmission method and system based on big data
CN113407968A (en) * 2021-06-29 2021-09-17 平安国际智慧城市科技股份有限公司 Encryption method, device, equipment and storage medium of target detection model

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112329351A (en) * 2020-11-19 2021-02-05 上海嗨酷强供应链信息技术有限公司 Flow analysis system and method based on data tracking
CN112636764A (en) * 2020-12-28 2021-04-09 德州正捷电气有限公司 Data coding system and method based on dual data decomposition
CN112669068A (en) * 2020-12-28 2021-04-16 河南省启研科技评价研究院有限公司 Market research data transmission method and system based on big data
CN112669068B (en) * 2020-12-28 2024-05-14 深圳前海用友力合科技服务有限公司 Market research data transmission method and system based on big data
CN113407968A (en) * 2021-06-29 2021-09-17 平安国际智慧城市科技股份有限公司 Encryption method, device, equipment and storage medium of target detection model

Similar Documents

Publication Publication Date Title
CN111651782A (en) Computer encryption system and method based on neural network
KR102536354B1 (en) Systems and methods for biometric identification
Zheng et al. Learning to classify: A flow-based relation network for encrypted traffic classification
EP1825418B1 (en) Fingerprint biometric machine
Bommagani et al. A framework for secure cloud-empowered mobile biometrics
Wang et al. Network Intrusion Detection Model Based on Improved BYOL Self‐Supervised Learning
Abdi Alkareem Alyasseri et al. EEG channel selection using multiobjective cuckoo search for person identification as protection system in healthcare applications
CN116776386B (en) Cloud service data information security management method and system
CN113869384B (en) Privacy protection image classification method based on field self-adaption
Dong et al. Feature extraction through contourlet subband clustering for texture classification
Fan et al. Image steganalysis via random subspace fisher linear discriminant vector functional link network and feature mapping
Singh et al. A new robust reference image hashing system
CN115983848A (en) Security monitoring method and system for encrypted electronic wallet
Raveendra et al. Performance evaluation of face recognition system by concatenation of spatial and transformation domain features
Wijewardena et al. Fingerprint template invertibility: Minutiae vs. deep templates
Al-Qaisi et al. Digital color image classification based on modified local binary pattern using neural network
US20090307164A1 (en) Biometric security using neuroplastic fidelity
Villegas-Cortez et al. Interest points reduction using evolutionary algorithms and CBIR for face recognition
CN109450878A (en) Biological feather recognition method, device and system
CN113191380B (en) Image evidence obtaining method and system based on multi-view features
Sana et al. Securing the IoT Cyber Environment: Enhancing Intrusion Anomaly Detection with Vision Transformers
Monika et al. Image forgery detection and localization using block based and key-point based feature matching forensic investigation
Chaker et al. Color Image Encryption System based Fractionalhyperchaotic, Fibonacci matrix and Quaternion algebra
CN107742140B (en) Intelligent identity information identification method based on RFID technology
Nixon et al. Slowmo-enhancing mobile gesture-based authentication schemes via sampling rate optimization

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20200911