CN111859436B - Data security encryption method for vehicle insurance anti-fraud platform - Google Patents

Data security encryption method for vehicle insurance anti-fraud platform Download PDF

Info

Publication number
CN111859436B
CN111859436B CN202010744115.7A CN202010744115A CN111859436B CN 111859436 B CN111859436 B CN 111859436B CN 202010744115 A CN202010744115 A CN 202010744115A CN 111859436 B CN111859436 B CN 111859436B
Authority
CN
China
Prior art keywords
data
sub
encrypted
vehicle insurance
sub data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010744115.7A
Other languages
Chinese (zh)
Other versions
CN111859436A (en
Inventor
兰海翔
张涛
陶心万
李鑫
潘忠瑞
雷厚宇
陆苇
黄纪萍
杨启帆
李卫群
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guizhou Lichuang Technology Development Co ltd
Original Assignee
Guizhou Lichuang Technology Development Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guizhou Lichuang Technology Development Co ltd filed Critical Guizhou Lichuang Technology Development Co ltd
Priority to CN202010744115.7A priority Critical patent/CN111859436B/en
Publication of CN111859436A publication Critical patent/CN111859436A/en
Application granted granted Critical
Publication of CN111859436B publication Critical patent/CN111859436B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance

Abstract

The invention relates to a data security encryption method of a vehicle insurance anti-fraud platform, which comprises the following steps of S1, carrying out random segmentation processing on data to be encrypted in the vehicle insurance anti-fraud platform to obtain multiple segments of sub-data; s2, rearranging the plurality of segments of sub data, and connecting every two adjacent segments of sub data by adding corresponding compensation masks between every two adjacent segments of sub data in the rearranged plurality of segments of sub data to obtain combined data; and S3, generating an encryption key of the combined data based on the length of the combined data and preset redundant data, and encrypting the combined data by using the encryption key to obtain encrypted data. The invention can ensure the data security of the vehicle insurance anti-fraud platform.

Description

Data security encryption method for vehicle insurance anti-fraud platform
Technical Field
The invention relates to the field of vehicle insurance, in particular to a data security encryption method for a vehicle insurance anti-fraud platform.
Background
The vehicle insurance anti-fraud platform is a hardware platform for implementing the vehicle insurance business, and the data security of the vehicle insurance anti-fraud platform is a key factor for ensuring the normal operation of the vehicle insurance business. Data encryption is recognized as the only practical method for protecting data transmission security and the effective method for protecting the security of stored data, and is the most important defense line in the technology of data protection. Data encryption refers to the transformation of sensitive plaintext data into ciphertext data that is difficult to identify according to a particular cryptographic algorithm and cipher copper. When necessary, the ciphertext data may be restored to plaintext data, i.e., data decrypted, using a cryptographic algorithm and key corresponding to the encryption. By encrypting the data at the transmitting end and decrypting the received ciphertext data at the receiving end, the security of the data in the transmission process can be ensured. With the rapid development of information technology and network technology, the data security of the current vehicle insurance anti-fraud platform is seriously threatened.
Disclosure of Invention
The invention aims to solve the technical problem of providing a data security encryption method for a vehicle security anti-fraud platform, which can ensure the data security of the vehicle security anti-fraud platform.
The technical scheme for solving the technical problems is as follows: a data security encryption method for a vehicle insurance anti-fraud platform comprises the following steps,
s1, carrying out random segmentation processing on data to be encrypted in a vehicle insurance anti-fraud platform to obtain multiple segments of sub-data;
s2, rearranging the plurality of segments of sub data, and connecting every two adjacent segments of sub data by adding corresponding compensation masks between every two adjacent segments of sub data in the rearranged plurality of segments of sub data to obtain combined data;
and S3, generating an encryption key of the combined data based on the length of the combined data and preset redundant data, and encrypting the combined data by using the encryption key to obtain encrypted data.
On the basis of the technical scheme, the invention can be improved as follows.
Further, the step S1 is specifically that,
segmenting the data to be encrypted in the vehicle insurance anti-fraud platform from the beginning according to a preset initial segmentation length value to obtain first segment sub-data and first residual data to be encrypted;
segmenting the first residual data to be encrypted from the beginning according to the last bit value of the first segment of sub data to obtain second segment of sub data and second residual data to be encrypted;
and then, segmenting the N-1 remaining data to be encrypted from the beginning according to the last bit value of the N-1 segment of sub data to obtain the N segment of sub data and the N remaining data to be encrypted until the segmentation of the data to be encrypted is completed.
Further, the step S2 is specifically to rearrange the final digit values of the sub data according to a preset combination model, and connect the sub data of each two adjacent segments by adding a corresponding compensation mask between the sub data of each two adjacent segments in the rearranged multi-segment sub data, so as to obtain the combination data.
Further, in the two adjacent sub-data segments, the last numerical value of the sub-data located at the front end and the first numerical value of the sub-data located at the rear end are subjected to compensation calculation, so that the compensation mask is obtained.
Further, the specific process of the compensation calculation is to obtain a mask S box obtained after the initial S box performs random row-column transformation and mask processing; and carrying out multi-round key expansion transformation and de-masking processing on the last digit value of the sub data positioned at the front end and the first digit value of the sub data positioned at the rear end by using the mask S box and the random number corresponding to the mask S box to obtain the compensation mask.
Further, the encryption key is a dynamic encryption key.
The beneficial effects of the invention are as follows: the method comprises the steps of carrying out random segmentation processing on data to be encrypted in a vehicle insurance anti-fraud platform to obtain multiple segments of sub-data; rearranging the multiple sections of the sub data, and connecting every two adjacent sections of the sub data in the rearranged multiple sections of the sub data by adding corresponding compensation masks between every two adjacent sections of the sub data to obtain combined data; and generating an encryption key of the combined data based on the length of the combined data and preset redundant data, and encrypting the combined data by using the encryption key to obtain encrypted data. The data security of the vehicle insurance anti-fraud platform can be ensured.
Drawings
FIG. 1 is a flow chart of a data security encryption method for a vehicle insurance anti-fraud platform.
Detailed Description
The principles and features of the present invention are described below with reference to the drawings, the examples are illustrated for the purpose of illustrating the invention and are not to be construed as limiting the scope of the invention.
As shown in fig. 1, a data security encryption method for a vehicle insurance anti-fraud platform includes the steps of,
s1, carrying out random segmentation processing on data to be encrypted in a vehicle insurance anti-fraud platform to obtain multiple segments of sub-data;
s2, rearranging the plurality of segments of sub data, and connecting every two adjacent segments of sub data by adding corresponding compensation masks between every two adjacent segments of sub data in the rearranged plurality of segments of sub data to obtain combined data;
and S3, generating an encryption key of the combined data based on the length of the combined data and preset redundant data, and encrypting the combined data by using the encryption key to obtain encrypted data.
In this particular embodiment:
the method comprises the steps that S1, data to be encrypted in a vehicle insurance anti-fraud platform are segmented from beginning to end according to a preset initial segmentation length value, and first segment sub-data and first residual data to be encrypted are obtained; segmenting the first residual data to be encrypted from the beginning according to the last bit value of the first segment of sub data to obtain second segment of sub data and second residual data to be encrypted; and then, segmenting the N-1 remaining data to be encrypted from the beginning according to the last bit value of the N-1 segment of sub data to obtain the N segment of sub data and the N remaining data to be encrypted until the segmentation of the data to be encrypted is completed.
And S2, rearranging according to a preset combination model according to the last digit value of each segment of sub data, and connecting each two adjacent segments of sub data in the rearranged segments of sub data by adding corresponding compensation masks between each two adjacent segments of sub data to obtain combination data.
And in the adjacent two sections of sub data, carrying out compensation calculation on the last numerical value of the sub data positioned at the front end and the first numerical value of the sub data positioned at the rear end to obtain the compensation mask.
The specific process of the compensation calculation is that a mask S box obtained after the random line-column transformation and mask processing of the initial S box is obtained; and carrying out multi-round key expansion transformation and de-masking processing on the last digit value of the sub data positioned at the front end and the first digit value of the sub data positioned at the rear end by using the mask S box and the random number corresponding to the mask S box to obtain the compensation mask.
The encryption key is a dynamic encryption key.
The method comprises the steps of carrying out random segmentation processing on data to be encrypted in a vehicle insurance anti-fraud platform to obtain multiple segments of sub-data; rearranging the multiple sections of the sub data, and connecting every two adjacent sections of the sub data in the rearranged multiple sections of the sub data by adding corresponding compensation masks between every two adjacent sections of the sub data to obtain combined data; and generating an encryption key of the combined data based on the length of the combined data and preset redundant data, and encrypting the combined data by using the encryption key to obtain encrypted data. The data security of the vehicle insurance anti-fraud platform can be ensured.
The foregoing description of the preferred embodiments of the invention is not intended to limit the invention to the precise form disclosed, and any such modifications, equivalents, and alternatives falling within the spirit and scope of the invention are intended to be included within the scope of the invention.

Claims (6)

1. A data security encryption method for a vehicle insurance anti-fraud platform is characterized by comprising the following steps of: comprises the steps of,
s1, carrying out random segmentation processing on data to be encrypted in a vehicle insurance anti-fraud platform to obtain multiple segments of sub-data;
s2, rearranging the plurality of segments of sub data, and connecting every two adjacent segments of sub data by adding corresponding compensation masks between every two adjacent segments of sub data in the rearranged plurality of segments of sub data to obtain combined data;
and S3, generating an encryption key of the combined data based on the length of the combined data and preset redundant data, and encrypting the combined data by using the encryption key to obtain encrypted data.
2. The data security encryption method for a vehicle insurance anti-fraud platform according to claim 1, characterized in that: the step S1 is specifically that,
segmenting the data to be encrypted in the vehicle insurance anti-fraud platform from the beginning according to a preset initial segmentation length value to obtain first segment sub-data and first residual data to be encrypted;
segmenting the first residual data to be encrypted from the beginning according to the last bit value of the first segment of sub data to obtain second segment of sub data and second residual data to be encrypted;
and then, segmenting the N-1 remaining data to be encrypted from the beginning according to the last bit value of the N-1 segment of sub data to obtain the N segment of sub data and the N remaining data to be encrypted until the segmentation of the data to be encrypted is completed.
3. The data security encryption method of a vehicle insurance anti-fraud platform according to claim 2, characterized in that: and S2, rearranging according to a preset combination model according to the last digit value of each segment of sub data, and connecting each two adjacent segments of sub data in the rearranged segments of sub data by adding corresponding compensation masks between each two adjacent segments of sub data to obtain combination data.
4. A data security encryption method for a vehicle insurance anti-fraud platform according to claim 3, characterized in that: and in the adjacent two sections of sub data, carrying out compensation calculation on the last numerical value of the sub data positioned at the front end and the first numerical value of the sub data positioned at the rear end to obtain the compensation mask.
5. The data security encryption method for a vehicle insurance anti-fraud platform according to claim 4, characterized in that: the specific process of the compensation calculation is that a mask S box obtained after the random line-column transformation and mask processing of the initial S box is obtained; and carrying out multi-round key expansion transformation and de-masking processing on the last digit value of the sub data positioned at the front end and the first digit value of the sub data positioned at the rear end by using the mask S box and the random number corresponding to the mask S box to obtain the compensation mask.
6. A data security encryption method for a vehicle insurance anti-fraud platform according to any of claims 1 to 4, characterized in that: the encryption key is a dynamic encryption key.
CN202010744115.7A 2020-07-29 2020-07-29 Data security encryption method for vehicle insurance anti-fraud platform Active CN111859436B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010744115.7A CN111859436B (en) 2020-07-29 2020-07-29 Data security encryption method for vehicle insurance anti-fraud platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010744115.7A CN111859436B (en) 2020-07-29 2020-07-29 Data security encryption method for vehicle insurance anti-fraud platform

Publications (2)

Publication Number Publication Date
CN111859436A CN111859436A (en) 2020-10-30
CN111859436B true CN111859436B (en) 2023-10-17

Family

ID=72945850

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010744115.7A Active CN111859436B (en) 2020-07-29 2020-07-29 Data security encryption method for vehicle insurance anti-fraud platform

Country Status (1)

Country Link
CN (1) CN111859436B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114285670B (en) * 2021-12-31 2022-11-15 安徽中科锟铻量子工业互联网有限公司 Internet of things gateway data encryption communication method based on quantum random number key

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009149017A (en) * 2007-12-21 2009-07-09 Canon Finetech Inc Recorder
CN102223309A (en) * 2011-07-07 2011-10-19 谢海春 Safe communication system and implementation method based on message load segmentation, encryption and reorder
CN103489151A (en) * 2013-09-11 2014-01-01 河南大学 Color image encryption method based on chaos sequence and hyper-chaos system
CN105324956A (en) * 2013-06-27 2016-02-10 高通股份有限公司 Method and apparatus to encrypt plaintext data
CN105959116A (en) * 2016-07-20 2016-09-21 青岛大学 Password input system and method capable of realizing encrypted password input
CN108111298A (en) * 2017-12-04 2018-06-01 哈尔滨理工大学 The low entropy mask scheme shared based on S boxes
CN109495242A (en) * 2018-11-20 2019-03-19 上海安路信息科技有限公司 A kind of data ciphering method and data encryption equipment
US10305683B1 (en) * 2017-12-29 2019-05-28 Entefy Inc. System and method of applying multiple adaptive privacy control layers to multi-channel bitstream data
CN110414940A (en) * 2019-07-31 2019-11-05 武汉科技大学 Register APP and the student classroom information base construction method of couple electronic campus card

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2553622B1 (en) * 2010-03-31 2020-10-21 British Telecommunications public limited company Secure data recorder

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009149017A (en) * 2007-12-21 2009-07-09 Canon Finetech Inc Recorder
CN102223309A (en) * 2011-07-07 2011-10-19 谢海春 Safe communication system and implementation method based on message load segmentation, encryption and reorder
CN105324956A (en) * 2013-06-27 2016-02-10 高通股份有限公司 Method and apparatus to encrypt plaintext data
CN103489151A (en) * 2013-09-11 2014-01-01 河南大学 Color image encryption method based on chaos sequence and hyper-chaos system
CN105959116A (en) * 2016-07-20 2016-09-21 青岛大学 Password input system and method capable of realizing encrypted password input
CN108111298A (en) * 2017-12-04 2018-06-01 哈尔滨理工大学 The low entropy mask scheme shared based on S boxes
US10305683B1 (en) * 2017-12-29 2019-05-28 Entefy Inc. System and method of applying multiple adaptive privacy control layers to multi-channel bitstream data
CN109495242A (en) * 2018-11-20 2019-03-19 上海安路信息科技有限公司 A kind of data ciphering method and data encryption equipment
CN110414940A (en) * 2019-07-31 2019-11-05 武汉科技大学 Register APP and the student classroom information base construction method of couple electronic campus card

Also Published As

Publication number Publication date
CN111859436A (en) 2020-10-30

Similar Documents

Publication Publication Date Title
US8687800B2 (en) Encryption method for message authentication
CA2578316C (en) Table splitting for cryptographic processes
US7720225B2 (en) Table splitting for cryptographic processes
US10176121B2 (en) Apparatus and method for memory address encryption
JP7076482B2 (en) How to secure cryptographic processes with SBOX from higher-order side-channel attacks
CN105324956A (en) Method and apparatus to encrypt plaintext data
US20110261958A1 (en) Table splitting for cryptographic processes
US11436946B2 (en) Encryption device, encryption method, decryption device, and decryption method
CN103051446B (en) A kind of key encrypting and storing method
CN109726565B (en) Using white boxes in anti-leakage primitives
CN111859436B (en) Data security encryption method for vehicle insurance anti-fraud platform
CN112054900A (en) Ciphertext domain reversible information hiding method and software and hardware application system
KR101506499B1 (en) Method for encrypting with SEED applying mask
US8958556B2 (en) Method of secure cryptographic calculation, in particular, against attacks of the DFA and unidirectional type, and corresponding component
CN114338217A (en) Data encryption transmission method
US20020191786A1 (en) Polymorphous encryption system
Dath et al. An efficient fault detection scheme for advanced encryption standard
CN112910630B (en) Method and device for replacing expanded key
EP3832945B1 (en) System and method for protecting memory encryption against template attacks
CN114826558A (en) Mass data rapid encryption method and system
JP3782210B2 (en) Crypto device
CN113872753B (en) Encryption transmission method and device based on SHA256 sequence form data
US10678709B2 (en) Apparatus and method for memory address encryption
CN115622745A (en) Encryption method, device, terminal equipment and computer readable storage medium
CN117389479A (en) Data storage method, device, equipment and computer storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant