CN113497710A - Data decryption method and device - Google Patents

Data decryption method and device Download PDF

Info

Publication number
CN113497710A
CN113497710A CN202010257816.8A CN202010257816A CN113497710A CN 113497710 A CN113497710 A CN 113497710A CN 202010257816 A CN202010257816 A CN 202010257816A CN 113497710 A CN113497710 A CN 113497710A
Authority
CN
China
Prior art keywords
private key
random number
data
polynomial
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202010257816.8A
Other languages
Chinese (zh)
Inventor
孙永超
黄镇国
李照川
王伟兵
申传旺
肖守明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong ICity Information Technology Co., Ltd.
Original Assignee
Shandong ICity Information Technology Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong ICity Information Technology Co., Ltd. filed Critical Shandong ICity Information Technology Co., Ltd.
Priority to CN202010257816.8A priority Critical patent/CN113497710A/en
Publication of CN113497710A publication Critical patent/CN113497710A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The application discloses a data decryption method and equipment, wherein the method comprises the following steps: acquiring a first password of a user, and generating a first random number vector through a random number generation algorithm; determining a data pair meeting the conditions in a pre-stored database according to the first random number vector; determining a first private key according to the data pair, and calculating a hash value of the first private key; and when the hash value of the first private key is determined to be the same as the hash value of the private key corresponding to the pre-stored user identification, decrypting the pre-acquired encrypted data through the first private key. According to the embodiment of the application, the first private key is further determined through the first password of the user, and when the first private key is judged to be correct, the encrypted data are decrypted, so that the problem that the safety of the data cannot be guaranteed when the mobile equipment is lost or stolen in the prior art is solved.

Description

Data decryption method and device
Technical Field
The present application relates to the field of computer technologies, and in particular, to a data decryption method and device.
Background
In using and transmitting sensitive information relating to individual privacy, it is necessary to encrypt the sensitive information using an encryption method in order to prevent leakage of the sensitive information. Currently used asymmetric encryption methods typically store the public key on a server and the private key in the user's personal mobile device. When the system is used, the server encrypts the sensitive information by the public key and sends the encrypted sensitive information to the personal mobile equipment, and the user decrypts the sensitive information by using the private key in the mobile equipment to obtain the required sensitive information.
In the prior art, most private keys for decryption of users are stored in mobile equipment for a long time, and once the mobile equipment is lost or stolen, the private keys are also exposed, so that the security of data cannot be guaranteed.
Disclosure of Invention
In view of this, embodiments of the present application provide a data decryption method and device, so as to solve the problem in the prior art that when a mobile device is lost or stolen, the security of data cannot be guaranteed.
The embodiment of the application adopts the following technical scheme:
the embodiment of the application provides a data decryption method, which comprises the following steps:
acquiring a first password of a user, and generating a first random number vector through a random number generation algorithm;
determining a data pair meeting the conditions in a pre-stored database according to the first random number vector;
determining a first private key according to the data pair, and calculating a hash value of the first private key;
and when the hash value of the first private key is determined to be the same as the hash value of the private key corresponding to the pre-stored user identification, decrypting the pre-acquired encrypted data through the first private key.
Further, before decrypting the pre-acquired encrypted data by the first private key, the method further includes:
sending a request for calling data to a server according to an instruction input by a user so that the server can encrypt the data through a public key corresponding to a user identifier received in advance;
and receiving the encrypted data sent by the server.
Further, before the obtaining the first password of the user, the method further includes:
receiving a registration request sent by a user;
collecting a second password input by the user, and generating a second random number vector through the random number generation algorithm;
generating a private key corresponding to the user identification through a first preset algorithm;
constructing a polynomial according to preset requirements;
taking characters of a private key as coefficients of the polynomial according to a first preset mode;
substituting the second random number vector into the polynomial to calculate a corresponding polynomial value;
generating a plurality of first random numbers and a plurality of second random numbers by a random number generator, wherein the vectors of the first random numbers and the second random numbers are different, and the values obtained by substituting the first random numbers and the second random numbers into the polynomial are different;
forming a first data pair by the second random number vector and the corresponding polynomial value, and forming a second data pair by the first random number and the second random number;
storing the first data pair and the second data pair to a database, and deleting the private key, the coefficients of the polynomial, and the second random number vector.
Further, the taking characters of a private key as coefficients of the polynomial according to a first preset mode specifically includes:
calculating the ASCII code of each character in the private key, and forming a coefficient value by using a preset number of ASCII codes;
taking the coefficient values as coefficients of the polynomial.
Further, the determining, according to the first random number vector, a data pair meeting a condition in a pre-stored database specifically includes:
finding out the second random number vector and/or the first random number which is the same as the first random number vector in the database;
and determining the first data pair and/or the second data pair according to the second random number vector or the first random number.
Further, the second password includes one or more of characters, values, and symbols.
Further, the determining the first private key according to the data pair specifically includes:
fitting the data pairs into a first polynomial according to a second preset algorithm, and determining coefficients of the first polynomial;
and converting the coefficient of the first polynomial according to a second preset mode to determine a first private key.
Further, the second preset algorithm is a lagrangian difference method or a least square method.
Further, the converting the coefficient of the polynomial according to a second preset mode to determine a first private key specifically includes:
and transforming the coefficients of the polynomial according to an ASCII code table to determine the first private key.
An embodiment of the present application further provides a data decryption device, where the device includes:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to:
acquiring a first password of a user, and generating a first random number vector through a random number generation algorithm;
determining a data pair meeting the conditions in a pre-stored database according to the first random number vector;
determining a first private key according to the data pair, and calculating a hash value of the first private key;
and when the hash value of the first private key is determined to be the same as the hash value of the private key corresponding to the pre-stored user identification, decrypting the pre-acquired encrypted data through the first private key.
The embodiment of the application adopts at least one technical scheme which can achieve the following beneficial effects: according to the embodiment of the application, the first private key is further determined through the first password of the user, and when the first private key is judged to be correct, the encrypted data are decrypted, so that the problem that the safety of the data cannot be guaranteed when the mobile equipment is lost or stolen in the prior art is solved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the application and together with the description serve to explain the application and not to limit the application. In the drawings:
fig. 1 is a schematic flowchart of a data decryption method according to an embodiment of the present disclosure.
Fig. 2 is a registration process provided in the second embodiment of the present specification;
fig. 3 is a data decryption process provided in the second embodiment of this specification.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the technical solutions of the present application will be described in detail and completely with reference to the following specific embodiments of the present application and the accompanying drawings. It should be apparent that the described embodiments are only some of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The technical solutions provided by the embodiments of the present application are described in detail below with reference to the accompanying drawings.
Fig. 1 is a schematic flowchart of a data decryption method provided in an embodiment of the present specification, where the following steps may be executed by a mobile device in the embodiment of the present specification, and specifically include:
step S101, the mobile device obtains a first password of a user and generates a first random number vector through a random number generation algorithm.
And step S102, the mobile equipment determines a data pair meeting the conditions in a pre-stored database according to the first random number vector.
Step S103, the mobile device determines a first private key according to the data pair and calculates the hash value of the first private key.
And step S104, when the mobile equipment determines that the hash value of the first private key is the same as the hash value of the private key corresponding to the pre-stored user identification, decrypting the pre-acquired encrypted data through the first private key.
In step S104 of this embodiment of the present specification, the user identifier may be generated by a user through editing, and after receiving the user identifier input by the user, the processing unit needs to search the user identifier so as to prevent the user identifier input by the user from being the same as other user identifiers, and similarly, the user identifier may also be automatically generated by the processing unit.
According to the embodiment of the application, the first private key is further determined through the first password of the user, and when the first private key is judged to be correct, the encrypted data are decrypted, so that the problem that the safety of the data cannot be guaranteed when the mobile equipment is lost or stolen in the prior art is solved.
Correspondingly to the embodiment, a second embodiment of the present specification provides a data decryption method, where the following steps may be executed by a mobile device in the embodiment of the present specification, and specifically include:
step S201, the mobile device receives a registration request sent by a user, collects a second password input by the user, and generates a second random number vector through the random number generation algorithm, where the registration request includes an identifier of the user.
In step S201 of the embodiment of the present specification, the second password may include one or more of characters, numerical values, and symbols.
In step S201 of this embodiment of the present specification, the user identifier may be generated by a user through editing, and after receiving the user identifier input by the user, the processing unit needs to search the user identifier so as to prevent the user identifier input by the user from being the same as other user identifiers, and similarly, the user identifier may also be automatically generated by the processing unit.
Step S202, the mobile device generates a private key and a public key corresponding to the user identification through a first preset algorithm, wherein the mobile device sends the public key to a server, calculates a hash value of the private key, encrypts data by applying the public key in the server, and temporarily stores the private key in the mobile device.
In step S202 of the embodiment of the present specification, the first preset algorithm may be an asymmetric encryption algorithm.
Step S203, the mobile device constructs a polynomial according to a preset requirement, and uses characters of a private key as coefficients of the polynomial according to a first preset mode.
In step S203 of this description, taking characters of a private key as coefficients of the polynomial according to a first preset mode specifically includes: calculating the ASCII code of each character in the private key, and forming a coefficient value by using a preset number of ASCII codes; taking the coefficient values as coefficients of the polynomial.
Further, in step S203 of this embodiment, the SM2 algorithm may generate a corresponding public key and a corresponding private key, and in the standard of the SM2 algorithm, the private key is composed of 64 characters, each character may be converted by ASCII to obtain a two-digit number (in this embodiment, the characters of the private key are not converted by ASCII to have a three-digit number), two consecutive characters are merged to obtain a four-digit number, and 64 characters in the private key will obtain 32 four-digit numbers. The 32 four-digit numbers are sequentially used as 32 coefficients of a 31-degree polynomial, and a 31-degree multiple can be obtainedThe polynomial expression, for example, may be a32x31+a31x30……a2x+a1Wherein a is32、a31……a2、a1Are coefficients.
Further, in order to calculate more accurately, in the embodiment of the present specification, the root or the third root may be set for the 32 four digits, or 32 numbers may be grouped as coefficients of multiple lower-order polynomials, for example, each group of 8 numbers of the 32 numbers may be divided into 4 groups, each group may be regarded as a 7-order polynomial, and reducing the degree of the polynomial and the size of the coefficient may avoid that the polynomial takes too large value, so that the calculation is more accurate.
In step S204, the mobile device substitutes the second random number vector into the polynomial to calculate a corresponding polynomial value.
In step S205, the mobile device generates a plurality of first random numbers and a plurality of second random numbers through a random number generator, where vectors of the first random numbers and the second random numbers are different, and values obtained by substituting the second random numbers and the first random numbers into the polynomial are different, so as to prevent a private key from being calculated through the first random numbers and the second random numbers.
In step S206, the mobile device combines the second random number vector and the corresponding polynomial value into a first data pair, and combines the first random number and the second random number into a second data pair.
In step S206 of the present embodiment, for example, a second random number vector a is substituted into a polynomial to obtain a corresponding polynomial value b, a and b are combined into a first data pair, and the first random number and the second random number are both generated randomly and may be combined arbitrarily to form a data pair as long as the condition of step S205 is satisfied.
Step S207, the mobile device stores the first data pair, the second data pair, and the hash value of the private key to a database, and deletes the private key, the coefficient of the polynomial, and the second random number vector.
The above steps are processes of registering a public key and a private key for a user and encrypting the private key, and the following steps are mainly processes of decrypting encrypted data by the user.
Step S208, the mobile device sends a request for calling data to the server according to the instruction input by the user, so that the server can encrypt the data through the public key corresponding to the user identifier received in advance, and send the encrypted data to the mobile device.
In step S209, the mobile device receives the encrypted data sent by the server.
Step S210, the mobile device obtains a first password of the user, and generates a first random number vector through a random number generation algorithm.
Step S211, the mobile device determines a data pair meeting the condition in a pre-stored database according to the first random number vector.
In step S211 in the embodiment of this specification, the step specifically includes:
finding out the second random number vector and/or the first random number which is the same as the first random number vector in the database;
and determining the first data pair and/or the second data pair according to the second random number vector or the first random number.
In step S212, the mobile device determines a first private key according to the data pair, and calculates a hash value of the first private key.
Further, determining the first private key according to the data pair specifically includes:
fitting the data pairs into a first polynomial according to a second preset algorithm, and determining coefficients of the first polynomial;
and converting the coefficient of the first polynomial according to a second preset mode to determine a first private key.
Further, the second preset algorithm is a lagrange difference method or a least square method.
Further, the determining the first private key by converting the coefficient of the polynomial according to a second preset mode specifically includes:
and converting the coefficients of the polynomial according to an ASCII code table to obtain characters of the first private key, and further determining the first private key.
Step S213, when the mobile device determines that the hash value of the first private key is the same as the hash value of the private key corresponding to the pre-stored user identifier, decrypting the pre-obtained encrypted data by using the first private key.
In step S213 of this embodiment, if the mobile device determines that the hash value of the first private key is different from the hash value of the private key corresponding to the pre-stored user identifier, it needs to return to step S210.
It should be noted that, because the current asymmetric encryption scheme needs to store the private key for user decryption in the mobile device for a long time, once the mobile device is lost or stolen, the private key is also exposed, and the security of data cannot be guaranteed. In order to solve the problem, the security protection of the private key stored in the mobile device is required, and it is ensured that only the user himself can decrypt the encrypted data using the private key. The embodiments of the present description achieve this effect through the rational use of passwords. The password is set for the user and is not easy to be acquired by others, and the password is required to be generated into a first random number vector through a random number generation algorithm, so that the security of the private key is further ensured. And binding the password and the private key, storing the binding result of the password and the private key in the terminal equipment instead of the private key, unbinding the private key by inputting the password again during decryption, and decrypting the information by using the private key obtained by unbinding. The private key stored in the mobile terminal is protected by using the password of the user, so that the user can restore and use the private key by inputting the password again; on the other hand, the terminal device does not directly store the private key, and the private key cannot be unbound by only the mobile device except the user himself, so that a decryption result cannot be obtained.
In addition, conventional password authentication methods typically store a password generated when a user registers in a mobile device, and re-enter the password when authenticating, and compare it with the stored password. The password information is stored in the mobile equipment by the method, the mobile equipment is exposed when being lost or stolen, and once the mobile equipment is stolen, the important potential safety hazard is brought, so that the mode of directly using the password for verification has certain risk.
It should be noted that, in the method for binding the password and the private key in the embodiment of the present specification, the process of password verification and the process of determining the private key are combined, it is ensured that neither the password nor the private key used for decryption is directly stored in the mobile device, and the password verification and the private key acquisition are performed simultaneously through the action of unbinding.
It should be noted that, when the hash value of the first private key is the same as the hash value of the private key corresponding to the pre-stored user identifier, the first password is the same as the second password.
Referring to fig. 2, a registration process is shown, in which a user sends a registration request on a mobile device, sets a password, generates a public key and a private key through an SM2 encryption algorithm, stores the public key in a server, constructs a polynomial coefficient through the private key, generates a feature value vector (random number vector) through a random number generation algorithm, constructs a fuzzy safe through the private key and the polynomial, and stores the fuzzy safe in a user terminal, wherein the fuzzy safe comprises a first data pair, a second data pair and a hash value of the private key.
Referring to fig. 3, showing a data decryption process, when a user sends a request for checking private information, when the mobile device calls the request, the server encrypts a public key of the private information, and the encrypted information is sent to the mobile device to wait for decryption, at this time, the user needs to input a password, the password is converted into a characteristic value vector (random number vector) through a random number generation algorithm, the characteristic value vector is input into a fuzzy safe to generate a private key to be determined, the private key to be determined is compared with a private key hash value stored in the fuzzy safe, if the private key to be determined is equal, the authentication is successful, the private key to be determined is correct, the private information is decrypted through the private key, and the decryption is successful; if not, the authentication fails.
According to the embodiment of the application, the first private key is further determined through the first password of the user, and when the first private key is judged to be correct, the encrypted data are decrypted, so that the problem that the safety of the data cannot be guaranteed when the mobile equipment is lost or stolen in the prior art is solved.
An embodiment of the present application further provides a data decryption device, where the device includes:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to:
acquiring a first password of a user, and generating a first random number vector through a random number generation algorithm;
determining a data pair meeting the conditions in a pre-stored database according to the first random number vector;
determining a first private key according to the data pair, and calculating a hash value of the first private key;
and when the hash value of the first private key is determined to be the same as the hash value of the private key corresponding to the pre-stored user identification, decrypting the pre-acquired encrypted data through the first private key.
In the 90 s of the 20 th century, improvements in a technology could clearly distinguish between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD), such as a Field Programmable Gate Array (FPGA), is an integrated circuit whose Logic functions are determined by programming the Device by a user. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Furthermore, nowadays, instead of manually making an Integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to a software compiler used in program development and writing, but the original code before compiling is also written by a specific Programming Language, which is called Hardware Description Language (HDL), and HDL is not only one but many, such as abel (advanced Boolean Expression Language), ahdl (alternate Hardware Description Language), traffic, pl (core ii universal Programming Language), HDCal, jhddl (Java Hardware Description Language), langue, Lola, HDL, laspam, hardsraw (Hardware Description Language), vhjhd (Hardware Description Language), and vhjg-Language, which are currently used in most common. It will also be apparent to those skilled in the art that hardware circuitry that implements the logical method flows can be readily obtained by merely slightly programming the method flows into an integrated circuit using the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer-readable medium storing computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, and an embedded microcontroller, examples of which include, but are not limited to, the following microcontrollers: ARC 625D, Atmel AT91SAM, Microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic for the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may thus be considered a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be regarded as being both a software module for performing the method and a structure within a hardware component.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functionality of the units may be implemented in one or more software and/or hardware when implementing the present application.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape disk storage or other magnetic storage devices, or any other non-transmission medium which can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The application may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The application may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only an example of the present application and is not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (10)

1. A method for data decryption, the method comprising:
acquiring a first password input by a user, and generating a first random number vector through a random number generation algorithm;
determining a data pair meeting the conditions in a pre-stored database according to the first random number vector;
determining a first private key according to the data pair, and calculating a hash value of the first private key;
and when the hash value of the first private key is determined to be the same as the hash value of the private key corresponding to the pre-stored user identification, decrypting the pre-acquired encrypted data through the first private key.
2. The data decryption method of claim 1, wherein before decrypting the pre-obtained encrypted data by the first private key, the method further comprises:
sending a request for calling data to a server according to an instruction input by a user so that the server can encrypt the data through a public key corresponding to a user identifier received in advance;
and receiving the encrypted data sent by the server.
3. The data decryption method of claim 1, wherein before the obtaining the first password of the user, the method further comprises:
receiving a registration request sent by a user;
collecting a second password input by the user, and generating a second random number vector through the random number generation algorithm;
generating a private key corresponding to the user identification through a first preset algorithm;
constructing a polynomial according to preset requirements;
taking characters of a private key as coefficients of the polynomial according to a first preset mode;
substituting the second random number vector into the polynomial to calculate a corresponding polynomial value;
generating a plurality of first random numbers and a plurality of second random numbers by a random number generator, wherein the vectors of the first random numbers and the second random numbers are different, and the values obtained by substituting the first random numbers and the second random numbers into the polynomial are different;
forming a first data pair by the second random number vector and the corresponding polynomial value, and forming a second data pair by the first random number and the second random number;
storing the first data pair and the second data pair to a database, and deleting the private key, the coefficients of the polynomial, and the second random number vector.
4. The data decryption method according to claim 3, wherein the taking characters of a private key as coefficients of the polynomial according to a first preset manner specifically comprises:
calculating the ASCII code of each character in the private key, and forming a coefficient value by using a preset number of ASCII codes;
taking the coefficient values as coefficients of the polynomial.
5. The data decryption method of claim 3, wherein the determining, from the first random number vector, a data pair that meets a condition in a pre-stored database specifically comprises:
finding out the second random number vector and/or the first random number which is the same as the first random number vector in the database;
and determining the first data pair and/or the second data pair according to the second random number vector or the first random number.
6. A method as claimed in claim 3, wherein the second password comprises one or more of characters, values and symbols.
7. The data decryption method of claim 1, wherein the determining a first private key according to the data pair specifically comprises:
fitting the data pairs into a first polynomial according to a second preset algorithm, and determining coefficients of the first polynomial;
and converting the coefficient of the first polynomial according to a second preset mode to determine a first private key.
8. The data decryption method of claim 7, wherein the second predetermined algorithm is Lagrangian difference method or least square method.
9. The data decryption method according to claim 7, wherein the converting the coefficients of the polynomial according to a second preset manner to determine a first private key specifically comprises:
and transforming the coefficients of the polynomial according to an ASCII code table to determine the first private key.
10. A data decryption device, characterized in that the device comprises:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to:
acquiring a first password of a user, and generating a first random number vector through a random number generation algorithm;
determining a data pair meeting the conditions in a pre-stored database according to the first random number vector;
determining a first private key according to the data pair, and calculating a hash value of the first private key;
and when the hash value of the first private key is determined to be the same as the hash value of the private key corresponding to the pre-stored user identification, decrypting the pre-acquired encrypted data through the first private key.
CN202010257816.8A 2020-04-03 2020-04-03 Data decryption method and device Withdrawn CN113497710A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010257816.8A CN113497710A (en) 2020-04-03 2020-04-03 Data decryption method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010257816.8A CN113497710A (en) 2020-04-03 2020-04-03 Data decryption method and device

Publications (1)

Publication Number Publication Date
CN113497710A true CN113497710A (en) 2021-10-12

Family

ID=77994610

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010257816.8A Withdrawn CN113497710A (en) 2020-04-03 2020-04-03 Data decryption method and device

Country Status (1)

Country Link
CN (1) CN113497710A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114221762A (en) * 2021-12-13 2022-03-22 深圳壹账通智能科技有限公司 Private key storage method, private key reading method, private key management device, private key management equipment and private key storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114221762A (en) * 2021-12-13 2022-03-22 深圳壹账通智能科技有限公司 Private key storage method, private key reading method, private key management device, private key management equipment and private key storage medium

Similar Documents

Publication Publication Date Title
CN111885024B (en) Login information processing method and equipment
CN110378139B (en) Data key protection method, system, electronic equipment and storage medium
CN108063756B (en) Key management method, device and equipment
CN112016120B (en) Event prediction method and device based on user privacy protection
US20200265147A1 (en) Blockchain-based image processing method and apparatus
CN110708167A (en) Method, device, equipment and medium for generating public key and private key
CN110995410A (en) Method, device, equipment and medium for generating public key and private key
CN111342966B (en) Data storage method, data recovery method, device and equipment
CN114945037A (en) Session establishment method, cross-border payment method, device and system
CN113221142A (en) Authorization service processing method, device, equipment and system
CN112287376A (en) Method and device for processing private data
CN111934878A (en) Block chain-based data encryption and decryption method, equipment and medium
CN115603907A (en) Method, device, equipment and storage medium for encrypting storage data
CN111404892A (en) Data supervision method and device and server
TWI782502B (en) Information verification method, device and equipment
CN114091062A (en) Occupational data processing method and device
CN113497710A (en) Data decryption method and device
CN111934874A (en) Block chain-based data encryption and decryption method, equipment and medium
CN112182509A (en) Method, device and equipment for detecting abnormity of compliance data
CN109560927B (en) Equipment fingerprint implementation method and device
CN111104693A (en) Android platform software data cracking method, terminal device and storage medium
CN113452503B (en) Block chain-based private key retrieving method, device and medium
CN115941336A (en) Data processing method, device and equipment
CN113452504B (en) Data decryption method and device
CN112100610B (en) Processing method, device and equipment for login and user login related services

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20211012