CN112235098B - Simple and rapid communication encryption and decryption method - Google Patents

Simple and rapid communication encryption and decryption method Download PDF

Info

Publication number
CN112235098B
CN112235098B CN202010978611.9A CN202010978611A CN112235098B CN 112235098 B CN112235098 B CN 112235098B CN 202010978611 A CN202010978611 A CN 202010978611A CN 112235098 B CN112235098 B CN 112235098B
Authority
CN
China
Prior art keywords
sequence
data
spreading
string
input source
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010978611.9A
Other languages
Chinese (zh)
Other versions
CN112235098A (en
Inventor
邵林
贺新
杨岚斐
罗朝传
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Wanjiang Gangli Technology Co ltd
Original Assignee
Chengdu Wanjiang Gangli Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Wanjiang Gangli Technology Co ltd filed Critical Chengdu Wanjiang Gangli Technology Co ltd
Priority to CN202010978611.9A priority Critical patent/CN112235098B/en
Publication of CN112235098A publication Critical patent/CN112235098A/en
Application granted granted Critical
Publication of CN112235098B publication Critical patent/CN112235098B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Abstract

The invention discloses a simple and quick communication encryption and decryption algorithm, which comprises an encryption step and a corresponding decryption step, wherein the encryption step comprises the following steps: the method comprises six steps of input source string, preparation of key string, extended sequence and output sequence, comparison of the length of the input source string and the length of the extended sequence, determination of an operational character, operational operation and encryption of the output sequence corresponding to the operational result, wherein the decryption step comprises three steps of determination of the operational character, operational operation and acquisition of the input source string to complete decryption.

Description

Simple and rapid communication encryption and decryption method
Technical Field
The invention relates to the technical field of encryption and decryption of data transmitted and received by a mobile terminal, in particular to a communication encryption and decryption method.
Background
In the increasingly developed internet of things industry, a data confidentiality technology is very important in the communication security of a computer network, in the communication process, information acquisition, storage, transmission and the like are important components of an application process, information is composed of data, the data is used as an important carrier of the information, and the encryption protection of the data is an important way for preventing the information from being stolen, damaged and intentionally tampered.
At present, the state also has some security specifications specially designed for the internet of things, but encryption methods and algorithms are general mainstream algorithms and are generally divided into two categories, namely asymmetric encryption communication and symmetric encryption communication. The symmetric encryption is to encrypt the related information by using the same key, the encryption operation is simple, but the same key is used for encryption and decryption during symmetric encryption communication, so that the information security is easily threatened, and potential safety hazards exist. The asymmetric encryption adopts different encryption keys and decryption keys when data encryption is carried out on information, and two groups of data of the encryption key and the decryption key are matched for use in actual operation to ensure the smooth encryption and decryption processing. However, the encryption method has complex operation process, long encrypted ciphertext and long decryption time.
Disclosure of Invention
The invention aims to provide a simple and quick communication encryption and decryption method, which adopts a mode of expanding single-bit data to multi-bit data occupation and lengthens the length of transmitted information data through simple data operation so as to increase the decryption difficulty of communication transmission and improve the safety performance of file transmission.
In order to achieve the purpose, the technical scheme adopted by the invention is as follows: a simple and rapid communication encryption and decryption method comprises an encryption step and a corresponding decryption step, wherein the encryption step comprises the following steps:
s1: inputting: processing data to be encrypted by taking bytes as a unit to be used as an input source string;
s2: preparing: preparing a key string, a spreading sequence and an output sequence, wherein the spreading sequence is composed of spreading codes, each spreading code is an integer, the spreading codes represent spreading bit numbers, and corresponding spreading bits in the output sequence are marked through numerical representation of the spreading codes in the spreading sequence;
s3, length comparison: comparing the length of the input source string with the length of the extended sequence, wherein the number of bits of the extended sequence is insufficient, and the extended sequence can be extended to ensure that the lengths of the input source string and the extended sequence are consistent;
s4: determining an operational operator: the operation operator corresponding to the corresponding position is determined by calculating the value of the spreading code/2 +1 < 8971 >, and one operation operator represents a calculation operation mode;
s5: and (3) operation: taking data in the key and data at a corresponding position in the input source string to carry out operation, wherein the operation carries out logic operation according to the operation operational character determined in the step S4, the bit number of the key is not enough, the key data string can be prolonged, the length of the key data string is consistent with that of the input source string, and an operation result is obtained through the operation;
s6: and (3) the operation result corresponds to an output sequence, and encryption is completed: placing the operation result obtained in the step S5 at the position corresponding to the spreading code in the output sequence and the spreading sequence to finish the encryption process;
the decrypting step includes:
s7: determining an operational operator: performing position matching correspondence on the output sequence obtained in the step S6 according to the spreading sequence in the step S3, and determining the position of data in the output sequence according to the spreading code value on the corresponding spreading sequence position; in the step S4, the obtained numerical value corresponds to an operational operator of the logical operation;
s8: and (3) operation: performing logical operation on the data in the output sequence and the data of the corresponding bit in the key according to the operation operator determined in the step S7 to obtain the data of the corresponding position in the input source string in the step S1;
s9: acquiring an input source string, and finishing decryption: continuing the step S7 and the step S8 until the complete input source string in the step S1 is obtained through operation, and completing decryption to obtain source data needing decryption;
the input source string and the extended sequence adopt a position corresponding mode, the extended sequence and the operation operator adopt a numerical value corresponding mode, and the extended sequence and the output sequence adopt a block corresponding mode.
Preferably, the data in the input source string in step S1 and the data in the key in step S2 may be binary-coded or ASCII data strings, and the input source string and the key string may be the same binary-coded or ASCII data string.
Preferably, the spreading code values in the spreading sequence may be repeated.
Preferably, the extension of the length of the extended sequence or the length of the key is in the form of a circular string, the looping position may start from the first position of the length of the extended sequence or the key, or may start from another position after the first position, and the looping position in the encryption step is the same as the looping position in the decryption step.
Preferably, the input source string data in step S1 is preprocessed in a customized manner, and the preprocessing is performed by byte.
Preferably, in step S4, the calculation operation mode is a general logic operation mode, AND the adopted operation operators are AND, OR, XOR, NXOR, NOT, NAND, AND NOR.
Compared with the prior art, the invention has the advantages that:
1. according to the invention, through simple data operation, the length of the transmitted information data is lengthened according to the extension sequence, the length of the original data is not maintained any more, the length of the encrypted data obtained by a user is lengthened, and the communication of both parties can be decrypted as long as both parties know the secret key and the extension sequence, so that the difficulty in communication transmission is increased, and the security performance of file transmission is improved; meanwhile, simple data operation is adopted, the data length is lengthened to a limited extent, operations such as matrix operation consuming operation time are not involved, the operation to storage process is short in machine working time consumption, and the encryption and the subtraction are rapid and simple.
2. The value of the spreading code of the spreading sequence adopted by the invention is indefinite, so that the length of the spreading bit of the output sequence is indefinite, the key and the spreading sequence are required to be matched for use in the decryption process, and even if the key is known, the length of the spreading code is difficult to determine, so that other people have no way to do in the decryption process.
Drawings
The invention will be further described with reference to the accompanying drawings and specific embodiments;
FIG. 1 is an encryption flow diagram of the present invention;
fig. 2 is a decryption flow chart of the present invention.
Detailed Description
The encryption and decryption method is mainly used for embedding, and is suitable for some thin machine systems with less memory and storage and low operation complexity or wide area communication systems.
Example 1
A simple and fast communication encryption and decryption method comprises an encryption step and a corresponding decryption step, wherein the encryption step comprises the following steps:
s1: inputting: processing data to be encrypted by taking bytes as a unit to be used as an input source string; for example, binary or ASCII data strings;
s2: preparing: preparing a key string, a spreading sequence and an output sequence, wherein the spreading sequence consists of spreading codes, each of which is an integer and can be repeated, the spreading codes represent the number of spreading bits, and the corresponding spreading bits in the output sequence are marked by the numerical representation of the spreading codes in the spreading sequence; the data in the key string may be a binary or ASCII data string, and the input source string and the key string may be the same binary or ASCII data string;
s3, length comparison: comparing the length of the input source string with the length of the extended sequence, wherein the number of bits of the extended sequence is insufficient, and the extended sequence can be extended to ensure that the lengths of the input source string and the extended sequence are consistent;
s4: determining an operational operator: the operation operator corresponding to the corresponding position is determined by calculating the value of the spreading code/2 +1 < 8971 >, and one operation operator represents a calculation operation mode;
s5: and (3) operation: taking data in the key and data at a corresponding position in the input source string to carry out operation, wherein the operation carries out logic operation according to the operation operational character determined in the step S4, the bit number of the key is not enough, the key data string can be prolonged, the length of the key data string is consistent with that of the key, and an operation result is obtained through the operation;
s6: and (3) the operation result corresponds to an output sequence, and encryption is completed: placing the operation result obtained in the step S5 at the position corresponding to the extended code in the output sequence and the extended sequence to complete the encryption process;
the decrypting step includes:
s7: determining an operational operator: performing position matching correspondence on the output sequence obtained in the step S6 according to the spreading sequence in the step S3, and determining the position of data in the output sequence according to the spreading code value on the corresponding spreading sequence position; in step S4, the obtained numerical value corresponds to an operation operator of the logical operation;
s8: and (3) operation: performing logical operation on the data in the output sequence and the data of the corresponding bit in the key according to the operation operator determined in the step S7 to obtain the data of the corresponding position in the input source string in the step S1;
s9: acquiring an input source string, and finishing decryption: continuing the step S7 and the step S8 until the complete input source string in the step S1 is obtained through operation, and completing decryption to obtain source data needing decryption;
the input source string and the extended sequence adopt a position corresponding mode, the extended sequence and the operation operator adopt a numerical value corresponding mode, and the extended sequence and the output sequence adopt a block corresponding mode.
In the encryption AND decryption processes, the calculation operation mode may adopt a general logic operation mode, AND the adopted operation operators are AND, OR, XOR, NXOR, NOT, NAND, NOR, such as: AND for 1, OR for 2, NOT for 3, XOR for 4, NXOR for 5, NAND for 6, AND NOR for 7; the operation operator needed by the operation in step S5 is determined by comparing the spreading code values in the spreading sequence with the numbers corresponding to the logical operators.
If the input data string is 0x03,0x09,0x55 in step S1; in step S2, a spreading sequence having a spreading code value of 1,3, a secret key of 0x42,0x36,0x01,0x06, and an output sequence are prepared; comparing the length of the input source string with the length of the spreading sequence, wherein the number of spreading codes of the spreading sequence in the step S2 is 2, the number of data strings in the step S1 is 3, the spreading sequence needs to be extended to 3 number strings, for example, the spreading sequence is added with a number 2, namely the spreading sequence is spread to be 1,3,2, and the blocks corresponding to the output sequence are 1 data, 3 data and 2 data respectively; step S4, an integer of (expansion bit value/2) +1 is taken, the rule of an operation operator in corresponding logic operation is determined through the calculation result, for example, 1,3,2 data strings in an expansion sequence, the corresponding result number is 1,2 is obtained through the operation of the step S4, AND the corresponding operation operator is AND, OR, OR; in step S5, the input source string 0x03,0x09,0x55 AND the key data string 0x42,0x36,0x01,0x06 are logically operated according to an operation operator, AND 0x03 AND 0x42 are subjected to an AND operation to obtain a block [0x2], AND 0x09 AND 0x36 are subjected to an OR operation to obtain a block [0x56,0x3f,0x11], AND 0x55 AND 0x01 are subjected to an OR operation to obtain [ x43,0x57], while the extra data 0x06 in the key does not participate in the operation because the input source string data does not correspond to the key data. The operation results [0x2], [0x56,0x3F,0x11], [0x43,0x57] obtained by the logical operation in step S5 are placed at positions of the output sequence corresponding to the extended sequence values, and the resulting output sequences are 0x2,0x56,0x3F,0x11,0x43,0x57, and the encryption process is completed. In summary, the length of the input source string is 3 data, the length of the encrypted output sequence is 6 data, and the length of the output sequence is longer than that of the input source string, so that the difficulty of communication transmission is increased, and the security of file transmission is improved. And the value of the spreading code numerical string of the spreading sequence is indefinite, and the value can be randomly selected, so that the length of the output sequence is indefinite, and the decoding difficulty is further increased.
Example 2
On the basis of embodiment 1, the extension of the length of the extended sequence or the length of the key is in the form of a circular string, the looping position may start from the first position of the length of the extended sequence or the key, or from other positions after the first position, and the looping position in the encryption step is consistent with the looping position in the decryption step.
The spreading code value in the spreading sequence in the above step S2 has a length of 15 digits, and bytextendcode = {1,3,2,6,3,1,4,6,8,1,2,3,4,5,1}, and if the length of the spreading code needs to be extended to 20 digits to be consistent with the length of the input source string, the subsequent digits may be circulated after the last digit 1 and then the first digit 1 or the second digit 2, or circulated from the other digit positions to form a ring string. Similarly, in step S5, the key data string length is compared with the input data string length, and if the key data string length is not long enough and needs to be extended, the above-mentioned consistent looping principle is adopted.
It should be noted that, in the encryption process, the same convention needs to be performed in the decryption process in the manner of the circular string adopted for the length of the spreading sequence or the length of the key.
Example 3
On the basis of the embodiment 1, the input source string data in the step S1 is preprocessed by the custom byte. For example, the byte data may be shifted to the left by several bits or to the right by several bits. If alpha is defined as moving 4 bits to the left, beta is defined as moving 4 bits to the right, and gamma is defined as moving 3 bits to the left, if the input source string is 0x43,0xA4,0x 43 is subjected to alpha operation to obtain 0x34; performing beta operation on 0xA4 to obtain 0x4A, and performing gamma operation on 0xA4 to obtain 0x25, namely preprocessing input source string data 0x43,0xA4 and 0xA4 to obtain 0x34,0x4A and 0x25, and further enhancing the security performance of the file to be encrypted.
The protection scope of the present invention is not limited to the above embodiments, and all technical solutions belonging to the idea of the present invention belong to the protection scope of the present invention. It should be noted that modifications and adaptations to those skilled in the art may occur to persons skilled in the art without departing from the spirit and scope of the present invention.

Claims (6)

1. A simple and quick communication encryption and decryption method is characterized by comprising the following steps: the method comprises an encryption step and a corresponding decryption step, wherein the encryption step comprises the following steps:
s1: inputting: processing data to be encrypted by taking bytes as a unit to be used as an input source string;
s2: preparing: preparing a key string, a spreading sequence and an output sequence, wherein the spreading sequence is composed of spreading codes, each spreading code is an integer, the spreading codes represent spreading bit numbers, and corresponding spreading bits in the output sequence are marked through numerical representation of the spreading codes in the spreading sequence;
s3, length comparison: comparing the length of the input source string with the length of the extended sequence, wherein the number of bits of the extended sequence is insufficient, and extending the extended sequence to enable the length of the input source string to be consistent with that of the extended sequence;
s4: determining an operational operator: the operation operators corresponding to the corresponding positions are determined by calculating 8970 # spreading code numerical value/2 +1 \8971andthe obtained numerical values, wherein one operation operator represents a calculation operation mode;
s5: and (3) operation: taking data in the key and data at a corresponding position in the input source string for operation, wherein the operation is carried out according to the operation operational character determined in the step S4, the number of bits of the key is insufficient, the key data string is prolonged, so that the lengths of the key data string and the input source string are consistent, and an operation result is obtained through the operation;
s6: and (3) the operation result corresponds to an output sequence, and encryption is completed: placing the operation result obtained in the step S5 at the position corresponding to the spreading code in the output sequence and the spreading sequence to finish the encryption process;
the decrypting step includes:
s7: determining an operational operator: performing position matching correspondence on the output sequence obtained in the step S6 according to the spreading sequence in the step S3, and determining the position of data in the output sequence according to the spreading code value on the corresponding spreading sequence position; in step S4, the obtained numerical value corresponds to an operation operator of the logical operation;
s8: and (3) operation: performing logical operation on the data in the output sequence and the data of the corresponding bit in the key according to the operation operator determined in the step S7 to obtain the data of the corresponding position in the input source string in the step S1;
s9: acquiring an input source string, and completing decryption: continuing the step S7 and the step S8 until the complete input source string in the step S1 is obtained through operation, and completing decryption to obtain source data needing decryption;
the input source string and the extended sequence adopt a position corresponding mode, the extended sequence and the operation operator adopt a numerical value corresponding mode, and the extended sequence and the output sequence adopt a block corresponding mode.
2. The simple and fast communication encryption and decryption method of claim 1, wherein: the data in the input source string in step S1 and the data in the key in step S2 may be binary-coded or ASCII data strings, and the input source string and the key string may be the same binary-coded or ASCII data string.
3. The simple and fast communication encryption and decryption method of claim 1, wherein: the spreading code values in the spreading sequence may be repeated.
4. The simple and fast communication encryption and decryption method of claim 1, wherein: the extension of the length of the extended sequence or the length of the key adopts a ring string form, the ring forming position can start from the first position of the length of the extended sequence or the key and can also start from other positions after the first position, and the ring forming position in the encryption step is consistent with the ring forming position in the decryption step.
5. The simple and fast communication encryption and decryption method according to claim 1, wherein: and preprocessing the input source string data in the step S1 in a user-defined mode, wherein the preprocessing is operated through byte.
6. The simple and fast communication encryption and decryption method according to claim 1, wherein: in step S4, the calculation operation mode is a general logic operation mode, AND the adopted operation operators are AND, OR, XOR, NXOR, NOT, NAND, AND NOR.
CN202010978611.9A 2020-09-17 2020-09-17 Simple and rapid communication encryption and decryption method Active CN112235098B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010978611.9A CN112235098B (en) 2020-09-17 2020-09-17 Simple and rapid communication encryption and decryption method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010978611.9A CN112235098B (en) 2020-09-17 2020-09-17 Simple and rapid communication encryption and decryption method

Publications (2)

Publication Number Publication Date
CN112235098A CN112235098A (en) 2021-01-15
CN112235098B true CN112235098B (en) 2023-02-10

Family

ID=74107043

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010978611.9A Active CN112235098B (en) 2020-09-17 2020-09-17 Simple and rapid communication encryption and decryption method

Country Status (1)

Country Link
CN (1) CN112235098B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103684772A (en) * 2012-09-14 2014-03-26 北京虎符科技有限公司 Dynamic deficiency encryption system
CN104868995A (en) * 2014-02-20 2015-08-26 陈麟华 Coding convention control transformation type information authentication method, and coding convention control transformation type information encryption/decryption method
CN105812146A (en) * 2016-05-26 2016-07-27 王云鹏 MD5-based two-way encryption data protection method
CN106131049A (en) * 2016-08-15 2016-11-16 福建中金在线信息科技有限公司 A kind of method of data transmission encryption and decryption
CN107562953A (en) * 2017-09-28 2018-01-09 成都万江港利科技股份有限公司 A kind of river information system based on GIS geographical information technologies
CN111262684A (en) * 2020-01-13 2020-06-09 燕山大学 Power battery traceability management coding encryption method based on improved AES algorithm

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2010049214A (en) * 2008-08-25 2010-03-04 Toshiba Corp Encryption device, decryption device, cryptography verifying device, encryption method, decryption method and program
WO2011033672A1 (en) * 2009-09-18 2011-03-24 株式会社東芝 Arithmetic apparatus, method and program
JP5680016B2 (en) * 2012-04-27 2015-03-04 ソニー株式会社 Decoding processing apparatus, information processing apparatus, decoding processing method, and computer program
CN105939190A (en) * 2016-06-23 2016-09-14 天津中安华典数据安全科技有限公司 AES data encryption method for offline key generation based on FPGA
CN105959107B (en) * 2016-06-24 2017-03-08 衡阳师范学院 A kind of lightweight SFN block cipher implementation method of new high safety
CN108494547B (en) * 2018-02-13 2021-04-13 中山大学 AES encryption system and chip
CN111064562A (en) * 2019-12-12 2020-04-24 北京计算机技术及应用研究所 Implementation method of AES algorithm on FPGA

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103684772A (en) * 2012-09-14 2014-03-26 北京虎符科技有限公司 Dynamic deficiency encryption system
CN104868995A (en) * 2014-02-20 2015-08-26 陈麟华 Coding convention control transformation type information authentication method, and coding convention control transformation type information encryption/decryption method
CN105812146A (en) * 2016-05-26 2016-07-27 王云鹏 MD5-based two-way encryption data protection method
CN106131049A (en) * 2016-08-15 2016-11-16 福建中金在线信息科技有限公司 A kind of method of data transmission encryption and decryption
CN107562953A (en) * 2017-09-28 2018-01-09 成都万江港利科技股份有限公司 A kind of river information system based on GIS geographical information technologies
CN111262684A (en) * 2020-01-13 2020-06-09 燕山大学 Power battery traceability management coding encryption method based on improved AES algorithm

Also Published As

Publication number Publication date
CN112235098A (en) 2021-01-15

Similar Documents

Publication Publication Date Title
US9054857B2 (en) Parallelizeable integrity-aware encryption technique
TW201812638A (en) Storage design method of blockchain encrypted radio frequency chip
CN111866018B (en) Data information encryption transmission method and device, computer equipment and storage medium
US8180048B2 (en) Method and system for computational transformation
Khan et al. A new hybrid image encryption algorithm based on 2D-CA, FSM-DNA rule generator, and FSBI
CN103414549A (en) QR two-dimensional code binary image partition-based key varying chaotic encryption method
EP2996277B1 (en) Securing a crytographic device against implementation attacks
CN105959118A (en) Double-bit unidirectional circular linked list encryption and decryption method based on stream ciphers
CN109635576B (en) Method and system for hiding data in image
CN102752108B (en) Magic cube encryption and decryption method
CN111464296A (en) Sequence cipher generation method, data encryption method and data decryption method
CN114826587B (en) Data encryption method, data decryption method, data encryption device, data decryption device and data decryption equipment
CN1536810A (en) Pseudo-random arragnement method for producing word formed from N digit figures
CN112235098B (en) Simple and rapid communication encryption and decryption method
CN115426111A (en) Data encryption method and device, electronic equipment and storage medium
CN110278066B (en) Encryption and decryption method for Chinese character string
CN100359494C (en) Electronic file characters internal code transformation encryption method
CN111314052A (en) Data encryption and decryption method based on uniformly distributed symmetric compression algorithm
CN111314053A (en) Data encryption and decryption method based on uniform distribution symmetric algorithm
CN116484407B (en) Data security protection method and device, electronic equipment and storage medium
CN111669273B (en) Encryption method based on cellular automaton theory
CN117057804B (en) Financial transaction data secure storage method and system based on hash sequence
CN111695129B (en) Symmetric encryption method capable of resisting linear attack and differential attack
CN110138555B (en) Encryption and decryption method for FBX format three-dimensional model
CN117335961A (en) Plaintext information encryption method and system based on multi-parameter fractal sequencing vector

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant