CN113794560B - Data transmission encryption method and system for ultrasonic treatment instrument - Google Patents

Data transmission encryption method and system for ultrasonic treatment instrument Download PDF

Info

Publication number
CN113794560B
CN113794560B CN202111304243.0A CN202111304243A CN113794560B CN 113794560 B CN113794560 B CN 113794560B CN 202111304243 A CN202111304243 A CN 202111304243A CN 113794560 B CN113794560 B CN 113794560B
Authority
CN
China
Prior art keywords
data
encrypted data
encryption key
encrypted
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111304243.0A
Other languages
Chinese (zh)
Other versions
CN113794560A (en
Inventor
张泽谦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenbang Intelligent Technology Group Qingdao Co ltd
Original Assignee
Shenbang Intelligent Technology Group Qingdao Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenbang Intelligent Technology Group Qingdao Co ltd filed Critical Shenbang Intelligent Technology Group Qingdao Co ltd
Priority to CN202111304243.0A priority Critical patent/CN113794560B/en
Publication of CN113794560A publication Critical patent/CN113794560A/en
Application granted granted Critical
Publication of CN113794560B publication Critical patent/CN113794560B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a super-therapeutic instrument data transmission encryption method and a super-therapeutic instrument data transmission encryption system, which belong to the technical field of super-therapeutic instrument data transmission encryption, and the super-therapeutic instrument data transmission encryption method and the super-therapeutic instrument data transmission encryption system comprise the following steps: the receiving end generates a first data encryption key; wherein the first data encryption key comprises a public key and a secret key; the sending end obtains the first data encryption key from the receiving end; the sending end encrypts by using the data encryption key to obtain first encrypted data; the sending end encrypts the first encrypted data again to obtain second encrypted data; the second data encryption key is constructed through the Triviem algorithm according to the first data encryption key, and after the encrypted data frame is generated, a data identifier is issued for the encrypted data frame, which is equivalent to setting a second barrier for the collected data, so that the transmission path and the operation information of the collected data are monitored, the collected data are prevented from being tampered by malicious attack, and the safety of the collected data is ensured.

Description

Data transmission encryption method and system for ultrasonic treatment instrument
Technical Field
The invention belongs to the technical field of data transmission encryption of ultrasonic treatment instruments, and particularly relates to a data transmission encryption method and system of an ultrasonic treatment instrument.
Background
In recent years, governments in all levels in the country continuously increase the force for managing the overrun overload transportation of road vehicles, and important stage achievements are achieved, but due to complex social and economic factors, the overstretch detection situation in the country is still very serious. The intelligent overrun control system for the overrun overload detection of the national vehicles is established, and is an important component part of a long-acting mechanism for controlling the overrun overload. At present, the detection data of the scientific and technological ultra-system is derived from an intelligent instrument, a large amount of on-site measurement data needs to be transmitted to an upper computer in real time, most of the transmission is plaintext, the detection data is easy to tamper in the transmission process, and the management of an ultra-limit overload vehicle is directly affected due to the abnormality of the detection data.
Disclosure of Invention
The embodiment of the invention provides a data transmission encryption method and a system thereof for a super-therapeutic instrument, which aim to solve the problems that the existing scientific super-therapeutic system detection data is sourced from an intelligent instrument, a large amount of on-site measurement data needs to be transmitted to an upper computer in real time, most of the transmission is plaintext, and the transmission is easy to tamper in the transmission process, so that the detection data is abnormal.
In view of the above problems, the technical scheme provided by the invention is as follows:
A method for encrypting data transmission of a therapeutic and diagnostic instrument, comprising the following steps:
the receiving end generates a first data encryption key; wherein the first data encryption key comprises a public key and a secret key;
the sending end obtains the first data encryption key from the receiving end;
the sending end encrypts by using the data encryption key to obtain first encrypted data;
The sending end encrypts the first encrypted data again to obtain second encrypted data;
The sending end distributes a digital identifier for the second encrypted data, processes the second encrypted data and transmits the second encrypted data to the upper computer;
and the upper computer verifies the digital identification, and decrypts the second encrypted data and the first encrypted data one by one after the digital identification passes.
As a preferred technical solution of the present invention, the sending end encrypts by using the data encryption key to obtain first encrypted data, which specifically includes:
the sending end obtains collected data, and encrypts plaintext of the collected data by using the public key to obtain ciphertext;
And generating the first encrypted data from the ciphertext.
As a preferred technical solution of the present invention, the sending end encrypts the first encrypted data again to obtain second encrypted data, which specifically includes:
constructing a second data encryption key according to the first data encryption key;
and encrypting the first encrypted data by using the second data encryption key to obtain the second encrypted data.
As a preferable technical scheme of the invention, the sending end issues a digital identifier for the second encrypted data, and the digital identifier is transmitted to an upper computer after being processed, and the method specifically comprises the following steps:
Generating an encrypted data frame from the second encrypted data;
And distributing a digital identifier for the encrypted data frame, and transmitting the encrypted data frame and the digital identifier to the upper computer.
As a preferable technical scheme of the invention, the upper computer verifies the digital identification, and decrypts the second encrypted data and the first encrypted data one by one after passing, and the method specifically comprises the following steps:
verifying the authenticity of the digital identifier, decrypting the second encrypted data and the first encrypted data one by one if the verification result of the digital identifier is correct, and feeding back the wrong verification result if the verification result of the digital identifier is wrong;
generating a third data encryption key according to the first data encryption key, and decrypting the second data encryption key by using the third data encryption key;
and decrypting the first encrypted data by using the second data encryption key to restore the plaintext of the acquired data.
On the other hand, the embodiment of the invention also provides a data transmission encryption system of the ultrasonic treatment instrument, which comprises the following steps:
The generating module is used for generating a data encryption key by the receiving end; the data encryption key comprises a public key and a secret key;
the obtaining module is used for obtaining the first data encryption key from the receiving end by the sending end;
the first encryption module is used for encrypting by the transmitting end by using the data encryption key to obtain first encrypted data;
the second encryption module is used for encrypting the first encrypted data again by the sending end to obtain second encrypted data;
The distribution module is used for distributing a digital identifier for the second encrypted data by the sending end, processing the digital identifier and transmitting the processed digital identifier to the upper computer;
and the decryption module is used for verifying the digital identification by the upper computer, and decrypting the second encrypted data and the first encrypted data one by one after the digital identification passes.
As a preferred embodiment of the present invention, the first encryption module includes:
The acquisition unit is used for acquiring acquisition data by the transmitting end, and encrypting plaintext of the acquisition data by using the public key to obtain ciphertext;
and the first generation unit is used for generating the ciphertext into the first encrypted data.
As a preferred embodiment of the present invention, the second encryption module includes:
A construction unit for constructing a second data encryption key according to the first data encryption key;
And the first encryption unit is used for encrypting the first encrypted data by using the second data encryption key to obtain the second encrypted data.
As a preferred embodiment of the present invention, the dispensing module includes:
A second generation unit configured to generate an encrypted data frame from the second encrypted data;
and the distributing unit is used for distributing the digital identification for the encrypted data frame and transmitting the encrypted data frame and the digital identification to the upper computer.
As a preferred embodiment of the present invention, the decryption module includes:
the verification unit is used for verifying the authenticity of the digital identifier, decrypting the second encrypted data and the first encrypted data one by one if the verification result of the digital identifier is correct, and feeding back the wrong verification result if the verification result of the digital identifier is wrong;
A first decryption unit configured to generate a third data encryption key according to the first data encryption key, and decrypt the second data encryption key using the third data encryption key;
And the second decryption unit is used for decrypting the first encrypted data by using the second data encryption key and restoring the first encrypted data to the plaintext of the acquired data.
The technical scheme provided by the embodiment of the invention has the beneficial effects that at least:
(1) The encryption method has the advantages that the encryption method is safe, easy to understand and easy to realize based on the encryption method by utilizing the cryptosystem of the RSA algorithm, and is equivalent to setting a first barrier for the acquired data, so that the authenticity of the acquired data is ensured.
(2) The second data encryption key is constructed through the Triviem algorithm according to the first data encryption key, and after the encrypted data frame is generated, a data identifier is issued for the encrypted data frame, which is equivalent to setting a second barrier for the collected data, so that the transmission path and the operation information of the collected data are monitored, the collected data are prevented from being tampered by malicious attack, and the safety of the collected data is ensured.
The foregoing description is only an overview of the present invention, and is intended to be implemented in accordance with the teachings of the present invention in order that the same may be more clearly understood and to make the same and other objects, features and advantages of the present invention more readily apparent.
Drawings
FIG. 1 is a flow chart of a method for encrypting data transmission of a therapeutic and diagnostic instrument disclosed by the invention;
fig. 2 is a schematic structural diagram of a data transmission encryption method for a therapeutic and diagnostic instrument disclosed by the invention.
Reference numerals illustrate: 100. a generating module; 200. obtaining a module; 300. a first encryption module; 400. a second encryption module; 500. a dispensing module; 600. and a decryption module.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is apparent that the described embodiments are some embodiments of the present invention, but not all embodiments. All other embodiments, based on the embodiments of the invention, which are apparent to those of ordinary skill in the art without inventive faculty, are intended to be within the scope of the invention.
Thus, the following detailed description of the embodiments of the invention, as presented in the figures, is not intended to limit the scope of the invention, as claimed, but is merely representative of selected embodiments of the invention. All other embodiments, based on the embodiments of the invention, which are apparent to those of ordinary skill in the art without inventive faculty, are intended to be within the scope of the invention.
It should be noted that: like reference numerals and letters denote like items in the following figures, and thus once an item is defined in one figure, no further definition or explanation thereof is necessary in the following figures.
Example 1
Referring to fig. 1, the invention provides a technical scheme that: a data transmission encryption method for a therapeutic and diagnostic instrument comprises the following steps:
s1, a receiving end generates a first data encryption key. Wherein the first data encryption key comprises a public key and a secret key.
The receiving end generates a first data encryption key through an RSA algorithm, namely, two large prime numbers p and q are selected, a value of an Euler function (n) = (p-1) x (q-1) is calculated, a positive integer e is selected as the data encryption key, the mutual quality of e and (n) is met, e is smaller than (n), and a public key (e, n) and a secret key (d, n) can be finally obtained according to calculation.
S2, the sending end obtains the first data encryption key from the receiving end.
And S3, the transmitting end encrypts by using the data encryption key to obtain first encrypted data.
Specifically, the sending end obtains collected data, and encrypts plaintext of the collected data by using the public key to obtain ciphertext; and generating the first encrypted data from the ciphertext.
That is, after acquiring the collected data, the transmitting end encrypts the plaintext of the collected data using the public key (e, n) to obtain the ciphertext.
S4, the sending end encrypts the first encrypted data again to obtain second encrypted data.
Specifically, a second data encryption key is constructed according to the first data encryption key; and encrypting the first encrypted data by using the second data encryption key to obtain the second encrypted data.
That is, the second data encryption key is constructed by the Trivium algorithm based on the first data encryption key.
S5, the sending end distributes a digital identifier for the second encrypted data, processes the second encrypted data and transmits the second encrypted data to the upper computer.
Specifically, generating an encrypted data frame from the second encrypted data; and distributing a digital identifier for the encrypted data frame, and transmitting the encrypted data frame and the digital identifier to the upper computer.
And S6, the upper computer verifies the digital identification, and decrypts the second encrypted data and the first encrypted data one by one after the digital identification passes.
Specifically, verifying the authenticity of the digital identifier, decrypting the second encrypted data and the first encrypted data one by one if the verification result of the digital identifier is correct, and feeding back the wrong verification result if the verification result of the digital identifier is wrong; generating a third data encryption key according to the first data encryption key, and decrypting the second data encryption key by using the third data encryption key; and decrypting the first encrypted data by using the second data encryption key to restore the plaintext of the acquired data.
Of course, when the authenticity verification is carried out, the authenticity of the digital mark is mainly verified, whether the encrypted data frame is tampered by malicious attack or not is known from the digital mark, if the digital mark is tampered by malicious attack or is a false digital mark, an incorrect verification result is fed back, and the subsequent decryption operation cannot be carried out; and after the digital identification is successfully verified, the second encrypted data and the first encrypted data are decrypted one by one, so that the authenticity and the accuracy of the data are ensured.
Example two
The embodiment of the invention also discloses a data transmission encryption system of the ultrasonic treatment instrument, which is shown by referring to the figure 2, and comprises the following steps:
A generating module 100, configured to generate a data encryption key at a receiving end; wherein the data encryption key comprises a public key and a secret key.
And the obtaining module 200 is configured to obtain the first data encryption key from the receiving end by using the sending end.
The first encryption module 300 is configured to encrypt by using the data encryption key to obtain first encrypted data.
Specifically, the first encryption module 300 includes:
The acquisition unit is used for acquiring acquisition data by the transmitting end and encrypting the plaintext of the acquisition data by using the public key to obtain ciphertext.
And the first generation unit is used for generating the ciphertext into the first encrypted data.
The second encryption module 400 is configured to encrypt the first encrypted data again by the transmitting end to obtain second encrypted data.
Specifically, the second encryption module 400 includes:
And the construction unit is used for constructing a second data encryption key according to the first data encryption key.
And the first encryption unit is used for encrypting the first encrypted data by using the second data encryption key to obtain the second encrypted data.
The distributing module 500 is configured to send a digital identifier to the second encrypted data by using a sending end, process the second encrypted data, and transmit the processed second encrypted data to an upper computer.
Specifically, the dispensing module 500 includes:
And the second generation unit is used for generating an encrypted data frame from the second encrypted data.
And the distributing unit is used for distributing the digital identification for the encrypted data frame and transmitting the encrypted data frame and the digital identification to the upper computer.
And the decryption module 600 is used for verifying the digital identification by the upper computer, and decrypting the second encrypted data and the first encrypted data one by one after the digital identification passes.
Specifically, the decryption module 600 includes:
and the verification unit is used for verifying the authenticity of the digital identifier, decrypting the second encrypted data and the first encrypted data one by one if the verification result of the digital identifier is correct, and feeding back the wrong verification result if the verification result of the digital identifier is wrong.
And the first decryption unit is used for generating a third data encryption key according to the first data encryption key and decrypting the second data encryption key by using the third data encryption key.
And the second decryption unit is used for decrypting the first encrypted data by using the second data encryption key and restoring the first encrypted data to the plaintext of the acquired data.
In the foregoing detailed description, various features are grouped together in a single embodiment for the purpose of streamlining the disclosure. This method of disclosure is not to be interpreted as reflecting an intention that the claimed embodiments of the subject matter require more features than are expressly recited in each claim. Rather, as the following claims reflect, invention lies in less than all features of a single disclosed embodiment. Thus the following claims are hereby expressly incorporated into this detailed description, with each claim standing on its own as a separate preferred embodiment of this invention.
Those of skill would further appreciate that the various illustrative logical blocks, modules, circuits, and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both. To clearly illustrate this interchangeability of hardware and software, various illustrative components, blocks, modules, circuits, and steps have been described above generally in terms of their functionality. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the overall system. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present disclosure.
The steps of a method or algorithm described in connection with the embodiments disclosed herein may be embodied directly in hardware, in a software module executed by a processor, or in a combination of the two. A software module may reside in RAM memory, flash memory, ROM memory, EPROM memory, EEPROM memory, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art. An exemplary storage medium is coupled to the processor such the processor can read information from, and write information to, the storage medium. In the alternative, the storage medium may be integral to the processor. The processor and the storage medium may reside in an ASIC. The ASIC may reside in a user terminal. The processor and the storage medium may reside as discrete components in a user terminal.
For a software implementation, the techniques described in this disclosure may be implemented with modules (e.g., procedures, functions, and so on) that perform the functions described herein. These software codes may be stored in memory units and executed by processors. The memory unit may be implemented within the processor or external to the processor, in which case it can be communicatively coupled to the processor via various means as is known in the art.
The foregoing description includes examples of one or more embodiments. It is, of course, not possible to describe every conceivable combination of components or methodologies for purposes of describing the aforementioned embodiments, but one of ordinary skill in the art may recognize that many further combinations and permutations of various embodiments are possible. Accordingly, the embodiments described herein are intended to embrace all such alterations, modifications and variations that fall within the scope of the appended claims. Furthermore, as used in the specification or claims, the term "comprising" is intended to be inclusive in a manner similar to the term "comprising," as interpreted when employed as a transitional word in a claim. Furthermore, any use of the term "or" in the specification of the claims is intended to mean "non-exclusive or".

Claims (6)

1. The utility model provides a super instrument data transmission encryption method which is characterized in that the method comprises the following steps:
the receiving end generates a first data encryption key; wherein the first data encryption key comprises a public key and a secret key;
the sending end obtains the first data encryption key from the receiving end;
the sending end encrypts by using the data encryption key to obtain first encrypted data;
the sending end obtains collected data, and encrypts plaintext of the collected data by using the public key to obtain ciphertext;
generating the first encrypted data from the ciphertext;
The sending end encrypts the first encrypted data again to obtain second encrypted data;
constructing a second data encryption key through a Trivium algorithm according to the first data encryption key;
Encrypting the first encrypted data by using the second data encryption key to obtain the second encrypted data;
The sending end distributes a digital identifier for the second encrypted data, processes the second encrypted data and transmits the second encrypted data to the upper computer;
Generating an encrypted data frame from the second encrypted data;
distributing a digital identifier for the encrypted data frame, and transmitting the encrypted data frame and the digital identifier to the upper computer;
The upper computer verifies the digital identification, and decrypts the second encrypted data and the first encrypted data one by one after the digital identification passes;
verifying the authenticity of the digital identifier, decrypting the second encrypted data and the first encrypted data one by one if the verification result of the digital identifier is correct, and feeding back the wrong verification result if the verification result of the digital identifier is wrong;
Generating a second data encryption key according to the first data encryption key, and decrypting the second encrypted data by using the second data encryption key to obtain first encrypted data;
and decrypting the first encrypted data by using the first data encryption key to restore the first encrypted data to the plaintext of the acquired data.
2. A super-therapeutic instrument data transmission encryption system, applied to the super-therapeutic instrument data transmission encryption method of claim 1, comprising:
The generating module is used for generating a first data encryption key by the receiving end; wherein the first data encryption key comprises a public key and a secret key;
the obtaining module is used for obtaining the first data encryption key from the receiving end by the sending end;
the first encryption module is used for encrypting by the transmitting end by using the data encryption key to obtain first encrypted data;
the second encryption module is used for encrypting the first encrypted data again by the sending end to obtain second encrypted data;
The distribution module is used for distributing a digital identifier for the second encrypted data by the sending end, processing the digital identifier and transmitting the processed digital identifier to the upper computer;
and the decryption module is used for verifying the digital identification by the upper computer, and decrypting the second encrypted data and the first encrypted data one by one after the digital identification passes.
3. The hypertherapeutic instrument data transmission encryption system of claim 2 wherein said first encryption module comprises:
The acquisition unit is used for acquiring acquisition data by the transmitting end, and encrypting plaintext of the acquisition data by using the public key to obtain ciphertext;
and the first generation unit is used for generating the ciphertext into the first encrypted data.
4. The hypertherapeutic instrument data transmission encryption system of claim 3 wherein said second encryption module comprises:
A construction unit for constructing a second data encryption key according to the first data encryption key;
And the first encryption unit is used for encrypting the first encrypted data by using the second data encryption key to obtain the second encrypted data.
5. The ultra-meter data transmission encryption system of claim 4, wherein the distribution module comprises:
A second generation unit configured to generate an encrypted data frame from the second encrypted data;
and the distributing unit is used for distributing the digital identification for the encrypted data frame and transmitting the encrypted data frame and the digital identification to the upper computer.
6. The hypertherapeutic apparatus data transmission encryption system of claim 5, wherein said decryption module comprises:
the verification unit is used for verifying the authenticity of the digital identifier, decrypting the second encrypted data and the first encrypted data one by one if the verification result of the digital identifier is correct, and feeding back the wrong verification result if the verification result of the digital identifier is wrong;
The first decryption unit is used for generating a second data encryption key according to the first data encryption key, and decrypting the second encrypted data by utilizing the second data encryption key to obtain first encrypted data;
and the second decryption unit is used for decrypting the first encrypted data by using the first data encryption key and restoring the first encrypted data to the plaintext of the acquired data.
CN202111304243.0A 2021-11-05 2021-11-05 Data transmission encryption method and system for ultrasonic treatment instrument Active CN113794560B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111304243.0A CN113794560B (en) 2021-11-05 2021-11-05 Data transmission encryption method and system for ultrasonic treatment instrument

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111304243.0A CN113794560B (en) 2021-11-05 2021-11-05 Data transmission encryption method and system for ultrasonic treatment instrument

Publications (2)

Publication Number Publication Date
CN113794560A CN113794560A (en) 2021-12-14
CN113794560B true CN113794560B (en) 2024-05-10

Family

ID=79185331

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111304243.0A Active CN113794560B (en) 2021-11-05 2021-11-05 Data transmission encryption method and system for ultrasonic treatment instrument

Country Status (1)

Country Link
CN (1) CN113794560B (en)

Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103731270A (en) * 2013-12-25 2014-04-16 华南理工大学 Communication data encryption and decryption method based on BBS, RSA and SHA-1 encryption algorithm
CN104009842A (en) * 2014-05-15 2014-08-27 华南理工大学 Communication data encryption and decryption method based on DES encryption algorithm, RSA encryption algorithm and fragile digital watermarking
CN104166823A (en) * 2014-09-12 2014-11-26 罗满清 Intelligent medical data safety guarantee system
CN107425971A (en) * 2017-04-25 2017-12-01 深圳奥联信息安全技术有限公司 Terminal and its data method for encryption/decryption and device without certificate
CN108683665A (en) * 2018-05-15 2018-10-19 国家电网公司 Data ciphering method, system in fiber optic communication and data transmitting equipment
CN110336774A (en) * 2019-04-17 2019-10-15 中国联合网络通信集团有限公司 Hybrid Encryption decryption method, equipment and system
CN110535868A (en) * 2019-09-05 2019-12-03 山东浪潮商用系统有限公司 Data transmission method and system based on Hybrid Encryption algorithm
CN111835511A (en) * 2020-06-30 2020-10-27 平安国际智慧城市科技股份有限公司 Data security transmission method and device, computer equipment and storage medium
CN112150147A (en) * 2020-09-23 2020-12-29 安徽省吉翔信息科技有限公司 Data security storage system based on block chain
CN112235107A (en) * 2020-10-27 2021-01-15 南方电网科学研究院有限责任公司 Data transmission method, device, equipment and storage medium
FR3101500A1 (en) * 2019-09-30 2021-04-02 Stmicroelectronics Sa Encryption process
CN112702318A (en) * 2020-12-09 2021-04-23 江苏通付盾信息安全技术有限公司 Communication encryption method, decryption method, client and server
CN113256290A (en) * 2021-05-14 2021-08-13 杭州链网科技有限公司 Decentralized encrypted communication and transaction system
CN113297599A (en) * 2021-06-16 2021-08-24 中国电子产品可靠性与环境试验研究所((工业和信息化部电子第五研究所)(中国赛宝实验室)) Data transmission system, data acquisition method, terminal, and storage medium
CN113438210A (en) * 2021-06-04 2021-09-24 上海焜耀网络科技有限公司 Data transmission processing method and device and electronic equipment
WO2021218885A1 (en) * 2020-04-28 2021-11-04 万维数码智能有限公司 Security and confidentiality protection method and system for data transmission

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20140061479A (en) * 2011-08-31 2014-05-21 톰슨 라이센싱 Method for a secured backup and restore of configuration data of an end-user device, and device using the method

Patent Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103731270A (en) * 2013-12-25 2014-04-16 华南理工大学 Communication data encryption and decryption method based on BBS, RSA and SHA-1 encryption algorithm
CN104009842A (en) * 2014-05-15 2014-08-27 华南理工大学 Communication data encryption and decryption method based on DES encryption algorithm, RSA encryption algorithm and fragile digital watermarking
CN104166823A (en) * 2014-09-12 2014-11-26 罗满清 Intelligent medical data safety guarantee system
CN107425971A (en) * 2017-04-25 2017-12-01 深圳奥联信息安全技术有限公司 Terminal and its data method for encryption/decryption and device without certificate
CN108683665A (en) * 2018-05-15 2018-10-19 国家电网公司 Data ciphering method, system in fiber optic communication and data transmitting equipment
CN110336774A (en) * 2019-04-17 2019-10-15 中国联合网络通信集团有限公司 Hybrid Encryption decryption method, equipment and system
CN110535868A (en) * 2019-09-05 2019-12-03 山东浪潮商用系统有限公司 Data transmission method and system based on Hybrid Encryption algorithm
FR3101500A1 (en) * 2019-09-30 2021-04-02 Stmicroelectronics Sa Encryption process
WO2021218885A1 (en) * 2020-04-28 2021-11-04 万维数码智能有限公司 Security and confidentiality protection method and system for data transmission
CN111835511A (en) * 2020-06-30 2020-10-27 平安国际智慧城市科技股份有限公司 Data security transmission method and device, computer equipment and storage medium
CN112150147A (en) * 2020-09-23 2020-12-29 安徽省吉翔信息科技有限公司 Data security storage system based on block chain
CN112235107A (en) * 2020-10-27 2021-01-15 南方电网科学研究院有限责任公司 Data transmission method, device, equipment and storage medium
CN112702318A (en) * 2020-12-09 2021-04-23 江苏通付盾信息安全技术有限公司 Communication encryption method, decryption method, client and server
CN113256290A (en) * 2021-05-14 2021-08-13 杭州链网科技有限公司 Decentralized encrypted communication and transaction system
CN113438210A (en) * 2021-06-04 2021-09-24 上海焜耀网络科技有限公司 Data transmission processing method and device and electronic equipment
CN113297599A (en) * 2021-06-16 2021-08-24 中国电子产品可靠性与环境试验研究所((工业和信息化部电子第五研究所)(中国赛宝实验室)) Data transmission system, data acquisition method, terminal, and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
非对称加密算法在身份认证中的应用研究;王煜;朱明;夏演;;计算机技术与发展(第01期);全文 *

Also Published As

Publication number Publication date
CN113794560A (en) 2021-12-14

Similar Documents

Publication Publication Date Title
CN109672537B (en) Anti-quantum certificate acquisition system and method based on public key pool
EP3349393B1 (en) Mutual authentication of confidential communication
US4458109A (en) Method and apparatus providing registered mail features in an electronic communication system
US8649522B2 (en) Electronic data communication system
JP3858527B2 (en) Data generation apparatus, data verification apparatus and method
CN101789865B (en) Dedicated server used for encryption and encryption method
EP0635181B1 (en) Process for detecting unauthorised reinjection of data sent by a transmitter to a receiver
CA2320221C (en) Secure one-way authentication communication system
EP1471680A1 (en) Identifier-Based Encryption method and apparatus
CN103714637A (en) Method and system for sending transmission key and operation terminal
CN103414690A (en) Publicly-verifiable cloud data possession checking method
CN103368975B (en) A kind of method and system of batch data safe transmission
CN102110199A (en) Method for utilizing Elagamal public key algorithm to generate software license code
US11283612B2 (en) Information processing device, verification device, and information processing system
CN105391554A (en) Method and system for realizing fingerprint matching by using ciphertext
US20120124378A1 (en) Method for personal identity authentication utilizing a personal cryptographic device
CN102598575B (en) Method and system for the accelerated decryption of cryptographically protected user data units
JPH11298470A (en) Key distribution method and system
WO2014030706A1 (en) Encrypted database system, client device and server, method and program for adding encrypted data
CN100410829C (en) Granting an access to a computer-based object
Allepuz et al. Internet voting system with cast as intended verification
CN104734847A (en) Shared symmetric key data encrypting and decrypting method for public key cryptography application
CN102511057A (en) Method and device for authenticating components within an automatic teller machine
CN106992865B (en) Data signature method and system, data sign test method and device
CN113794560B (en) Data transmission encryption method and system for ultrasonic treatment instrument

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Country or region after: China

Address after: 266000 building 7, Qingdao Tiangu Industrial Park, Chengyang District, Qingdao City, Shandong Province

Applicant after: Shenbang Intelligent Technology Group (Qingdao) Co.,Ltd.

Address before: 266000 building 7, Qingdao Tiangu Industrial Park, Chengyang District, Qingdao City, Shandong Province

Applicant before: SHENBANG INTELLIGENT TECHNOLOGY (QINGDAO) CO.,LTD.

Country or region before: China

GR01 Patent grant
GR01 Patent grant