CN112769778B - Encryption and decryption processing method and system based on cross-network cross-border data security transmission - Google Patents

Encryption and decryption processing method and system based on cross-network cross-border data security transmission Download PDF

Info

Publication number
CN112769778B
CN112769778B CN202011581625.3A CN202011581625A CN112769778B CN 112769778 B CN112769778 B CN 112769778B CN 202011581625 A CN202011581625 A CN 202011581625A CN 112769778 B CN112769778 B CN 112769778B
Authority
CN
China
Prior art keywords
ciphertext
working key
file data
cross
message authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011581625.3A
Other languages
Chinese (zh)
Other versions
CN112769778A (en
Inventor
倪时龙
赵立
李仕镇
谢海强
池毓成
韩晓光
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujian Zefu Software Co ltd
Original Assignee
Fujian Zefu Software Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujian Zefu Software Co ltd filed Critical Fujian Zefu Software Co ltd
Priority to CN202011581625.3A priority Critical patent/CN112769778B/en
Publication of CN112769778A publication Critical patent/CN112769778A/en
Application granted granted Critical
Publication of CN112769778B publication Critical patent/CN112769778B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3066Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves

Abstract

The invention relates to the technical field of information encryption, in particular to an encryption and decryption processing method and system based on cross-network cross-border data secure transmission. The encryption and decryption processing method based on cross-network and cross-border data security transmission comprises the following steps: responding to the file uploading instruction, and selecting a master key according to the ID of the receiving terminal equipment; generating a working key; encrypting the file data plaintext through a working key to obtain a file data ciphertext; sending the working key ciphertext, the file data ciphertext, the message authentication value and the data plaintext hash value to a central server; the receiving end obtains the working key ciphertext, the file data ciphertext, the message authentication code and the data plaintext hash value from the central server, selects a master key according to the ID of the sending end device, judges whether the file data plaintext hash value to be confirmed is consistent with the data plaintext hash value, and if so, the decryption is successful. By the mode, the safety of cross-network and cross-border data transmission between the sending end and the receiving end can be practically ensured.

Description

Encryption and decryption processing method and system based on cross-network cross-border data security transmission
Technical Field
The invention relates to the technical field of information encryption, in particular to an encryption and decryption processing method and system based on cross-network cross-border data secure transmission.
Background
With the development of internationalization, more and more enterprises have branch offices abroad, and files often need to be transmitted in the process of enterprise office, if existing communication software is directly used, for example: the transmission of QQ, weChat, etc. has a great security risk, so how to ensure the security of cross-network and cross-border file transmission is a problem to be solved.
Disclosure of Invention
Therefore, an encryption and decryption processing method based on cross-network cross-border data security transmission is needed to solve the security problem of cross-network cross-border file transmission. The specific technical scheme is as follows:
an encryption and decryption processing method based on cross-network cross-border data security transmission comprises the following steps:
responding to the file uploading instruction, and selecting a master key according to the ID of the receiving terminal equipment;
generating a working key;
reading file data, and encrypting the file data plaintext through the working key to obtain a file data ciphertext;
calculating a plaintext hash value of the file data;
encrypting the working key by using the master key to obtain a working key ciphertext, and calculating the working key ciphertext to obtain a message authentication code;
sending the working key ciphertext, the file data ciphertext, the message authentication code and the data plaintext hash value to a central server;
the receiving end obtains the working key ciphertext, the file data ciphertext, the message authentication code and the data plaintext hash value from the central server, selects a master key according to the ID of the transmitting end equipment, and uses the master key to decrypt the working key ciphertext;
verifying whether the message authentication code is correct, if so, decrypting the file data ciphertext through the working key to obtain a file data plaintext to be confirmed, and calculating the file data plaintext hash value to be confirmed;
and judging whether the plaintext hash value of the file data to be confirmed is consistent with the plaintext hash value of the data, and if so, successfully decrypting.
Further, the method further comprises the steps of:
judging whether the current master key is used or not, if so, calculating a new master key according to the current master key data, the derivative key and the version number;
the derivative key is preset.
Further, before the "response file upload instruction", the method further includes:
and distributing a unique corresponding master key for each combination of the sending end and the receiving end.
Further, the step of generating the working key specifically further includes the steps of:
and calling the noise source chip to generate a working key.
Further, the step of reading the file data specifically further includes the steps of:
and reading the file data according to the file name.
In order to solve the technical problems, the encryption and decryption processing system based on cross-network cross-border data secure transmission is also provided. The specific technical scheme is as follows:
an encryption and decryption processing system based on cross-network cross-border data security transmission comprises: the system comprises a sending end, a central server and a receiving end, wherein the central server is respectively connected with the sending end and the receiving end;
the transmitting end is used for: responding to the file uploading instruction, and selecting a master key according to the ID of the receiving terminal equipment; generating a working key; reading file data, and encrypting the file data plaintext through the working key to obtain a file data ciphertext; calculating a plaintext hash value of the file data; encrypting the working key by using the master key to obtain a working key ciphertext, and calculating the working key ciphertext to obtain a message authentication code; sending the working key ciphertext, the file data ciphertext, the message authentication code and the data plaintext hash value to a central server;
the receiving end obtains the working key ciphertext, the file data ciphertext, the message authentication and the data plaintext hash value from the central server,
the receiving end is further configured to: selecting a master key according to the ID of the sending end equipment, and decrypting the working key ciphertext by using the master key;
verifying whether the message authentication code is correct, if so, decrypting the file data ciphertext through the working key to obtain a file data plaintext to be confirmed, and calculating the file data plaintext hash value to be confirmed;
and judging whether the plaintext hash value of the file data to be confirmed is consistent with the plaintext hash value of the data, and if so, successfully decrypting.
Further, the transmitting end is further configured to: judging whether the current master key is used or not, if so, calculating a new master key according to the current master key data, the derivative key and the version number;
the derivative key is preset.
Further, a unique corresponding master key is allocated to each combination of the transmitting end and the receiving end.
Further, a calling noise source chip of the calling transmitting end generates a working key.
Further, the transmitting end is further configured to: and reading the file data according to the file name.
The beneficial effects of the invention are as follows: responding to the file uploading instruction, and selecting a master key according to the ID of the receiving terminal equipment; generating a working key; reading file data, and encrypting the file data plaintext through the working key to obtain a file data ciphertext; calculating a plaintext hash value of the file data; encrypting the working key by using the master key to obtain a working key ciphertext, and calculating the working key ciphertext to obtain a message authentication code; sending the working key ciphertext, the file data ciphertext, the message authentication code and the data plaintext hash value to a central server; the receiving end obtains the working key ciphertext, the file data ciphertext, the message authentication code and the data plaintext hash value from the central server, selects a master key according to the ID of the transmitting end equipment, and uses the master key to decrypt the working key ciphertext; verifying whether the message authentication code is correct, if so, decrypting the file data ciphertext through the working key to obtain a file data plaintext to be confirmed, and calculating the file data plaintext hash value to be confirmed; and judging whether the plaintext hash value of the file data to be confirmed is consistent with the plaintext hash value of the data, and if so, successfully decrypting. By the mode, the safety of cross-network and cross-border data transmission between the sending end and the receiving end can be practically ensured.
Drawings
Fig. 1 is a flowchart of an encryption and decryption processing method based on cross-network cross-border data security transmission according to an embodiment;
fig. 2 is a schematic diagram of an application scenario of an encryption and decryption processing method based on cross-network cross-border data security transmission according to an embodiment;
fig. 3 is a schematic block diagram of an encryption and decryption processing system based on cross-network cross-border data security transmission according to an embodiment.
Reference numerals illustrate:
300. an encryption and decryption processing system based on cross-network and cross-border data security transmission,
301. the transmitting end of the wireless communication system is provided with a transmitting end,
302. the central server is provided with a server for the center,
303. and a receiving end.
Detailed Description
In order to describe the technical content, constructional features, achieved objects and effects of the technical solution in detail, the following description is made in connection with the specific embodiments in conjunction with the accompanying drawings.
Referring to fig. 1 to fig. 2, in this embodiment, an application scenario of an encryption and decryption processing method based on cross-network cross-border data security transmission may be as shown in fig. 2: the sending end device and the receiving end device are respectively arranged in different national borders and networks, such as: the device A is in China, the device B is abroad, and when the device A is used as a transmitting end, the device B is used as a receiving end, and the device A and the device B are used for transmitting data through a central server.
In this embodiment, the master key and the working key are referred to, wherein the master key is mainly used for encrypting the working key, and further includes the steps of: judging whether the current master key is used or not, if so, calculating a new master key according to the current master key data, the derivative key and the version number; the derivative key is preset. I.e. the master key is used only once, wherein both the version number and the derivative key are preset.
In this embodiment, a unique master key is assigned to each combination of the transmitting end and the receiving end in advance. The method comprises the following steps: if two transmitting ends a1, a2 (may also be receiving ends) and three receiving ends b1, b2, b3 (may also be transmitting ends) coexist, six combinations a1b1, a1b2, a1b3, a2b1, a2b2, and a2b3 exist. Six uniquely corresponding master keys are assigned to the two combinations, respectively.
Referring to fig. 1, the specific encryption and decryption process is as follows (wherein steps S101 to S106 are encryption processes; and steps S107 to S111 are decryption processes):
step S101: and responding to the file uploading instruction, and selecting a master key according to the ID of the receiving terminal equipment. The method comprises the following steps: and after receiving the file uploaded by the corresponding service system, the sending end enters a file encryption processing flow, and the main control program selects a main key according to the ID of the receiving end equipment.
Step S102: a working key is generated. The method comprises the following steps: and calling the noise source chip to generate a working key.
Step S103: and reading file data, and encrypting the file data plaintext through the working key to obtain file data ciphertext. The step of reading the file data specifically further comprises the steps of: and reading the file data according to the file name. And the file data plaintext encryption processing (SM4_XTS) is completed through the FPGA.
Step S104: and calculating the plaintext hash value of the file data. The method comprises the following steps: the file data plaintext HASH value calculation (sm3_hash) is completed by the FPGA.
Step S105: and encrypting the working key by using the master key to obtain a working key ciphertext, and calculating the working key ciphertext to obtain a message authentication code. The method comprises the following steps: the working key is encrypted (sm4_cbc) using the master key and a message authentication code (sm4_cbc_mac) is calculated for the working key ciphertext. The method comprises the following steps: the transmitting end, the receiving end and the server all store the correct format of the message authentication code. The format serves as an initial authentication and information extraction standard. If the format is not satisfied, the message authentication code is directly considered illegal and the information in the message authentication code is not extracted. When transmitting, the transmitting end calculates the message authentication code by adopting the format. Such as: the fixed character with fixed bit number is preset in front of the message authentication code as the initial identification message of the information. And storing the working key ciphertext, and storing the end identification message of the fixed character information after the working key ciphertext. And finally, calculating the length information of the working key ciphertext and storing the length information at the extreme end.
Step S106: and sending the working key ciphertext, the file data ciphertext, the message authentication code and the data plaintext hash value to a central server.
Step S107: the receiving end obtains the working key ciphertext, the file data ciphertext, the message authentication code and the data plaintext hash value from the central server, selects a master key according to the ID of the sending end device, and uses the master key to decrypt the working key ciphertext.
Step S108: is the message authentication code correct? The method comprises the following steps: judging whether the message authentication code accords with a preset format or not according to the preset format. And the working key ciphertext and the length information are submitted again to make preliminary judgment whether the working key ciphertext and the length information are correct or not. If so, the message authentication code is considered correct.
If so, step S109 is performed: and decrypting the file data ciphertext through the working key to obtain a file data plaintext to be confirmed, and calculating the file data plaintext hash value to be confirmed. The method comprises the following steps: and the receiving end FPGA decrypts the file data ciphertext by using the working key to obtain a file data plaintext to be confirmed, and the FPGA calculates the file data plaintext hash value to be confirmed.
Step S110: is the file data plaintext hash value to be validated consistent with the data plaintext hash value? If so, step S111 is executed: decryption was successful.
By the mode, the safety of cross-network and cross-border data transmission between the sending end and the receiving end can be practically ensured.
Referring to fig. 3, in this embodiment, an embodiment of an encryption and decryption processing system 300 based on cross-network cross-border data security transmission is as follows:
an encryption and decryption processing system 300 based on cross-network cross-border data security transmission, comprising: a transmitting end 301, a central server 302 and a receiving end 303, wherein the central server 302 is respectively connected with the transmitting end 301 and the receiving end 303;
the transmitting end 301 is configured to: responding to the file uploading instruction, and selecting a master key according to the device ID of the receiving end 303; generating a working key; reading file data, and encrypting the file data plaintext through the working key to obtain a file data ciphertext; calculating a plaintext hash value of the file data; encrypting the working key by using the master key to obtain a working key ciphertext, and calculating the working key ciphertext to obtain a message authentication code; sending the working key ciphertext, the file data ciphertext, the message authentication code, and the data plaintext hash value to a central server 302;
the receiving end 303 obtains the working key ciphertext, the file data ciphertext, the message authentication and the data plaintext hash value from the central server 302;
the receiving end 303 is further configured to: selecting a master key according to the device ID of the transmitting end 301, and decrypting the working key ciphertext by using the master key;
verifying whether the message authentication code is correct, if so, decrypting the file data ciphertext through the working key to obtain a file data plaintext to be confirmed, and calculating the file data plaintext hash value to be confirmed;
and judging whether the plaintext hash value of the file data to be confirmed is consistent with the plaintext hash value of the data, and if so, successfully decrypting.
Further, the transmitting end 301 is further configured to: judging whether the current master key is used or not, if so, calculating a new master key according to the current master key data, the derivative key and the version number;
the derivative key is preset.
Further, each combination of the transmitting end 301 and the receiving end 303 is assigned a unique corresponding master key.
Further, the calling noise source chip of the calling transmitting terminal 301 generates the working key.
Further, the transmitting end 301 is further configured to: and reading the file data according to the file name.
By the system, the safety of cross-network and cross-border data transmission between the sending end 301 and the receiving end 303 can be practically ensured.
It should be noted that, although the foregoing embodiments have been described herein, the scope of the present invention is not limited thereby. Therefore, based on the innovative concepts of the present invention, alterations and modifications to the embodiments described herein, or equivalent structures or equivalent flow transformations made by the present description and drawings, apply the above technical solution, directly or indirectly, to other relevant technical fields, all of which are included in the scope of the invention.

Claims (8)

1. The encryption and decryption processing method based on cross-network cross-border data security transmission is characterized by comprising the following steps:
distributing a unique corresponding master key for each combination of the sending end and the receiving end;
responding to the file uploading instruction, and selecting a master key according to the ID of the sending end equipment and the ID of the receiving end equipment;
generating a working key;
reading file data, and encrypting the file data plaintext through the working key to obtain a file data ciphertext;
calculating a plaintext hash value of the file data;
encrypting the working key by using the master key to obtain a working key ciphertext, and calculating the working key ciphertext to obtain a message authentication code;
sending the working key ciphertext, the file data ciphertext, the message authentication code and the data plaintext hash value to a central server;
the receiving end obtains the working key ciphertext, the file data ciphertext, the message authentication code and the data plaintext hash value from the central server, selects a master key according to the ID of the sending end device and the ID of the receiving end device, and decrypts the working key ciphertext by using the master key;
judging whether the message authentication code accords with a preset format or not according to the preset format, and preliminarily judging whether the message authentication code accords with a working key ciphertext and length information, if so, decrypting the file data ciphertext through the working key to obtain a file data plaintext to be confirmed, and calculating a file data plaintext hash value to be confirmed;
judging whether the plaintext hash value of the file data to be confirmed is consistent with the plaintext hash value of the data, if so, successful decryption is performed;
the encrypting the working key by using the master key to obtain a working key ciphertext, and calculating the working key ciphertext to obtain a message authentication code, and the method specifically further comprises the following steps:
the method comprises the steps that a master key is used for conducting encryption processing on a working key, and a message authentication code is calculated on a working key ciphertext, wherein a sending end, a receiving end and a server all store a format with the correct message authentication code, the format is used as an initial authentication and information extraction standard, if the format is not met, the message authentication code is directly considered to be illegal and information in the message authentication code is not extracted, and when the message authentication code is sent, the sending end adopts the format to conduct calculation to obtain the message authentication code;
the method comprises the steps that a fixed character with a fixed bit number is preset in front of a message authentication code to be used as an initial identification message of information, then a working key ciphertext is stored, an end identification message of fixed character information is stored after the working key ciphertext, and finally the length information of the working key ciphertext is calculated and stored at the tail end.
2. The encryption and decryption processing method based on cross-network and cross-border data security transmission according to claim 1, further comprising the steps of:
judging whether the current master key is used or not, if so, calculating a new master key according to the current master key data, the derivative key and the version number;
the derivative key is preset.
3. The encryption and decryption processing method based on cross-network and cross-border data security transmission according to claim 1, wherein the generating the working key specifically further comprises the steps of:
and calling the noise source chip to generate a working key.
4. The encryption and decryption processing method based on cross-network and cross-border data security transmission according to claim 1, wherein the reading file data specifically further comprises the steps of:
and reading the file data according to the file name.
5. An encryption and decryption processing system based on cross-network cross-border data security transmission is characterized by comprising: the system comprises a sending end, a central server and a receiving end, wherein the central server is respectively connected with the sending end and the receiving end;
each combination of the sending end and the receiving end distributes a unique corresponding master key;
the transmitting end is used for: responding to the file uploading instruction, and selecting a master key according to the ID of the sending end equipment and the ID of the receiving end equipment; generating a working key; reading file data, and encrypting the file data plaintext through the working key to obtain a file data ciphertext; calculating a plaintext hash value of the file data; encrypting the working key by using the master key to obtain a working key ciphertext, and calculating the working key ciphertext to obtain a message authentication code; sending the working key ciphertext, the file data ciphertext, the message authentication code and the data plaintext hash value to a central server;
the receiving end obtains the working key ciphertext, the file data ciphertext, the message authentication value and the data plaintext hash value from the central server;
the receiving end is further configured to: selecting a master key according to the ID of the sending end equipment and the ID of the receiving end equipment, and decrypting the working key ciphertext by using the master key;
judging whether the message authentication code accords with a preset format or not according to the preset format, and preliminarily judging whether the message authentication code accords with a working key ciphertext and length information, if so, decrypting the file data ciphertext through the working key to obtain a file data plaintext to be confirmed, and calculating a file data plaintext hash value to be confirmed;
judging whether the plaintext hash value of the file data to be confirmed is consistent with the plaintext hash value of the data, if so, successful decryption is performed;
the transmitting end is further configured to:
the method comprises the steps that a master key is used for conducting encryption processing on a working key, and a message authentication code is calculated on a working key ciphertext, wherein a sending end, a receiving end and a server all store a format with the correct message authentication code, the format is used as an initial authentication and information extraction standard, if the format is not met, the message authentication code is directly considered to be illegal and information in the message authentication code is not extracted, and when the message authentication code is sent, the sending end adopts the format to conduct calculation to obtain the message authentication code;
the method comprises the steps that a fixed character with a fixed bit number is preset in front of a message authentication code to be used as an initial identification message of information, then a working key ciphertext is stored, an end identification message of fixed character information is stored after the working key ciphertext, and finally the length information of the working key ciphertext is calculated and stored at the tail end.
6. The encryption and decryption processing system based on cross-network and cross-border data security transmission according to claim 5, wherein,
the transmitting end is further configured to: judging whether the current master key is used or not, if so, calculating a new master key according to the current master key data, the derivative key and the version number;
the derivative key is preset.
7. The encryption and decryption processing system based on cross-network and cross-border data security transmission according to claim 5, wherein the calling noise source chip of the calling transmitting end generates a working key.
8. The encryption and decryption processing system based on cross-network and cross-border data security transmission according to claim 5, wherein the transmitting end is further configured to: and reading the file data according to the file name.
CN202011581625.3A 2020-12-28 2020-12-28 Encryption and decryption processing method and system based on cross-network cross-border data security transmission Active CN112769778B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011581625.3A CN112769778B (en) 2020-12-28 2020-12-28 Encryption and decryption processing method and system based on cross-network cross-border data security transmission

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011581625.3A CN112769778B (en) 2020-12-28 2020-12-28 Encryption and decryption processing method and system based on cross-network cross-border data security transmission

Publications (2)

Publication Number Publication Date
CN112769778A CN112769778A (en) 2021-05-07
CN112769778B true CN112769778B (en) 2023-05-23

Family

ID=75696293

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011581625.3A Active CN112769778B (en) 2020-12-28 2020-12-28 Encryption and decryption processing method and system based on cross-network cross-border data security transmission

Country Status (1)

Country Link
CN (1) CN112769778B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113992331A (en) * 2021-11-15 2022-01-28 苏州挚途科技有限公司 Vehicle-mounted Ethernet data transmission method, device and system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004071006A1 (en) * 2003-02-03 2004-08-19 Sony Corporation Broadcast encryption key distribution system
JP2005182836A (en) * 1998-07-02 2005-07-07 Sharp Corp Electronic-book display device
CN102402670A (en) * 2011-08-03 2012-04-04 广东欧珀移动通信有限公司 File encryption and decryption method
EP3206154A1 (en) * 2016-02-12 2017-08-16 Deutsche Telekom AG Method and devices for the secure transmission of user data

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020076044A1 (en) * 2001-11-16 2002-06-20 Paul Pires Method of and system for encrypting messages, generating encryption keys and producing secure session keys
TW200701730A (en) * 2005-06-24 2007-01-01 Hitrust Com Inc E-mail encryption/decryption method and storage media and module thereof
CN101789865B (en) * 2010-03-04 2011-11-30 深圳市华信安创科技有限公司 Dedicated server used for encryption and encryption method
CN103220270A (en) * 2013-03-15 2013-07-24 福建联迪商用设备有限公司 Downloading method, management method, downloading management method, downloading management device and downloading management system for secret key
CN110298186B (en) * 2019-07-02 2021-04-06 北京计算机技术及应用研究所 Non-key data encryption and decryption method based on dynamic reconfigurable cipher chip
CN110535868A (en) * 2019-09-05 2019-12-03 山东浪潮商用系统有限公司 Data transmission method and system based on Hybrid Encryption algorithm

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005182836A (en) * 1998-07-02 2005-07-07 Sharp Corp Electronic-book display device
WO2004071006A1 (en) * 2003-02-03 2004-08-19 Sony Corporation Broadcast encryption key distribution system
CN102402670A (en) * 2011-08-03 2012-04-04 广东欧珀移动通信有限公司 File encryption and decryption method
EP3206154A1 (en) * 2016-02-12 2017-08-16 Deutsche Telekom AG Method and devices for the secure transmission of user data

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
赵立平.数据库的数据加密.河北农业大学学报.2003,(第S1期),全文. *

Also Published As

Publication number Publication date
CN112769778A (en) 2021-05-07

Similar Documents

Publication Publication Date Title
US7991158B2 (en) Secure messaging
CN101247356B (en) DHCP message passing method and system
CN103051641A (en) Method and system for updating multiple-client key, and information security transmission method
CN105141635A (en) Method and system for safe communication of group sending messages
CN115632779B (en) Quantum encryption communication method and system based on power distribution network
CN113572788A (en) BACnet/IP protocol equipment authentication safety method
CN112769778B (en) Encryption and decryption processing method and system based on cross-network cross-border data security transmission
CN112187757A (en) Multilink privacy data circulation system and method
CN114499990A (en) Vehicle control method, device, equipment and storage medium
JPH10242957A (en) User authentication method, system therefor and storage medium for user authentication
CN112788005B (en) Cross-border transmission method and system for improving safety by combining software and hardware
CN108513272B (en) Short message processing method and device
CN112702355B (en) Cross-border file transmission method and system integrating operation and maintenance system
KR20220130651A (en) Two way security communication apparatus for electric vehicle
CN114374550A (en) Electric power measurement platform that possesses high security
US20050108528A1 (en) Computer network and method for transmitting and authenticating data in the computer network
CN114697054A (en) Data transmission method and device, electronic equipment and computer storage medium
CN112738083B (en) System and method for managing secure access key based on cross-network and cross-border data transmission
CN101998309A (en) Method, system and equipment for transmitting data short message
CN110830243A (en) Symmetric key distribution method, device, vehicle and storage medium
CN115296887B (en) Data transmission method, device, electronic equipment and storage medium
CN117040744B (en) Satellite communication networking method, device and key management system
CN112702420B (en) Processing method and system for online and offline data interaction
CN111107038B (en) Encryption method, decryption method and device
CN117395051A (en) Data processing method, computer device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant