CN112784943A - Two-dimensional code encryption method, system, equipment and storage medium - Google Patents

Two-dimensional code encryption method, system, equipment and storage medium Download PDF

Info

Publication number
CN112784943A
CN112784943A CN202110109480.5A CN202110109480A CN112784943A CN 112784943 A CN112784943 A CN 112784943A CN 202110109480 A CN202110109480 A CN 202110109480A CN 112784943 A CN112784943 A CN 112784943A
Authority
CN
China
Prior art keywords
dimensional code
phone number
mobile phone
user
code image
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110109480.5A
Other languages
Chinese (zh)
Inventor
相韶华
李蒙
赵建
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Technology University
Original Assignee
Shenzhen Technology University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Technology University filed Critical Shenzhen Technology University
Priority to CN202110109480.5A priority Critical patent/CN112784943A/en
Publication of CN112784943A publication Critical patent/CN112784943A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The invention provides a two-dimensional code encryption method, a system, equipment and a storage medium, wherein the method comprises the following steps: acquiring a mobile phone number of a user; encrypting plaintext information based on the mobile phone number, generating a two-dimensional code image and sending the two-dimensional code image to the user; and reading the two-dimensional code image by the user, and acquiring the plaintext information based on the mobile phone number. According to the method, the two-dimension code is encrypted and decrypted through the mobile phone number of the user, the problem of secret key distribution can be efficiently solved, meanwhile, end-to-end encrypted transmission between a sender and a reader is achieved for the two-dimension code information, sensitive privacy information is prevented from being leaked, and the safety of the two-dimension code is improved.

Description

Two-dimensional code encryption method, system, equipment and storage medium
Technical Field
The invention belongs to the technical field of two-dimension code encryption, and particularly relates to a two-dimension code encryption method, a system, equipment and a storage medium.
Background
Two-dimensional codes are widely adopted in real life, most of the two-dimensional codes are generated based on plaintext information in the current application, and therefore the information of the two-dimensional codes is easily utilized by malicious personnel.
The current two-dimensional code application mode is a one-to-many mode in many times, namely two-dimensional code information is issued and disclosed by one organization, and a user can scan the two-dimensional code to acquire the information, so that privacy information is easy to leak.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: aiming at the problems in the prior art, the invention provides a method for generating an efficient end-to-end encrypted two-dimensional code.
In order to solve the technical problems, the invention adopts the technical scheme that:
in a first aspect, the present invention provides a two-dimensional code encryption method, where the method includes:
acquiring a mobile phone number of a user;
encrypting plaintext information based on the mobile phone number, generating a two-dimensional code image and sending the two-dimensional code image to the user;
and reading the two-dimensional code image by the user, and acquiring the plaintext information based on the mobile phone number.
In a second aspect, the present invention provides a two-dimensional code encryption system, including:
an acquisition module: the mobile phone number acquisition module is used for acquiring a mobile phone number of a user;
an encryption module: the mobile phone number encryption device is used for encrypting plaintext information based on the mobile phone number, generating a two-dimensional code image and sending the two-dimensional code image to the user;
a decryption module: and the two-dimensional code image is read by the user, and the plaintext information is acquired based on the mobile phone number.
In a third aspect, the present invention further provides a two-dimensional code encryption device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor executes the computer program to implement the steps in the two-dimensional code encryption method according to the first aspect.
In a fourth aspect, the present invention also provides a computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, implements the steps of the two-dimensional code encryption method according to the first aspect.
The invention provides a two-dimensional code encryption method, which comprises the following steps: acquiring a mobile phone number of a user; encrypting plaintext information based on the mobile phone number, generating a two-dimensional code image and sending the two-dimensional code image to the user; and reading the two-dimensional code image by the user, and acquiring the plaintext information based on the mobile phone number. According to the method, the two-dimension code is encrypted and decrypted through the mobile phone number of the user, the problem of secret key distribution can be efficiently solved, meanwhile, end-to-end encrypted transmission between a sender and a reader is achieved for the two-dimension code information, sensitive privacy information is prevented from being leaked, and the safety of the two-dimension code is improved.
Drawings
The detailed structure of the invention is described in detail below with reference to the accompanying drawings
Fig. 1 is a schematic flow chart of a two-dimensional code encryption method according to the present invention;
FIG. 2 is a schematic view of a sub-process in the two-dimensional code encryption method of the present invention;
FIG. 3 is a schematic view of another sub-process of the two-dimensional code encryption method according to the present invention;
fig. 4 is a schematic diagram of program modules in the two-dimensional code encryption method of the present invention.
Detailed Description
In order to explain technical contents, structural features, and objects and effects of the present invention in detail, the following detailed description is given with reference to the accompanying drawings in conjunction with the embodiments.
Referring to fig. 1, fig. 1 is a schematic flow chart of a two-dimensional code encryption method in an embodiment of the present application, where the method includes:
step 101, acquiring a mobile phone number of a user.
In this embodiment, the two-dimensional code generator directly obtains the mobile phone number of the two-dimensional code reader (user). The two-dimensional bar code/two-dimensional code is a pattern which is distributed on a plane (two-dimensional direction) according to a certain rule by using a certain specific geometric figure, is alternate in black and white and records data symbol information; the concept of "0" and "1" bit stream forming the internal logic basis of computer is used ingeniously in coding, several geometric forms correspondent to binary system are used to represent literal numerical information, and can be automatically read by means of image input equipment or photoelectric scanning equipment so as to implement automatic information processing.
And 102, encrypting plaintext information based on the mobile phone number, generating a two-dimensional code image and sending the two-dimensional code image to the user.
In this embodiment, after the two-dimensional code generator obtains the mobile phone number of the two-dimensional code reader, the mobile phone number of the two-dimensional code reader is used as the secret key to encrypt plaintext information, so that the problems of secret key generation and distribution of encrypted two-dimensional code images are efficiently and conveniently solved.
And 103, reading the two-dimensional code image by the user, and acquiring the plaintext information based on the mobile phone number.
In this embodiment, after the two-dimensional code generator sends the generated two-dimensional code image to the two-dimensional code reader (user), the two-dimensional code reader scans the two-dimensional code image, reads the information of the two-dimensional code image, and decrypts the information based on the mobile phone number of the two-dimensional code reader itself to obtain plaintext information.
The embodiment of the application provides a two-dimensional code encryption method, which comprises the following steps: acquiring a mobile phone number of a user; encrypting plaintext information based on the mobile phone number, generating a two-dimensional code image and sending the two-dimensional code image to the user; and reading the two-dimensional code image by the user, and acquiring the plaintext information based on the mobile phone number. According to the method, the two-dimension code is encrypted and decrypted through the mobile phone number of the user, the problem of secret key distribution can be efficiently solved, meanwhile, end-to-end encrypted transmission between a sender and a reader is achieved for the two-dimension code information, sensitive privacy information is prevented from being leaked, and the safety of the two-dimension code is improved.
Further, referring to fig. 2, fig. 2 is a schematic view of a sub-process in a two-dimensional code encryption method in an embodiment of the present application, where encrypting plaintext information based on the mobile phone number to generate a two-dimensional code image and sending the two-dimensional code image to the user includes:
step 201, encrypting the plaintext information based on the mobile phone number to generate two-dimensional code encrypted information;
step 202, generating the two-dimensional code image according to the two-dimensional code encryption information.
In this embodiment, the two-dimensional code generator encrypts plaintext information using the mobile phone number of the two-dimensional code reader to generate two-dimensional code encrypted information, and generates a two-dimensional code image according to the two-dimensional code encrypted information, so as to encrypt the two-dimensional code information and prevent leakage of private data.
Further, referring to fig. 3, fig. 3 is another schematic sub-flow diagram of a two-dimensional code encryption method in an embodiment of the present application, where reading the two-dimensional code image by the user and obtaining the plaintext information based on the mobile phone number includes:
301, scanning the two-dimension code image by the user, and reading the two-dimension code encryption information;
and 302, decrypting the two-dimensional code encrypted information based on the mobile phone number to obtain the plaintext information.
In this embodiment, after scanning the two-dimensional code image, the two-dimensional code reader reads the two-dimensional code encrypted information, decrypts the two-dimensional code encrypted information based on its own mobile phone number, can obtain plaintext information before encryption, and adopts the mobile phone number to encrypt and decrypt, so that the problem of key distribution can be efficiently solved.
Further, the obtaining of the mobile phone number of the user comprises: and sending the mobile phone number based on the user.
Further, the obtaining the plaintext information based on the mobile phone number includes: and automatically acquiring the mobile phone number.
In this embodiment, the mobile phone application of the reader can automatically acquire the mobile phone number and decrypt the two-dimensional code encrypted information, so that an automatic decryption process is realized, the mobile phone number does not need to be manually input, and the method has high efficiency.
Further, an embodiment of the present application further provides a two-dimensional code encryption system 200, please refer to fig. 4, where fig. 4 is a schematic diagram of program modules of the two-dimensional code encryption system in the embodiment of the present application, in the embodiment, the two-dimensional code encryption system includes:
the acquisition module 401: the mobile phone number acquisition module is used for acquiring a mobile phone number of a user;
the encryption module 402: the mobile phone number encryption device is used for encrypting plaintext information based on the mobile phone number, generating a two-dimensional code image and sending the two-dimensional code image to the user;
the decryption module 403: and the two-dimensional code image is read by the user, and the plaintext information is acquired based on the mobile phone number.
The two-dimensional code encryption system provided by the embodiment of the application can realize that: acquiring a mobile phone number of a user; encrypting plaintext information based on the mobile phone number, generating a two-dimensional code image and sending the two-dimensional code image to the user; and reading the two-dimensional code image by the user, and acquiring the plaintext information based on the mobile phone number. According to the method, the two-dimension code is encrypted and decrypted through the mobile phone number of the user, the problem of secret key distribution can be efficiently solved, meanwhile, end-to-end encrypted transmission between a sender and a reader is achieved for the two-dimension code information, sensitive privacy information is prevented from being leaked, and the safety of the two-dimension code is improved.
Further, the present application also provides a two-dimensional code encryption device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, wherein the processor implements the steps of the two-dimensional code encryption method when executing the computer program.
Further, the present application also provides a computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, realizes each step in the two-dimensional code encryption method as described above.
Each functional module in the embodiments of the present invention may be integrated into one processing module, or each module may exist alone physically, or two or more modules are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. The integrated module, if implemented in the form of a software functional module and sold or used as a separate product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
It should be noted that, for the sake of simplicity, the above-mentioned method embodiments are described as a series of acts or combinations, but those skilled in the art should understand that the present invention is not limited by the described order of acts, as some steps may be performed in other orders or simultaneously according to the present invention. Further, those skilled in the art will appreciate that the embodiments described in the specification are presently preferred and that no acts or modules are necessarily required of the invention.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the above description of the two-dimensional code encryption method and system, the device and the storage medium provided by the present invention, for those skilled in the art, according to the ideas of the embodiments of the present application, there are changes in the specific implementation manners and application ranges, and in summary, the contents of the present specification should not be construed as limiting the present invention.

Claims (8)

1. A two-dimensional code encryption method is characterized by comprising the following steps:
acquiring a mobile phone number of a user;
encrypting plaintext information based on the mobile phone number, generating a two-dimensional code image and sending the two-dimensional code image to the user;
and reading the two-dimensional code image by the user, and acquiring the plaintext information based on the mobile phone number.
2. The method of claim 1, wherein encrypting plaintext information based on the cell phone number, generating a two-dimensional code image, and sending the two-dimensional code image to the user comprises:
encrypting the plaintext information based on the mobile phone number to generate two-dimensional code encrypted information;
and generating the two-dimensional code image according to the two-dimensional code encryption information.
3. The method of claim 2, wherein the obtaining the plaintext information based on the cell phone number by the user reading the two-dimensional code image comprises:
scanning the two-dimension code image by the user, and reading the two-dimension code encryption information;
and decrypting the two-dimensional code encrypted information based on the mobile phone number to obtain the plaintext information.
4. The method of claim 1, wherein said obtaining the mobile phone number of the user previously comprises:
and sending the mobile phone number based on the user.
5. The method of claim 1, wherein the obtaining the plaintext information based on the cell phone number comprises:
and automatically acquiring the mobile phone number.
6. A two-dimensional code encryption system, the system comprising:
an acquisition module: the mobile phone number acquisition module is used for acquiring a mobile phone number of a user;
an encryption module: the mobile phone number encryption device is used for encrypting plaintext information based on the mobile phone number, generating a two-dimensional code image and sending the two-dimensional code image to the user;
a decryption module: and the two-dimensional code image is read by the user, and the plaintext information is acquired based on the mobile phone number.
7. A two-dimensional code encryption device comprising a memory, a processor, and a computer program stored in the memory and executable on the processor, wherein the processor implements the steps of the two-dimensional code encryption method according to any one of claims 1 to 5 when executing the computer program.
8. A computer-readable storage medium, on which a computer program is stored, which, when executed by a processor, implements the steps in the two-dimensional code encryption method according to any one of claims 1 to 5.
CN202110109480.5A 2021-01-27 2021-01-27 Two-dimensional code encryption method, system, equipment and storage medium Pending CN112784943A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110109480.5A CN112784943A (en) 2021-01-27 2021-01-27 Two-dimensional code encryption method, system, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110109480.5A CN112784943A (en) 2021-01-27 2021-01-27 Two-dimensional code encryption method, system, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN112784943A true CN112784943A (en) 2021-05-11

Family

ID=75758178

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110109480.5A Pending CN112784943A (en) 2021-01-27 2021-01-27 Two-dimensional code encryption method, system, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112784943A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114745184A (en) * 2022-04-15 2022-07-12 商客通尚景科技江苏有限公司 Method and system for graphical encryption of numbers

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060190742A1 (en) * 2005-02-18 2006-08-24 Fuji Xerox Co., Ltd. Document management system, information processing device and method, and computer program
CN102270294A (en) * 2011-08-12 2011-12-07 华南农业大学 Bar code and two-dimension code hybrid coding and decoding methods and devices
CN106127275A (en) * 2016-06-23 2016-11-16 福建富士通信息软件有限公司 A kind of coded method of bar code of paying the bill
CN206411754U (en) * 2016-12-09 2017-08-15 深圳市金源嘉电子科技有限公司 A kind of visual door control system to visitor's temporary Authorization based on smart mobile phone
CN211062065U (en) * 2019-12-27 2020-07-21 张永昊 Intelligence vehicle moving suggestion device
CN112187805A (en) * 2020-09-29 2021-01-05 中国银行股份有限公司 Escort encryption method and device, electronic equipment and computer storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060190742A1 (en) * 2005-02-18 2006-08-24 Fuji Xerox Co., Ltd. Document management system, information processing device and method, and computer program
CN102270294A (en) * 2011-08-12 2011-12-07 华南农业大学 Bar code and two-dimension code hybrid coding and decoding methods and devices
CN106127275A (en) * 2016-06-23 2016-11-16 福建富士通信息软件有限公司 A kind of coded method of bar code of paying the bill
CN206411754U (en) * 2016-12-09 2017-08-15 深圳市金源嘉电子科技有限公司 A kind of visual door control system to visitor's temporary Authorization based on smart mobile phone
CN211062065U (en) * 2019-12-27 2020-07-21 张永昊 Intelligence vehicle moving suggestion device
CN112187805A (en) * 2020-09-29 2021-01-05 中国银行股份有限公司 Escort encryption method and device, electronic equipment and computer storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114745184A (en) * 2022-04-15 2022-07-12 商客通尚景科技江苏有限公司 Method and system for graphical encryption of numbers
CN114745184B (en) * 2022-04-15 2024-03-22 商客通尚景科技江苏有限公司 Number graphical encryption method and system

Similar Documents

Publication Publication Date Title
Abdullah et al. New approaches to encrypt and decrypt data in image using cryptography and steganography algorithm
CN101040275A (en) Contents encryption method, system and method for providing contents through network using the encryption method
CN102904712A (en) Information encrypting method
CN106651734A (en) Binary two-dimensional code image encryption and decryption method and device
CN111970114B (en) File encryption method, system, server and storage medium
Faraoun Design of a new efficient and secure multi-secret images sharing scheme
CN112784943A (en) Two-dimensional code encryption method, system, equipment and storage medium
CN116455572B (en) Data encryption method, device and equipment
CN108718232A (en) Image encryption method based on AES and chaos
Mohan et al. Secure visual cryptography scheme with meaningful shares
CN111625844A (en) Survey data security encryption method and device, electronic equipment and storage medium
Song et al. Security improvement of an RFID security protocol of ISO/IEC WD 29167-6
CN114374518B (en) PSI (program specific information) intersection information acquisition method and device with intersection counting function and storage medium
CN114629717B (en) Data processing method, device, system, equipment and storage medium
Al-Husainy et al. Image encryption technique based on the entropy value of a random block
CN112100638B (en) Image data processing method, device and equipment based on hardware security isolation area
Bhardwaj et al. An approach for securing QR code using cryptography and visual cryptography
CN111131270B (en) Data encryption and decryption method and device, electronic equipment and storage medium
Sahu et al. Encryption in QR code using stegnography
CN104363584B (en) A kind of method, apparatus and terminal of short message Encrypt and Decrypt
CN114286131A (en) Transmission method and device for anchor image model file in live broadcast wheat
CN111970207A (en) Safe real-time data transmission system and method based on video two-dimension code recognition
US20210143977A1 (en) Method for encoding, transmitting and/or storing and decoding digital information in an unbreakable manner
CN111865945A (en) Internal and external network data safety transmission method and system
WO2019116396A1 (en) System and method to generate and read qr code thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination