CN112464268A - Computer data encryption system and method - Google Patents

Computer data encryption system and method Download PDF

Info

Publication number
CN112464268A
CN112464268A CN202011444836.2A CN202011444836A CN112464268A CN 112464268 A CN112464268 A CN 112464268A CN 202011444836 A CN202011444836 A CN 202011444836A CN 112464268 A CN112464268 A CN 112464268A
Authority
CN
China
Prior art keywords
intelligent terminal
computer
data
identity information
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011444836.2A
Other languages
Chinese (zh)
Inventor
丁知平
郭锡泉
林昆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qingyuan Polytechnic
Original Assignee
Qingyuan Polytechnic
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qingyuan Polytechnic filed Critical Qingyuan Polytechnic
Priority to CN202011444836.2A priority Critical patent/CN112464268A/en
Publication of CN112464268A publication Critical patent/CN112464268A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

The invention provides a computer data encryption method, which comprises the following steps: establishing communication connection between a computer and an intelligent terminal, acquiring identity information of the intelligent terminal, and generating a corresponding public key and a public key encryption algorithm; the computer feeds the public key and the public key encryption algorithm back to the intelligent terminal; the intelligent terminal reads the identity information of the intelligent terminal through the WeChat applet, encrypts the data transmission request by using a public key and a public key encryption algorithm, and transmits the encrypted data transmission request to the computer; and the computer receives and decrypts the data transmission request of the intelligent terminal, verifies the identity information of the intelligent terminal, transmits data to the intelligent terminal if the verification is successful, and feeds back verification failure information to the intelligent terminal if the verification is not successful. The invention can better encrypt the personal privacy data information of the user and prevent the personal privacy data of the user from being leaked. Correspondingly, the invention also provides a computer data encryption system.

Description

Computer data encryption system and method
Technical Field
The invention relates to the technical field of computer data encryption, in particular to a computer data encryption system and method.
Background
Along with the development of the science and technology level, the functions of the intelligent terminal are more powerful, and great convenience is brought to the life of people. However, there is an accompanying problem of information security. When a user sends private data information to the intelligent terminal through the computer, the private data information of the user is often attacked by lawless persons, and if the private data information of the user is not encrypted for transmission, the private data is easily leaked.
The WeChat applet is a permanent application program of the intelligent terminal. In daily life, a user frequently accesses a computer server through a WeChat applet in an intelligent terminal and requests the computer server to send data information containing personal characteristics such as user specific preferences or living habits. In a big data environment, the data information containing personal characteristics such as specific preferences or living habits of the user is closely related to personal privacy of the user, and if the data information is not encrypted and protected, the data information is easily stolen or even sold by lawless persons, so that personal reputation and property of the user are endangered.
Through a large number of searches, a method for encrypting user data by using a WeChat applet does not exist in the prior art. For this reason, it is necessary to develop a method for encrypting data using a wechat applet to prevent leakage of private data information of a user.
Disclosure of Invention
Based on this, in order to solve the problem that personal characteristic data of the WeChat applet is easy to leak, the invention provides a computer data encryption system and a computer data encryption method, and the specific technical scheme is as follows:
a computer data encryption system comprises a computer and at least one intelligent terminal;
the intelligent terminal is provided with a WeChat small program and is used for sending a data transmission request to the computer and receiving data transmitted by the computer through the WeChat small program;
the computer is used for storing data, receiving a data transmission request of the intelligent terminal, verifying the identity information of the intelligent terminal and transmitting the data to the intelligent terminal;
the data transmission request comprises identity information of the intelligent terminal and data information to be transmitted, and is encrypted through a public key and a public key encryption algorithm.
Further, the computer comprises a communication module, a storage module, a decryption module, a verification module, a control module and a key generation module;
the communication module is used for establishing communication connection with the intelligent terminal;
the storage module is used for storing data and a user identity information white list;
the decryption module is used for decrypting the encrypted data transmission request by using a private key and a private key decryption algorithm, transmitting the decrypted identity information of the intelligent terminal to the verification module, and transmitting the decrypted data information required to be transmitted by the intelligent terminal to the control module;
the verification module is used for verifying the identity information of the intelligent terminal, judging whether the identity information of the intelligent terminal is one of the user identity information white lists or not and feeding back a judgment result to the control module;
the control module is used for determining whether to transmit the data requested to be transmitted by the intelligent terminal to the intelligent terminal according to the judgment result;
the secret key generation module is used for converting the user WeChat account number in the user identity information white list into a corresponding public key, a private key, a public key encryption algorithm and a private key decryption algorithm through a chaotic iterative algorithm and an RSA algorithm.
Further, the public key encryption algorithm is an RSA encryption algorithm, and the private key decryption algorithm is an RSA decryption algorithm.
Further, a data information list is stored in the computer.
Correspondingly, the invention also provides a computer data encryption method, which comprises the following steps:
the computer establishes communication connection with the intelligent terminal, acquires the identity information of the intelligent terminal, and generates a corresponding public key and a public key encryption algorithm according to the identity information of the intelligent terminal;
the computer feeds the public key and the public key encryption algorithm back to the intelligent terminal;
the intelligent terminal reads the identity information of the intelligent terminal through a WeChat applet, encrypts a data transmission request by using the public key fed back by the computer and the public key encryption algorithm, and transmits the encrypted data transmission request to the computer;
the computer receives and decrypts the data transmission request of the intelligent terminal, verifies the identity information of the intelligent terminal, transmits data to the intelligent terminal if the verification is successful, and feeds back verification failure information to the intelligent terminal if the verification is not successful;
the data transmission request comprises identity information of the intelligent terminal and data information to be transmitted.
Further, the computer comprises a communication module, a storage module, a decryption module, a verification module, a control module and a key generation module;
the communication module is used for establishing communication connection with the intelligent terminal;
the storage module is used for storing data and a user identity information white list;
the decryption module is used for decrypting the encrypted data transmission request by using a private key and a private key decryption algorithm, transmitting the decrypted identity information of the intelligent terminal to the verification module, and transmitting the decrypted data information required to be transmitted by the intelligent terminal to the control module;
the verification module is used for verifying the identity information of the intelligent terminal, judging whether the identity information of the intelligent terminal is one of the user identity information white lists or not and feeding back a judgment result to the control module;
the control module is used for determining whether to transmit the data requested to be transmitted by the intelligent terminal to the intelligent terminal according to the judgment result;
the secret key generation module is used for converting the user WeChat account number in the user identity information white list into a corresponding public key, a private key, a public key encryption algorithm and a private key decryption algorithm through a chaotic iterative algorithm and an RSA algorithm.
Furthermore, the identity information of the intelligent terminal is a WeChat account of the user, and the user identity information white list comprises the verified WeChat account of the user.
Further, the specific steps of the computer obtaining the identity information of the intelligent terminal and generating a corresponding public key and a public key encryption algorithm include:
the communication module establishes communication connection with the intelligent terminal, acquires a user wechat account logged in by the intelligent terminal, and feeds the user wechat account back to the verification module;
the verification module verifies the user wechat account number and judges whether the user wechat account number is one of the user identity information white lists in the storage module, and if so, the user wechat account number is transmitted to the key generation module;
the key generation module converts the user WeChat account number into a decimal number according to an ASCII character table, iterates the decimal number for N times through a chaotic iterative algorithm to obtain a key factor Pn and judges whether the key factor Pn is a prime number, if not, adds 1 to the key factor Pn to judge whether the number added with 1 is a prime number, if not, adds 1 to the number added with 1 again to repeat the operation process of adding 1 until the number obtained after operation is a prime number, and expresses the prime number by p;
the key generation module iterates the obtained decimal number for N +1 times through a chaotic iterative algorithm to obtain a key factor Qn and judges whether the key factor Qn is a prime number, if not, the key factor Qn is subjected to 1 addition operation, whether the number subjected to 1 addition is a prime number is judged, if not, the number subjected to 1 addition is subjected to 1 addition operation again, the 1 addition operation process is repeated until the number obtained after the operation is a prime number, and the prime number is represented by q;
and selecting a public key e, enabling 1< e < (p-1) > q-1 and the e and the (p-1) > q-1 to be in prime number relationship, and calculating a public key, a private key, a public key encryption algorithm and a private key decryption algorithm corresponding to the user wechat account number by utilizing the e, the p, the q and an RSA algorithm.
Further, a data information list is stored in the computer, and the intelligent terminal generates the data information to be transmitted according to the data information list.
In the computer data encryption method, the data transmission request is sent to the computer and the data transmitted by the computer are received through the WeChat applet, so that a user can conveniently acquire data information stored by the computer, and then the data transmission request is encrypted through a public key and a public key encryption algorithm, so that personal privacy data information of the user can be better encrypted, and the personal privacy data of the user can be prevented from being leaked.
Accordingly, the present invention also provides a computer-readable storage medium storing a computer program which, when executed, implements the computer data encryption method described above.
Drawings
The invention will be further understood from the following description in conjunction with the accompanying drawings. The components in the figures are not necessarily to scale, emphasis instead being placed upon illustrating the principles of the embodiments. Like reference numerals designate corresponding parts throughout the different views.
FIG. 1 is a schematic overall flow chart of a computer data encryption method according to an embodiment of the present invention;
fig. 2 is a schematic diagram of an overall structure of a computer in a computer data encryption system according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described in detail below with reference to embodiments thereof. It should be understood that the detailed description and specific examples, while indicating the scope of the invention, are intended for purposes of illustration only and are not intended to limit the scope of the invention.
It will be understood that when an element is referred to as being "secured to" another element, it can be directly on the other element or intervening elements may also be present. When an element is referred to as being "connected" to another element, it can be directly connected to the other element or intervening elements may also be present. The terms "vertical," "horizontal," "left," "right," and the like as used herein are for illustrative purposes only and do not represent the only embodiments.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. The terminology used herein in the description of the invention is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used herein, the term "and/or" includes any and all combinations of one or more of the associated listed items.
The terms "first" and "second" used herein do not denote any particular order or quantity, but rather are used to distinguish one element from another.
The invention provides a computer data encryption system, which comprises a computer and at least one intelligent terminal.
The intelligent terminal is provided with a WeChat small program and is used for sending a data transmission request to the computer and receiving data transmitted by the computer through the WeChat small program; the computer is used for storing data, receiving a data transmission request of the intelligent terminal, verifying the identity information of the intelligent terminal and transmitting the data to the intelligent terminal. When the intelligent terminal is connected with the computer for the first time, the WeChat applet reads the data information list in the computer and the identity information of the intelligent terminal and transmits the identity information of the intelligent terminal to the computer. And the manager verifies the identity information of the intelligent terminal, and lists the intelligent terminal as a user identity information white list after the verification is passed.
The data transmission request comprises identity information of the intelligent terminal and data information to be transmitted, and is encrypted through a public key and a public key encryption algorithm.
In one embodiment, as shown in FIG. 2, the computer includes a communication module, a storage module, a decryption module, a verification module, a control module, and a key generation module.
The communication module is used for establishing communication connection with the intelligent terminal, and the storage module is used for storing data and a user identity information white list. The computer and the intelligent terminal are in communication connection through wireless transmission technologies such as 3G, 4G, 5G or WIFI.
The decryption module is used for decrypting the encrypted data transmission request by using a private key and a private key decryption algorithm, transmitting the decrypted identity information of the intelligent terminal to the verification module, and transmitting the decrypted data information required to be transmitted by the intelligent terminal to the control module.
The verification module is used for verifying the identity information of the intelligent terminal, judging whether the identity information of the intelligent terminal is one of the user identity information white lists or not, and feeding back a judgment result to the control module.
The control module is used for determining whether to transmit the data required to be transmitted by the intelligent terminal to the intelligent terminal according to the judgment result, and the secret key generation module is used for converting the user WeChat account number in the user identity information white list into a corresponding public key, a private key, a public key encryption algorithm and a private key decryption algorithm through a chaotic iteration algorithm and an RSA algorithm.
In one embodiment, the public key encryption algorithm is an RSA encryption algorithm, and the private key decryption algorithm is an RSA decryption algorithm. The RSA algorithm is used as an asymmetric encryption algorithm, the data transmission request is encrypted through a public key and a public key encryption algorithm, and the personal information of the user can be better encrypted to prevent private data from being leaked and the like.
In one embodiment, the data transmission request may further include a data transmission request reason, which may be recorded as information to be reviewed by a manager according to the request reason.
In one embodiment, the computer stores a data information list. The WeChat small program reads a data information list stored by the computer and then generates data information to be transmitted according to the data information list. For example, the data information list includes a list of serial numbers of a plurality of videos, audios, files or pictures, and the wechat applet reads the serial numbers of the videos, audios, files or pictures in the data information list as the data information to be transmitted. And the computer encrypts the video, audio, files or pictures corresponding to the serial numbers and then sends the encrypted video, audio, files or pictures to the intelligent terminal. Therefore, personal privacy data information of the user can be further protected, and stealing and even malicious utilization by other people can be avoided.
In one embodiment, as shown in fig. 1, a computer data encryption method comprises the following steps:
the computer establishes communication connection with the intelligent terminal, acquires the identity information of the intelligent terminal, and generates a corresponding public key and a public key encryption algorithm according to the identity information of the intelligent terminal;
the computer feeds the public key and the public key encryption algorithm back to the intelligent terminal;
the intelligent terminal reads the identity information of the intelligent terminal through a WeChat applet, encrypts a data transmission request by using the public key fed back by the computer and the public key encryption algorithm, and transmits the encrypted data transmission request to the computer;
the computer receives and decrypts the data transmission request of the intelligent terminal, verifies the identity information of the intelligent terminal, transmits data to the intelligent terminal if the verification is successful, and feeds back verification failure information to the intelligent terminal if the verification is not successful;
the data transmission request comprises identity information of the intelligent terminal and data information to be transmitted.
When the intelligent terminal establishes communication connection with the computer for the first time, the intelligent terminal reads the WeChat ID account information through the WeChat applet and then sends the user WeChat account to the computer. And the computer verifies the user wechat ID, judges whether the user wechat ID is one of the identity information white lists, if so, generates a corresponding public key and a public key encryption algorithm according to the user wechat account number, and sends the public key and the public key encryption algorithm to the wechat applet of the intelligent terminal, otherwise, feeds back the information that the user wechat account number fails to be verified to the wechat applet. User WeChat account numbers which pass the verification are stored in the user identity information white list in advance, and the user WeChat account numbers are added in a unified verification mode by computer management personnel. Since the user's WeChat account is composed of 6-20 letters, numbers, underlines, and minus signs, and must begin with letters (no case distinction), the user's WeChat account may be converted to corresponding decimal numbers according to the ASCII alphabet.
In one embodiment, the computer comprises a communication module, a storage module, a decryption module, a verification module, a control module, and a key generation module.
The communication module is used for establishing communication connection with the intelligent terminal, and the storage module is used for storing data and a user identity information white list.
The decryption module is used for decrypting the encrypted data transmission request by using a private key and a private key decryption algorithm, transmitting the decrypted identity information of the intelligent terminal to the verification module, and transmitting the decrypted data information required to be transmitted by the intelligent terminal to the control module.
The verification module is used for verifying the identity information of the intelligent terminal, judging whether the identity information of the intelligent terminal is one of the user identity information white lists or not, and feeding back a judgment result to the control module.
And the control module is used for determining whether to transmit the data requested to be transmitted by the intelligent terminal to the intelligent terminal according to the judgment result.
The secret key generation module is used for converting the user WeChat account number in the user identity information white list into a corresponding public key, a private key, a public key encryption algorithm and a private key decryption algorithm through a chaotic iterative algorithm and an RSA algorithm.
In one embodiment, the identity information of the intelligent terminal is a WeChat account of the user, and the user identity information white list comprises verified WeChat accounts of the user.
In one embodiment, the specific steps of the computer obtaining the identity information of the intelligent terminal and generating a corresponding public key and a public key encryption algorithm include:
the communication module establishes communication connection with the intelligent terminal, acquires a user wechat account logged in by the intelligent terminal, and feeds the user wechat account back to the verification module;
the verification module verifies the user wechat account number and judges whether the user wechat account number is one of the user identity information white lists in the storage module, and if so, the user wechat account number is transmitted to the key generation module;
the key generation module converts the user WeChat account number into a decimal number according to an ASCII character table, iterates the decimal number for N times through a chaotic iterative algorithm to obtain a key factor Pn and judges whether the key factor Pn is a prime number, if not, adds 1 to the key factor Pn to judge whether the number added with 1 is a prime number, if not, adds 1 to the number added with 1 again to repeat the operation process of adding 1 until the number obtained after operation is a prime number, and expresses the prime number by p;
the key generation module iterates the obtained decimal number for N +1 times through a chaotic iterative algorithm to obtain a key factor Qn and judges whether the key factor Qn is a prime number, if not, the key factor Qn is subjected to 1 addition operation, whether the number subjected to 1 addition is a prime number is judged, if not, the number subjected to 1 addition is subjected to 1 addition operation again, the 1 addition operation process is repeated until the number obtained after the operation is a prime number, and the prime number is represented by q;
and selecting a public key e, enabling 1< e < (p-1) > q-1 and the e and the (p-1) > q-1 to be in prime number relationship, and calculating a public key, a private key, a public key encryption algorithm and a private key decryption algorithm corresponding to the user wechat account number by utilizing the e, the p, the q and an RSA algorithm.
In one embodiment, the chaotic iterative algorithm is
Figure BDA0002824030130000111
In one embodiment, the specific steps of calculating and obtaining the public key, the private key, the public key encryption algorithm and the private key decryption algorithm corresponding to the user wechat account by using e, p, q and an RSA algorithm include:
step 1a, calculating N ═ p ═ q, and calculating d by an euclidean algorithm, and satisfying e ═ d ═ 1MOD (p-1) × (q-1);
step 2a, disclosing N, recording an integer E as E as a public key E ═ N, E >, keeping secret p, q, D, taking N as D, and recording a private key D ═ p, q, D, N >;
step 3a, setting the public key encryption algorithm as c ═ e (m) ═ me(MODN), the private key decryption algorithm is set to m ═ d (c) ═ cd(MODN)。
In one embodiment, the specific method for obtaining the key factor Qn by the key generation module iterating the obtained decimal number N +1 times through the chaotic iterative algorithm includes: the key generation module converts the user WeChat account number into decimal number according to ASCII character table, and judges whether the decimal number is 60 decimal number, if not, adds one or more number 1 at the end of the decimal number to make it into 60 decimal number and record as S, then divides S into five segments and records as x0、y0、z0、w0And n, i.e. S ═ x0 y0 z0 w0 n。
In one embodiment, the key generation module combines x0、y0、z0、w0By chaotic iterative algorithm
Figure BDA0002824030130000121
Iterating n times to obtain a key factor Pn=xnynznwnAnd judging whether the key is prime number or not, if not, then checking the key factor PnAnd performing 1 addition operation, judging whether the number added with 1 is a prime number, if not, performing 1 addition operation on the number added with 1, repeating the 1 addition operation process until the number obtained after the operation is a prime number, and expressing the prime number by using p.
In one embodiment, the key generation module combines x0、y0、z0、w0By chaotic iterative algorithm
Figure BDA0002824030130000122
Iterating n +1 times to obtain a key factor Qn=xn+1yn+1zn+1wn+1And judging whether the key is prime number or not, if not, then checking the key factor QnAnd performing 1 addition operation, judging whether the number subjected to 1 addition is a prime number, if not, performing 1 addition operation on the number subjected to 1 addition, repeating the 1 addition operation process until the number obtained after the operation is a prime number, and expressing the prime number by using q.
In one embodiment, the key generation module combines x0、y0、z0、w0By chaotic iterative algorithm
Figure BDA0002824030130000123
Iterating n-1 times to obtain a key factor En=xn-1yn-1zn-1wn-1And judging whether the key is prime number or not, if not, then checking the key factor EnAnd (3) performing 1 adding operation, judging whether the number added with 1 is a prime number, if not, performing 1 adding operation on the number added with 1, repeating the 1 adding operation process until the number obtained after the operation is a prime number, and expressing the prime number by using e.
In one embodiment, if e and (p-1) × (q-1) are prime numbers and 1<e<If (p-1) × (q-1) is not true, the key generation module will send x0、y0、z0、w0By chaotic iterative algorithm
Figure BDA0002824030130000131
Iterating n-2 times to obtain key factor En=xn-2yn-2zn-2wn-2And judging whether the key is prime number or not, if not, then checking the key factor EnPerforming 1 addition operation, judging whether the number added with 1 is a prime number, if not, performing 1 addition operation on the number added with 1, repeating the 1 addition operation process until the number obtained after operation is a prime number, and expressing the prime number by using e; judging whether e and (p-1) × (q-1) are prime numbers and 1<e<(p-1) × (q-1), if not, x0、y0、z0、w0Iterating n-3 times by the chaotic iterative algorithm to obtain a new key factor E againn=xn-3yn-3zn-3wn-3And for the new key factor En=xn-3yn-3zn-3wn-3Judging or adding 1 until e and (p-1) × (q-1) are prime numbers and 1<e<(p-1)*(q-1)。
In one embodiment, S is equally divided into five segments, namely x0、y0、z0、w0And n are equal in length and each comprise a 12 decimal number.
In one embodiment, the computer stores a data information list, and the intelligent terminal generates the data information to be requested to be transmitted through the data information list.
In the computer data encryption method, the data transmission request is sent to the computer and the data transmitted by the computer are received through the WeChat applet, so that a user can conveniently acquire data information stored by the computer, and then the data transmission request is encrypted through a public key and a public key encryption algorithm, so that personal privacy data information of the user can be better encrypted, and the personal privacy data of the user can be prevented from being leaked.
In one embodiment, a computer-readable storage medium stores a computer program which, when executed, implements the computer data encryption method described above.
The technical features of the embodiments described above may be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the embodiments described above are not described, but should be considered as being within the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present invention, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the inventive concept, which falls within the scope of the present invention. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. A computer data encryption system is characterized by comprising a computer and at least one intelligent terminal;
the intelligent terminal is provided with a WeChat small program and is used for sending a data transmission request to the computer and receiving data transmitted by the computer through the WeChat small program;
the computer is used for storing data, receiving a data transmission request of the intelligent terminal, verifying the identity information of the intelligent terminal and transmitting the data to the intelligent terminal;
the data transmission request comprises identity information of the intelligent terminal and data information to be transmitted, and is encrypted through a public key and a public key encryption algorithm.
2. The computer data encryption system of claim 1, wherein said computer comprises a communication module, a storage module, a decryption module, a verification module, and a control module and a key generation module;
the communication module is used for establishing communication connection with the intelligent terminal;
the storage module is used for storing data and a user identity information white list;
the decryption module is used for decrypting the encrypted data transmission request by using a private key and a private key decryption algorithm, transmitting the decrypted identity information of the intelligent terminal to the verification module, and transmitting the decrypted data information required to be transmitted by the intelligent terminal to the control module;
the verification module is used for verifying the identity information of the intelligent terminal, judging whether the identity information of the intelligent terminal is one of the user identity information white lists or not and feeding back a judgment result to the control module;
the control module is used for determining whether to transmit the data requested to be transmitted by the intelligent terminal to the intelligent terminal according to the judgment result;
the secret key generation module is used for converting the user WeChat account number in the user identity information white list into a corresponding public key, a private key, a public key encryption algorithm and a private key decryption algorithm through a chaotic iterative algorithm and an RSA algorithm.
3. A computer data encryption system as defined in claim 2, wherein said public key encryption algorithm is an RSA encryption algorithm and said private key decryption algorithm is an RSA decryption algorithm.
4. A computer data encryption system according to claim 3, wherein said computer has stored therein a list of data information.
5. A computer data encryption method, comprising the steps of:
the computer establishes communication connection with the intelligent terminal, acquires the identity information of the intelligent terminal, and generates a corresponding public key and a public key encryption algorithm according to the identity information of the intelligent terminal;
the computer feeds the public key and the public key encryption algorithm back to the intelligent terminal;
the intelligent terminal reads the identity information of the intelligent terminal through a WeChat applet, encrypts a data transmission request by using the public key fed back by the computer and the public key encryption algorithm, and transmits the encrypted data transmission request to the computer;
the computer receives and decrypts the data transmission request of the intelligent terminal, verifies the identity information of the intelligent terminal, transmits data to the intelligent terminal if the verification is successful, and feeds back verification failure information to the intelligent terminal if the verification is not successful;
the data transmission request comprises identity information of the intelligent terminal and data information to be transmitted.
6. The computer data encryption method according to claim 5, wherein the computer comprises a communication module, a storage module, a decryption module, a verification module, a control module and a key generation module;
the communication module is used for establishing communication connection with the intelligent terminal;
the storage module is used for storing data and a user identity information white list;
the decryption module is used for decrypting the encrypted data transmission request by using a private key and a private key decryption algorithm, transmitting the decrypted identity information of the intelligent terminal to the verification module, and transmitting the decrypted data information required to be transmitted by the intelligent terminal to the control module;
the verification module is used for verifying the identity information of the intelligent terminal, judging whether the identity information of the intelligent terminal is one of the user identity information white lists or not and feeding back a judgment result to the control module;
the control module is used for determining whether to transmit the data requested to be transmitted by the intelligent terminal to the intelligent terminal according to the judgment result;
the secret key generation module is used for converting the user WeChat account number in the user identity information white list into a corresponding public key, a private key, a public key encryption algorithm and a private key decryption algorithm through a chaotic iterative algorithm and an RSA algorithm.
7. The computer data encryption method according to claim 6, wherein the identity information of the intelligent terminal is a WeChat account of the user, and the user identity information white list includes verified WeChat accounts of the user.
8. The computer data encryption method according to claim 7, wherein the specific steps of the computer obtaining the identity information of the intelligent terminal and generating the corresponding public key and the public key encryption algorithm include:
the communication module establishes communication connection with the intelligent terminal, acquires a user wechat account logged in by the intelligent terminal, and feeds the user wechat account back to the verification module;
the verification module verifies the user wechat account number and judges whether the user wechat account number is one of the user identity information white lists in the storage module, and if so, the user wechat account number is transmitted to the key generation module;
the key generation module converts the user WeChat account number into a decimal number according to an ASCII character table, iterates the decimal number for N times through a chaotic iterative algorithm to obtain a key factor Pn and judges whether the key factor Pn is a prime number, if not, adds 1 to the key factor Pn to judge whether the number added with 1 is a prime number, if not, adds 1 to the number added with 1 again to repeat the operation process of adding 1 until the number obtained after operation is a prime number, and expresses the prime number by p;
the key generation module iterates the obtained decimal number for N +1 times through a chaotic iterative algorithm to obtain a key factor Qn and judges whether the key factor Qn is a prime number, if not, the key factor Qn is subjected to 1 addition operation, whether the number subjected to 1 addition is a prime number is judged, if not, the number subjected to 1 addition is subjected to 1 addition operation again, the 1 addition operation process is repeated until the number obtained after the operation is a prime number, and the prime number is represented by q;
and selecting a public key e, enabling 1< e < (p-1) > q-1 and the e and the (p-1) > q-1 to be in prime number relationship, and calculating a public key, a private key, a public key encryption algorithm and a private key decryption algorithm corresponding to the user wechat account number by utilizing the e, the p, the q and an RSA algorithm.
9. The computer data encryption method according to claim 8, wherein a data information list is stored in the computer, and the intelligent terminal generates the data information requested to be transmitted through the data information list.
10. A computer-readable storage medium, characterized in that it stores a computer program which, when executed, implements the computer data encryption method according to any one of claims 5 to 9.
CN202011444836.2A 2020-12-08 2020-12-08 Computer data encryption system and method Pending CN112464268A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011444836.2A CN112464268A (en) 2020-12-08 2020-12-08 Computer data encryption system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011444836.2A CN112464268A (en) 2020-12-08 2020-12-08 Computer data encryption system and method

Publications (1)

Publication Number Publication Date
CN112464268A true CN112464268A (en) 2021-03-09

Family

ID=74801311

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011444836.2A Pending CN112464268A (en) 2020-12-08 2020-12-08 Computer data encryption system and method

Country Status (1)

Country Link
CN (1) CN112464268A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114726527A (en) * 2022-03-30 2022-07-08 慧之安信息技术股份有限公司 Symmetric key generation method and system based on public key and private key
CN116055032A (en) * 2022-05-11 2023-05-02 荣耀终端有限公司 Key generation method and electronic equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8713311B1 (en) * 2012-11-07 2014-04-29 Google Inc. Encryption using alternate authentication key
CN108076042A (en) * 2017-11-02 2018-05-25 深圳市金立通信设备有限公司 User information acquiring method, server and computer-readable medium
CN110581854A (en) * 2019-09-12 2019-12-17 北京笔新互联网科技有限公司 intelligent terminal safety communication method based on block chain
CN111368317A (en) * 2020-03-04 2020-07-03 江苏经贸职业技术学院 Computer data encryption system and method
CN111447414A (en) * 2020-04-02 2020-07-24 广东金宇恒软件科技有限公司 Video monitoring system and method convenient to dispatch and monitor

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8713311B1 (en) * 2012-11-07 2014-04-29 Google Inc. Encryption using alternate authentication key
CN108076042A (en) * 2017-11-02 2018-05-25 深圳市金立通信设备有限公司 User information acquiring method, server and computer-readable medium
CN110581854A (en) * 2019-09-12 2019-12-17 北京笔新互联网科技有限公司 intelligent terminal safety communication method based on block chain
CN111368317A (en) * 2020-03-04 2020-07-03 江苏经贸职业技术学院 Computer data encryption system and method
CN111447414A (en) * 2020-04-02 2020-07-24 广东金宇恒软件科技有限公司 Video monitoring system and method convenient to dispatch and monitor

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114726527A (en) * 2022-03-30 2022-07-08 慧之安信息技术股份有限公司 Symmetric key generation method and system based on public key and private key
CN114726527B (en) * 2022-03-30 2022-10-28 慧之安信息技术股份有限公司 Symmetric key generation method and system based on public key and private key
CN116055032A (en) * 2022-05-11 2023-05-02 荣耀终端有限公司 Key generation method and electronic equipment
CN116055032B (en) * 2022-05-11 2023-09-22 荣耀终端有限公司 Key generation method and electronic equipment

Similar Documents

Publication Publication Date Title
WO2020192773A1 (en) Digital identity authentication method, device, apparatus and system, and storage medium
Tong et al. Cloud-assisted mobile-access of health data with privacy and auditability
US7725716B2 (en) Methods and systems for encrypting, transmitting, and storing electronic information and files
US8239679B2 (en) Authentication method, client, server and system
CN106330442B (en) Identity authentication method, device and system
CN113364760A (en) Data encryption processing method and device, computer equipment and storage medium
CN111177801B (en) Signature method and device of electronic document, storage medium and electronic equipment
CN111294203B (en) Information transmission method
CN109525388B (en) Combined encryption method and system with separated keys
US20130151853A1 (en) Systems and methods for secure peer-to-peer communications
CN112436936B (en) Cloud storage method and system with quantum encryption function
CN112464268A (en) Computer data encryption system and method
CN112135086A (en) Conference recording encryption method, system and readable storage medium
US20200145389A1 (en) Controlling Access to Data
CN111970114A (en) File encryption method, system, server and storage medium
US20110154015A1 (en) Method For Segmenting A Data File, Storing The File In A Separate Location, And Recreating The File
CN102231181B (en) Computer system used for file encryption and file encryption method
CN111177748A (en) Fingerprint storage encryption method, device and system
CN110955909B (en) Personal data protection method and block link point
CN113347143A (en) Identity authentication method, device, equipment and storage medium
CN116366364A (en) Terminal data processing method and system for cloud computer
US20090276625A1 (en) Hierarchical browsing management method and system for digital content
CN114117488A (en) File management method, file uploading method, file decryption method and related equipment
CN110830252B (en) Data encryption method, device, equipment and storage medium
KR20170001633A (en) Tokenization-based encryption key managemnent sytem and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210309