CN112217806B - Data transmission encryption method, server and storage medium - Google Patents

Data transmission encryption method, server and storage medium Download PDF

Info

Publication number
CN112217806B
CN112217806B CN202011007416.8A CN202011007416A CN112217806B CN 112217806 B CN112217806 B CN 112217806B CN 202011007416 A CN202011007416 A CN 202011007416A CN 112217806 B CN112217806 B CN 112217806B
Authority
CN
China
Prior art keywords
character string
file
data
compressed package
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn - After Issue
Application number
CN202011007416.8A
Other languages
Chinese (zh)
Other versions
CN112217806A (en
Inventor
郑小军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Jiemicrochip Technology Co ltd
Original Assignee
Shenzhen Jiemicrochip Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Jiemicrochip Technology Co ltd filed Critical Shenzhen Jiemicrochip Technology Co ltd
Priority to CN202011007416.8A priority Critical patent/CN112217806B/en
Publication of CN112217806A publication Critical patent/CN112217806A/en
Application granted granted Critical
Publication of CN112217806B publication Critical patent/CN112217806B/en
Withdrawn - After Issue legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)

Abstract

The invention discloses a data transmission encryption method, a server and a storage medium, belonging to the technical field of data security, wherein the method comprises the following steps: after a main control end of the computing equipment receives a data transmission instruction, inquiring a file and a file key of data to be transmitted; encrypting and compressing a file where the data to be transmitted is located to generate an encrypted compressed package file and a key corresponding to the compressed package file; then, symmetrically encrypting the encrypted compressed package file and a key corresponding to the compressed package file respectively to generate a first character string corresponding to the compressed package file and a second character string corresponding to the key and sending the first character string and the second character string to a master control end; and finally, the main control end decrypts the first character string by using the received second character string to obtain a file corresponding to the data to be transmitted. The invention encrypts data for many times before transmission at the server end, so that the main control end receives reliable data and the safety of the operation of the computing equipment is ensured.

Description

Data transmission encryption method, server and storage medium
Technical Field
The invention belongs to the technical field of data security, and particularly relates to a data transmission encryption method, a server and a storage medium.
Background
In the prior art, the operation of the computing power equipment is managed through a connected server, and data required by the computing power equipment for operating a certain specified program is issued by the server. However, the data transmission process is easily intercepted and maliciously tampered, so that the running process of the computing equipment is interrupted by warning, and even the running process is dead, thereby causing certain loss to enterprises.
Therefore, it is necessary to encrypt data before being issued by the server, so that the data received after being issued is reliable, and the safety of the operation of the computing equipment is ensured.
Disclosure of Invention
The invention provides a data transmission encryption method, a server and a storage medium, aiming at ensuring the running safety of computing power equipment by encrypting data for multiple times before transmission at a server end so that a main control end receives reliable data.
In order to achieve the above object, the present invention provides a data transmission encryption method, which is applicable to a server, and comprises:
after a main control end of the computing equipment receives a data transmission instruction, inquiring a file and a file key of data to be transmitted;
encrypting and compressing a file where the data to be transmitted is located to generate an encrypted compressed package file and a key corresponding to the compressed package file;
symmetrically encrypting the encrypted compressed package file and the key corresponding to the compressed package file respectively to generate a first character string corresponding to the compressed package file and a second character string corresponding to the key, and sending the first character string and the second character string to the master control end; and
and the main control terminal decrypts the first character string by using the received second character string to obtain a file corresponding to the data to be transmitted.
Preferably, the file inquiring the data to be transmitted includes, but is not limited to, parameters of IP, chip size, power consumption, voltage, temperature, operation time, rotation speed, and frequency of the computing device.
Preferably, the number of the files in which the data is located is 1 or more, and each encrypted compressed package file corresponds to a key of the compressed package file.
Preferably, the first character string corresponding to the compressed package file and the second character string corresponding to the key are respectively encapsulated and sent to the main control terminal in a json format.
In addition, to achieve the above object, the present invention further provides a server, including a memory and a processor, where the memory stores a data encryption program operable on the processor, and the data encryption program implements the following steps when executed by the processor:
an inquiring step: after a main control end of the computing equipment receives a data transmission instruction, inquiring a file and a file key of data to be transmitted;
a first encryption step: encrypting and compressing a file where the data to be transmitted is located to generate an encrypted compressed package file and a key corresponding to the compressed package file;
a second encryption step: symmetrically encrypting the encrypted compressed package file and a key corresponding to the compressed package file respectively to generate a first character string corresponding to the compressed package file and a second character string corresponding to the key, and sending the first character string and the second character string to the master control end; and
and a decryption step: and the main control terminal decrypts the first character string by using the received second character string to obtain a file corresponding to the data to be transmitted.
Preferably, the file inquiring the data to be transmitted includes, but is not limited to, parameters of IP, chip size, power consumption, voltage, temperature, operation time, rotation speed, and frequency of the computing device.
Preferably, the number of the files in which the data is located is 1 or more, and each encrypted compressed package file corresponds to a key of the compressed package file.
Preferably, the first character string corresponding to the compressed package file and the second character string corresponding to the key are respectively encapsulated and sent to the main control terminal in a json format.
In addition, to achieve the above object, the present invention further provides a computer-readable storage medium, which includes a data encryption program, and when the data encryption program is executed by a processor, the data transmission encryption method according to any one of the above aspects can be implemented.
The invention provides a data transmission encryption method, a server and a storage medium, when a main control end of computing equipment receives a data transmission instruction, inquiring a file and a file key of data to be transmitted; encrypting and compressing a file where the data to be transmitted is located to generate an encrypted compressed package file and a key corresponding to the compressed package file; then, symmetrically encrypting the encrypted compressed package file and a key corresponding to the compressed package file respectively to generate a first character string corresponding to the compressed package file and a second character string corresponding to the key and sending the first character string and the second character string to the master control end; and finally, the main control end decrypts the first character string by using the received second character string to obtain a file corresponding to the data to be transmitted. The invention ensures that reliable data is received after transmission by carrying out multi-layer encryption on the data before transmission, thereby ensuring the safety of the operation of the computing equipment.
In order to more clearly illustrate the structural features and effects of the present invention, the present invention will be described in detail with reference to the accompanying drawings and specific embodiments.
Drawings
FIG. 1 is a flow chart of a preferred embodiment of a data transmission encryption method of the present invention;
FIG. 2 is a diagram illustrating a server according to a preferred embodiment of the present invention;
FIG. 3 is a block diagram of a preferred embodiment of a data encryption process.
Detailed Description
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs; the terminology used in the description of the application herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the application; the terms "including" and "having," and any variations thereof, in the description and claims of this application and the description of the above figures are intended to cover non-exclusive inclusions. The terms "first," "second," and the like in the description and claims of this application or in the above-described drawings are used for distinguishing between different objects and not for describing a particular order.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the application. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
An embodiment of the present invention provides a data transmission encryption method, which is applicable to a server, and is shown in fig. 1, which is a flowchart of a preferred embodiment of the data transmission encryption method of the present invention, where the method includes:
s1, after a main control end of the computing equipment receives a data transmission instruction, inquiring a file and a file key of data to be transmitted.
The computing power device in this embodiment refers to an electronic device with a computing function, for example, the computing power device may be an ore digging device for virtual digital currency, the ore digging device has a strong computing performance, two rows of serial chips are mounted on a computing power board for computing, and each row of serial chips is provided with 32 chip crystals.
The main control end is a controller connected with the force computing equipment and used for controlling the running state of the force computing equipment, meanwhile, the main control end is in communication connection with the server, and usually sends a check packet (for example, a test file in a json format) to the server every 25 seconds so that the server can judge the real-time communication connection state between the server and the main control end.
In one embodiment, the server sends a data transmission instruction to the master control end according to the requirement of the user, and the master control end inquires the file and the file key inquiring the data to be transmitted from the server according to the instruction, wherein the file inquiring the data to be transmitted comprises but is not limited to parameters of IP (Internet protocol), chip specification, power consumption, voltage, temperature, running time, rotating speed and frequency of the computing power equipment.
S2, encrypting and compressing the file where the data to be transmitted is located, and generating an encrypted compressed package file and a key corresponding to the compressed package file.
In this embodiment, a 3DES is used to encrypt and compress a file in which the Data to be transmitted is located, where the 3DES (or called Triple DES) is a generic name of a Triple Data Encryption Algorithm (TDEA for short, triple Data Encryption Algorithm in english) block cipher. The method is equivalent to that the data is encrypted for three times by using 3 keys with 56 bits for each file where the data to be transmitted is located, and finally, the encrypted compressed package file and the key corresponding to the compressed package file are generated.
Furthermore, the number of the files in which the data is located is 1 or more, and each encrypted compressed package file corresponds to a key of the compressed package file.
In an optional embodiment, the number of files in which data required by the data transmission instruction is located may be 1 or more, and when a plurality of files need to be encrypted, 3DES encryption is performed on each encrypted compressed packet file, so as to generate a key for each encrypted compressed packet file corresponding to one compressed packet file.
And S3, symmetrically encrypting the encrypted compressed package file and the key corresponding to the compressed package file respectively, generating a first character string corresponding to the compressed package file and a second character string corresponding to the key, and sending the first character string and the second character string to the master control end.
The symmetric Encryption is an Encryption mode using the same key for Encryption and decryption, and the symmetric Encryption in this embodiment adopts AES, which is an Advanced Encryption Standard (AES) in cryptography, wherein an AES Encryption algorithm adopts a block cipher system, and each block of data has a length of 128 bits and 16 bytes.
Specifically, since the same key is used for encryption and decryption of symmetric encryption, the security of symmetric encryption depends not only on the strength of the encryption algorithm itself, but also on whether the key is safely kept, and therefore, how to securely transfer the key to the decryptor becomes a key problem for symmetric encryption. Therefore, the encrypted compressed packet file is symmetrically encrypted to generate a first character string corresponding to the compressed packet file, a key corresponding to the compressed packet file is symmetrically encrypted to generate a second character string corresponding to the key, the generated first character string corresponding to the compressed packet file and the generated second character string corresponding to the key are respectively packaged, and finally the first character string and the second character string are sent to the main control end in a json format. Therefore, the first character string and the second character string are sent to the main control end at the server, so that the secret key is not easy to find, interception and tampering are avoided, data reliability and data transmission safety are guaranteed, and certain beneficial effects are achieved.
S4, the main control end decrypts the first character string by using the received second character string to obtain a file corresponding to the data to be transmitted.
In this embodiment, according to the first character string and the second character string sent by the server, the main control end decrypts the first character string by using the received second character string, and decrypts a corresponding file required by the data transmission instruction, that is, a file corresponding to the queried data to be transmitted.
Fig. 2 is a schematic diagram of a server according to a preferred embodiment of the present invention. The server 1 is a device capable of automatically performing numerical calculation and/or information processing in accordance with a command set or stored in advance. The server 1 may be a computer, or may be a single network server, a server group composed of a plurality of network servers, or a cloud composed of a large number of hosts or network servers based on cloud computing, where cloud computing is one of distributed computing and is a super virtual computer composed of a group of loosely coupled computers.
In the present embodiment, the server 1 may include, but is not limited to, a memory 11, a processor 12, and a display 13, which may be communicatively connected to each other through a system bus, and the memory 11 stores a data encryption program 10 that may be executed on the processor 12. It is noted that fig. 2 only shows the server 1 with components 11-13, but it is to be understood that not all of the shown components are required to be implemented, and that more or less components may be implemented instead.
The storage 11 includes a memory and at least one type of readable storage medium. The memory provides cache for the operation of the server 1; the readable storage medium may be a non-volatile storage medium such as a flash memory, a hard disk, a multimedia card, a card type memory (e.g., SD or DX memory, etc.), a Random Access Memory (RAM), a Static Random Access Memory (SRAM), a Read Only Memory (ROM), an Electrically Erasable Programmable Read Only Memory (EEPROM), a Programmable Read Only Memory (PROM), a magnetic memory, a magnetic disk, an optical disk, etc. In some embodiments, the readable storage medium may be an internal storage unit of the server 1, such as a hard disk of the server 1; in other embodiments, the non-volatile storage medium may be an external storage device of the server 1, such as a plug-in hard disk provided on the server 1, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like. In this embodiment, the readable storage medium of the memory 11 is generally used for storing an operating system and various types of application software installed in the server 1, for example, storing the data encryption program 10 in an embodiment of the present invention. Further, the memory 11 may also be used to temporarily store various types of data that have been output or are to be output.
The processor 12 may be a Central Processing Unit (CPU), controller, microcontroller, microprocessor, or other data Processing chip in some embodiments. The processor 12 is generally used for controlling the overall operation of the server 1, such as performing control and processing related to data interaction or communication with the other devices. In this embodiment, the processor 12 is configured to run the program code stored in the memory 11 or process data, for example, run the data encryption program 10.
The data encryption program 10 is stored in the memory 11 and includes computer readable instructions stored in the memory 11 that are executable by the processor 12 to implement the methods of the embodiments of the present application.
In an embodiment, the data encryption program 10 implements the following steps when executed by the processor 12:
an inquiring step: and after the main control end of the computing power equipment receives the data transmission instruction, inquiring the file and the file key of the data to be transmitted.
The computing power device in this embodiment refers to an electronic device with a computing function, for example, the computing power device may be an ore digging device for virtual digital currency, the ore digging device has a strong computing performance, two rows of serial chips are mounted on a computing power board for computing, and each row of serial chips is provided with 32 chip crystals.
The main control end is a controller connected with the force computing equipment and used for controlling the running state of the force computing equipment, meanwhile, the main control end is in communication connection with the server, and usually sends a check packet (for example, a test file in a json format) to the server every 25 seconds so that the server can judge the real-time communication connection state between the server and the main control end.
In one embodiment, a server sends a data transmission instruction to a master control end according to the requirement of a user, and the master control end inquires a file and a file key inquiring data to be transmitted from the server according to the instruction, wherein the file inquiring data to be transmitted includes but is not limited to parameters of IP, chip specification, power consumption, voltage, temperature, running time, rotating speed and frequency of the computing power equipment.
A first encryption step: and encrypting and compressing the file where the data to be transmitted is located to generate an encrypted compressed package file and a key corresponding to the compressed package file.
In this embodiment, a 3DES is used to encrypt and compress a file in which the Data to be transmitted is located, where the 3DES (or called Triple DES) is a generic name of a Triple Data Encryption Algorithm (TDEA for short, triple Data Encryption Algorithm in english) block cipher. The method is equivalent to that 3 keys with 56 bits are used for encrypting data for three times for each file where the data to be transmitted is located, and finally, the encrypted compressed package file and the key corresponding to the compressed package file are generated.
Furthermore, the number of the files in which the data is located is 1 or more, and each encrypted compressed package file corresponds to a key of the compressed package file.
In an optional embodiment, the number of files in which data required by the data transmission instruction is located may be 1 or more, and when a plurality of files need to be encrypted, 3DES encryption is performed on each encrypted compressed packet file, so as to generate a key for each encrypted compressed packet file corresponding to one compressed packet file.
A second encryption step: and symmetrically encrypting the encrypted compressed package file and the key corresponding to the compressed package file respectively to generate a first character string corresponding to the compressed package file and a second character string corresponding to the key, and sending the first character string and the second character string to the master control end.
The symmetric Encryption is an Encryption mode using the same key for Encryption and decryption, and the symmetric Encryption in this embodiment adopts AES, which is an Advanced Encryption Standard (AES) in cryptography, wherein an AES Encryption algorithm adopts a block cipher system, and each block of data has a length of 128 bits and 16 bytes.
Specifically, since the same key is used for encryption and decryption of symmetric encryption, the security of symmetric encryption depends not only on the strength of the encryption algorithm itself, but also on whether the key is safely kept, and therefore, how to securely transfer the key to the decryptor becomes a key problem for symmetric encryption. Therefore, the encrypted compressed packet file is symmetrically encrypted to generate a first character string corresponding to the compressed packet file, a key corresponding to the compressed packet file is symmetrically encrypted to generate a second character string corresponding to the key, the generated first character string corresponding to the compressed packet file and the generated second character string corresponding to the key are respectively packaged, and finally the first character string and the second character string are sent to the main control end in a json format. Therefore, the first character string and the second character string are sent to the main control end at the server, so that the secret key is not easy to discover, interception and tampering are avoided, data reliability and data transmission safety are guaranteed, and certain beneficial effects are achieved.
And (3) decryption: and the main control terminal decrypts the first character string by using the received second character string to obtain a file corresponding to the data to be transmitted.
In this embodiment, according to the first character string and the second character string sent by the server, the main control end decrypts the first character string by using the received second character string, and decrypts a corresponding file required by the data transmission instruction, that is, a file corresponding to the queried data to be transmitted.
Referring to fig. 3, a block diagram of a preferred embodiment of the data encryption process is shown. In one embodiment, the data encryption program 10 includes: a challenge module 101, a first encryption module 102, a second encryption module 103, and a decryption module 104. The functions or operation steps implemented by the modules 101 to 104 are similar to those of the above-mentioned data transmission encryption method, and are not described in detail here, for example, where:
the inquiring module 101 is configured to inquire a file and a file key of data to be transmitted after the main control end of the computing device receives the data transmission instruction;
the first encryption module 102 is configured to encrypt and compress a file in which the data to be transmitted is located, and generate an encrypted compressed package file and a key corresponding to the compressed package file;
the second encryption module 103 is configured to symmetrically encrypt the encrypted compressed packet file and the key corresponding to the compressed packet file, generate a first character string corresponding to the compressed packet file and a second character string corresponding to the key, and send the first character string and the second character string to the master control end; and
the decryption module 104 is configured to decrypt the first character string by using the received second character string at the master control end, so as to obtain a file corresponding to the data to be queried for transmission.
In addition, the present invention also provides a computer-readable storage medium, which includes a data encryption program, and when the data encryption program is executed by a processor, the data encryption program implements the following operations:
an inquiring step: after a main control end of the computing equipment receives a data transmission instruction, inquiring a file and a file key of data to be transmitted;
a first encryption step: encrypting and compressing a file where the data to be transmitted is located to generate an encrypted compressed package file and a key corresponding to the compressed package file;
a second encryption step: symmetrically encrypting the encrypted compressed package file and the key corresponding to the compressed package file respectively to generate a first character string corresponding to the compressed package file and a second character string corresponding to the key, and sending the first character string and the second character string to the master control end; and
and (3) decryption: and the main control terminal decrypts the first character string by using the received second character string to obtain a file corresponding to the data to be transmitted.
The specific implementation of the computer-readable storage medium of the present invention is substantially the same as the above-mentioned data transmission encryption method and server embodiments, and will not be described in detail herein.
The technical principle of the present invention has been described above with reference to specific embodiments, which are only preferred embodiments of the present invention. The protection scope of the present invention is not limited to the above embodiments, and all technical solutions belonging to the idea of the present invention belong to the protection scope of the present invention. Other embodiments of the invention will occur to those skilled in the art without the exercise of inventive faculty, and such will fall within the scope of the invention.

Claims (5)

1. A data transmission encryption method is suitable for a server, and is characterized by comprising the following steps:
after a main control end of the computing equipment receives a data transmission instruction, inquiring a file and a file key of data to be transmitted;
encrypting and compressing a file where the data to be transmitted is located to generate an encrypted compressed package file and a key corresponding to the compressed package file;
symmetrically encrypting the encrypted compressed package file and a key corresponding to the compressed package file respectively to generate a first character string corresponding to the compressed package file and a second character string corresponding to the key, and sending the first character string and the second character string to the master control end; and
the main control end decrypts the first character string by using the received second character string to obtain a file corresponding to the data to be transmitted;
the file inquiring the data to be transmitted includes, but is not limited to, parameters of IP, chip specification, power consumption, voltage, temperature, operation time, rotating speed and frequency of the computing device;
and respectively packaging a first character string corresponding to the compressed package file and a second character string corresponding to the key, and sending the first character string and the second character string to the master control end in a json format.
2. The data transmission encryption method according to claim 1, wherein the number of the files in which the data is located is 1 or more, and each encrypted compressed package file corresponds to a key of the compressed package file.
3. A server, comprising a memory and a processor, the memory having stored therein a data encryption program operable on the processor, the data encryption program when executed by the processor implementing the steps of:
an inquiring step: after a main control end of the computing equipment receives a data transmission instruction, inquiring a file and a file key of data to be transmitted;
a first encryption step: encrypting and compressing a file where the data to be transmitted is located to generate an encrypted compressed package file and a key corresponding to the compressed package file;
a second encryption step: symmetrically encrypting the encrypted compressed package file and a key corresponding to the compressed package file respectively to generate a first character string corresponding to the compressed package file and a second character string corresponding to the key, and sending the first character string and the second character string to the master control end; and
and (3) decryption: the main control terminal decrypts the first character string by using the received second character string to obtain a file corresponding to the data to be transmitted;
the file inquiring the data to be transmitted includes, but is not limited to, parameters of IP, chip specification, power consumption, voltage, temperature, operation time, rotating speed and frequency of the computing device;
and respectively packaging a first character string corresponding to the compressed package file and a second character string corresponding to the key, and sending the first character string and the second character string to the master control end in a json format.
4. The server according to claim 3, wherein the first encryption step:
the number of the files in which the data is located is 1 or more, and each encrypted compressed package file corresponds to a key of the compressed package file.
5. A computer-readable storage medium, comprising a data encryption program, which when executed by a processor, implements the data transmission encryption method of claim 1 or 2.
CN202011007416.8A 2020-09-23 2020-09-23 Data transmission encryption method, server and storage medium Withdrawn - After Issue CN112217806B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011007416.8A CN112217806B (en) 2020-09-23 2020-09-23 Data transmission encryption method, server and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011007416.8A CN112217806B (en) 2020-09-23 2020-09-23 Data transmission encryption method, server and storage medium

Publications (2)

Publication Number Publication Date
CN112217806A CN112217806A (en) 2021-01-12
CN112217806B true CN112217806B (en) 2022-12-27

Family

ID=74050658

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011007416.8A Withdrawn - After Issue CN112217806B (en) 2020-09-23 2020-09-23 Data transmission encryption method, server and storage medium

Country Status (1)

Country Link
CN (1) CN112217806B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113965382A (en) * 2021-10-21 2022-01-21 国网安徽省电力有限公司物资分公司 Tamper-proof method for bidding supervision list data encryption algorithm

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111552938A (en) * 2020-04-29 2020-08-18 上海明略人工智能(集团)有限公司 File encryption method and device

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104268480A (en) * 2014-10-10 2015-01-07 重庆邮电大学 XML (extensive markup language) configuration file security protection processing method and system
CN106788995B (en) * 2016-12-07 2020-09-04 武汉斗鱼网络科技有限公司 File encryption method and device
CN109428710A (en) * 2017-08-22 2019-03-05 深圳光启智能光子技术有限公司 Data transmission method, device, storage medium and processor
CN108647527B (en) * 2018-04-17 2020-11-17 创新先进技术有限公司 File packing method, file packing device, file unpacking device and network equipment
CN111079162B (en) * 2019-12-13 2022-10-28 山东众阳健康科技集团有限公司 Data encryption method, data decryption method and data encryption system based on block chain

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111552938A (en) * 2020-04-29 2020-08-18 上海明略人工智能(集团)有限公司 File encryption method and device

Also Published As

Publication number Publication date
CN112217806A (en) 2021-01-12

Similar Documents

Publication Publication Date Title
WO2019174187A1 (en) Blockchain-based method for message communication between multiple terminals, terminal and storage medium
CN100487715C (en) Date safety storing system, device and method
EP1387236B1 (en) Key management system and method for secure data transmission
US10764261B2 (en) System and method for enabling a scalable public-key infrastructure on a smart grid network
CN112187448B (en) Data encryption method and system
CN108898033A (en) A kind of data encrypting and deciphering system based on FPGA
CN114244508B (en) Data encryption method, device, equipment and storage medium
CN107872315B (en) Data processing method and intelligent terminal
CN112217806B (en) Data transmission encryption method, server and storage medium
CN110198320B (en) Encrypted information transmission method and system
CN111294211A (en) USB network card data encryption and decryption method based on RNDIS
CN109711178B (en) Key value pair storage method, device, equipment and storage medium
CN112400294A (en) Secure communications from within a non-volatile memory device
US9002010B2 (en) Secure communication of information over a wireless link
CN112069535B (en) Dual-system safety intelligent terminal architecture based on access partition physical isolation
CN112689014A (en) Double-full-duplex communication method and device, computer equipment and storage medium
US10057054B2 (en) Method and system for remotely keyed encrypting/decrypting data with prior checking a token
CN115694922A (en) File transmission encryption method and equipment under domestic CPU and OS
WO2018028359A1 (en) Service processing method and device, and storage medium and electronic device
CN109587163B (en) Protection method and device in DR mode
CN107819788B (en) Safety encryption system based on power production control and monitoring data
CN114490451A (en) Data encryption and data decryption method and device, storage medium and electronic device
CN113922976A (en) Equipment log transmission method and device, electronic equipment and storage medium
WO2019200690A1 (en) Data protection method, server and computer readable storage medium
CN215117523U (en) Server data protection system based on PUFs hardware encryption board card

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
AV01 Patent right actively abandoned
AV01 Patent right actively abandoned
AV01 Patent right actively abandoned

Granted publication date: 20221227

Effective date of abandoning: 20240220

AV01 Patent right actively abandoned

Granted publication date: 20221227

Effective date of abandoning: 20240220