CN113938270A - Data encryption method and device capable of flexibly reducing complexity - Google Patents

Data encryption method and device capable of flexibly reducing complexity Download PDF

Info

Publication number
CN113938270A
CN113938270A CN202111553144.6A CN202111553144A CN113938270A CN 113938270 A CN113938270 A CN 113938270A CN 202111553144 A CN202111553144 A CN 202111553144A CN 113938270 A CN113938270 A CN 113938270A
Authority
CN
China
Prior art keywords
data
encrypted
encryption
key
encrypting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111553144.6A
Other languages
Chinese (zh)
Inventor
马涛
沈传宝
吴璇
刘加瑞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Huayuan Information Technology Co Ltd
Original Assignee
Beijing Huayuan Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Huayuan Information Technology Co Ltd filed Critical Beijing Huayuan Information Technology Co Ltd
Priority to CN202111553144.6A priority Critical patent/CN113938270A/en
Publication of CN113938270A publication Critical patent/CN113938270A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)

Abstract

The present disclosure provides a data encryption method and device for flexibly reducing complexity, wherein the method comprises: acquiring data to be encrypted, and segmenting the data to be encrypted into a plurality of data blocks; generating a random number, and performing hash calculation on the generated random number to obtain an initialization key; and encrypting the initialization key to generate an encryption key, and encrypting the data block by using the encryption key to generate encrypted data. In this way, flexible adjustment can be made according to the actual computing power of the CPU and the data amount of the data to be encrypted, thereby improving the encryption efficiency.

Description

Data encryption method and device capable of flexibly reducing complexity
Technical Field
Embodiments of the present disclosure relate generally to the field of data encryption technologies, and more particularly, to a method and apparatus for data encryption with flexibly reduced complexity.
Background
With the continuous development of internet technology, the internet has become an important part of people's life, work and entertainment. People can browse various information through the internet and can perform activities such as payment, file sending and receiving, instant messaging and the like.
Data encryption, i.e., encryption of transmitted data, is often used when performing payment, file transmission, instant messaging, and other activities. In the data encryption method in the prior art, an encryption and decryption algorithm is applied to each encryption block, and the calculated amount is basically constant. For example, under the CPU of 400MHz MIPS24kc, the encryption and decryption efficiency of about 10Mbps can only be achieved by using AES-256, and the larger data throughput cannot be met.
Disclosure of Invention
According to the embodiment of the disclosure, a data encryption scheme capable of flexibly reducing complexity is provided, and flexible adjustment can be performed according to the actual computing capacity of a CPU and the data volume of data to be encrypted, so that the encryption efficiency is improved.
In a first aspect of the present disclosure, a method for encrypting data with reduced complexity elastically is provided, including:
acquiring data to be encrypted, and segmenting the data to be encrypted into a plurality of data blocks;
generating a random number, and performing hash calculation on the generated random number to obtain an initialization key;
and encrypting the initialization key to generate an encryption key, and encrypting the data block by using the encryption key to generate encrypted data.
In some embodiments, said encrypting said initialization key, generating an encryption key, and encrypting said block of data using said encryption key comprises:
encrypting the initialization key to generate a 1 st encryption key; and encrypting the n-1 encryption key to generate an n encryption key, and encrypting the corresponding data block in the plurality of data blocks by using the n encryption key, wherein n is a positive integer greater than 1.
In some embodiments, the slicing the data to be encrypted into one or more data blocks includes:
the data to be encrypted is segmented into a plurality of data blocks, the segmented data blocks are grouped, and each group of m data blocks is provided with m data blocks, wherein m is a positive integer greater than 1.
In some embodiments, the encrypting the corresponding data block of the plurality of data blocks by using the nth encryption key includes:
and encrypting the data blocks in the ith group by using the ith encryption key, wherein i is less than or equal to n.
In some embodiments, further comprising:
and numbering the data blocks obtained after the data to be encrypted is segmented, reordering the numbers, and grouping and encrypting the corresponding data according to the sequence of the reordered numbers.
In some embodiments, further comprising:
and integrating the reordered numbers into data blocks in the last group of data blocks, and encrypting the reordered numbers by utilizing a corresponding encryption key.
In a second aspect of the present disclosure, there is provided a data decryption method applied to the data encryption method of the first aspect, including:
acquiring the random number;
performing hash calculation on the random number to obtain an initialization key;
and encrypting the initialization key to generate a decryption key, and decrypting the encrypted data block by using the decryption key to generate decrypted data.
In a third aspect of the present disclosure, there is provided a data encryption apparatus with reduced complexity elastically, comprising:
the data acquisition module is used for acquiring data to be encrypted and segmenting the data to be encrypted into a plurality of data blocks;
the initialization key generation module is used for generating random numbers and carrying out hash calculation on the generated random numbers to obtain an initialization key;
and the data encryption module is used for encrypting the initialization key to generate an encryption key, and encrypting the data block by using the encryption key to generate encrypted data.
In a fourth aspect of the present disclosure, there is provided an electronic device comprising a memory having stored thereon a computer program and a processor implementing the method as described above when executing the program.
In a fifth aspect of the disclosure, a computer-readable storage medium is provided, on which a computer program is stored, which program, when being executed by a processor, is adapted to carry out the method as set forth above.
By the data encryption method capable of flexibly reducing complexity, flexible adjustment can be performed according to the actual computing capacity of the CPU and the data volume of the data to be encrypted, and therefore encryption efficiency is improved.
It should be understood that the statements herein reciting aspects are not intended to limit the critical or essential features of the embodiments of the present disclosure, nor are they intended to limit the scope of the present disclosure. Other features of the present disclosure will become apparent from the following description.
Drawings
The above and other features, advantages and aspects of various embodiments of the present disclosure will become more apparent by referring to the following detailed description when taken in conjunction with the accompanying drawings. In the drawings, like or similar reference characters designate like or similar elements, and wherein:
fig. 1 is a flowchart illustrating a method for flexibly reducing complexity of data encryption according to a first embodiment of the present disclosure;
fig. 2 is a schematic structural diagram of a flexible complexity-reducing data encryption apparatus according to a second embodiment of the present disclosure;
fig. 3 shows a schematic structural diagram of a flexible complexity-reducing data encryption device according to a third embodiment of the present disclosure.
Detailed Description
To make the objects, technical solutions and advantages of the embodiments of the present disclosure more clear, the technical solutions of the embodiments of the present disclosure will be described clearly and completely with reference to the drawings in the embodiments of the present disclosure, and it is obvious that the described embodiments are some, but not all embodiments of the present disclosure. All other embodiments, which can be derived by a person skilled in the art from the embodiments disclosed herein without making any creative effort, shall fall within the protection scope of the present disclosure.
In addition, the term "and/or" herein is only one kind of association relationship describing an associated object, and means that there may be three kinds of relationships, for example, a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. In addition, the character "/" herein generally indicates that the former and latter related objects are in an "or" relationship.
The data encryption method capable of flexibly reducing complexity can be flexibly adjusted according to the actual computing capacity of the CPU and the data volume of the data to be encrypted, so that the encryption efficiency is improved. Specifically, as shown in fig. 1, it is a flowchart of a data encryption method for flexibly reducing complexity according to a first embodiment of the present disclosure. As can be seen from fig. 1, the method for encrypting data with reduced complexity flexibly according to this embodiment may include the following steps:
s101: acquiring data to be encrypted, and segmenting the data to be encrypted into a plurality of data blocks.
In this embodiment, when data needs to be encrypted, the data needing to be encrypted, that is, the data to be encrypted, needs to be acquired first. The method includes the steps of dividing data to be encrypted into a plurality of data blocks according to actual needs, and specifically dividing the data to be encrypted into the data blocks with the length meeting requirements according to an actually adopted encryption algorithm. For example, the data to be encrypted is divided into data blocks with a data length of 128 bits or 256 bits according to the bits targeted by the actually adopted encryption algorithm, so that when the length of the data to be encrypted is smaller than the length of one data block, the data to be encrypted is divided into one data block, when the length of the data to be encrypted is greater than the length of one data block, the data to be encrypted is divided into a plurality of data blocks according to the length of the predetermined data block, and for the remaining data to be encrypted with a length smaller than the length of one data block, the remaining data to be encrypted can be filled with "0" or "1" so that the length of the remaining data to be encrypted is the same as the length of one data block. The data to be encrypted in the embodiment of the present disclosure may be a binary or hexadecimal character string.
S102: and generating a random number, and performing hash calculation on the generated random number to obtain an initialization key.
In the embodiment of the present disclosure, step S101 and step S102 may be performed separately, or may also be performed simultaneously. Specifically, a random number of a predetermined length may be generated by using a random number generation algorithm, and then the generated random number may be subjected to hash calculation by using a hash algorithm, and the obtained character may be used as the initialization key. Important characteristics of hash algorithms are uniqueness and irreversibility.
S103: and encrypting the initialization key to generate an encryption key, and encrypting the data block by using the encryption key to generate encrypted data.
In this embodiment, after obtaining the initialization key, the initialization key is encrypted by using an encryption algorithm to generate an encryption key. The embodiment does not specifically limit the employed encryption algorithm, and the encryption algorithm in the prior art can be used to implement the technical solution of the embodiment. Typically, the length of the encryption key is the same as the length of one data block. And performing exclusive-or calculation (encryption) on the data block by using the encryption key to generate encrypted data.
The data encryption method capable of flexibly reducing complexity can be flexibly adjusted according to the actual computing capacity of the CPU and the data volume of the data to be encrypted, so that the encryption efficiency is improved.
In addition, as an optional embodiment of the present disclosure, in the above embodiment, the data obtained after the data to be encrypted is cut may be grouped according to the actual computing capacity of the CPU and the data amount of the data to be encrypted. Specifically, the data to be encrypted may be segmented into a plurality of data blocks, and the segmented data blocks are grouped, where m is a positive integer greater than 1 in each group. In general, the higher the actual computing power of the CPU, the smaller the value of m, the smaller the data amount of data to be encrypted, and the smaller the value of m. Of course, the value of m may be determined according to actual settings of the user. After the data to be encrypted is segmented and divided into a plurality of groups, encrypting the initialization key to generate a No. 1 encryption key; and encrypting the n-1 encryption key to generate an n encryption key, and encrypting the corresponding data block in the plurality of data blocks by using the n encryption key, wherein n is a positive integer greater than 1.
Specifically, after the initialization key is encrypted for the first time, a 1 st encryption key is obtained, the 1 st encryption key is used to encrypt the data blocks in the first group of data blocks, when the encryption of the data blocks in the first group of data blocks is completed, the 1 st encryption key is subjected to hash transformation to generate a 2 nd encryption key, and then the 2 nd encryption key is used to encrypt the data blocks in the second group of data blocks. And repeating the process, and encrypting the data blocks in the nth group of encrypted data blocks by using the nth encryption key so as to finish the encryption of the data to be encrypted. In this implementation, when the data block is encrypted with the nth encryption key, the nth encryption key may be xored with the data in the data block. Because of the encryption algorithm in the prior art (for example, referred to as cipher text feedback mode encryption algorithm CFB), when data is encrypted, the data is encrypted block by block, that is, after the data block of the first block is encrypted by using a key, the second block is encrypted by using the block obtained by encryption, and the data is encrypted by repeating the above processes in a circulating manner. In the embodiment of the disclosure, since the initial key is encrypted and then the encrypted key is used to encrypt a plurality of data blocks at the same time, the speed is 1/m in the prior art on the premise of ensuring the data security to be almost unchanged.
The method of the embodiment of the present disclosure can achieve similar technical effects to those of the above embodiments, and will not be repeated herein.
In addition, as an optional embodiment of the present disclosure, in the above embodiment, the data blocks obtained by splitting the data to be encrypted may also be numbered, the numbers are reordered, and the corresponding data are grouped and encrypted according to the order of the reordered numbers. Specifically, the reordered numbers may be integrated into data blocks in the last group of data blocks, and the reordered numbers may be encrypted by using corresponding encryption keys.
As another alternative embodiment of the present disclosure, there is also provided a decryption method of the above data encryption method, including the steps of: acquiring the random number; performing hash calculation on the random number to obtain an initialization key; and encrypting the initialization key to generate a decryption key, and decrypting the encrypted data block by using the decryption key to generate decrypted data.
Since the data is encrypted by performing exclusive or between the encryption key and the data block during the process of encrypting the data, the decryption of the encrypted data can be completed as long as the decryption key can be obtained during the decryption process. Specifically, the initialization key may be encrypted for the nth time to generate an nth encryption key, where n is a positive integer greater than 1. After the nth encryption key is obtained, the inverse operation of the exclusive or can be carried out, so that an original data block (namely the data block after segmentation) is obtained, the data block obtained after the data to be encrypted is segmented is numbered, the numbers are reordered, the corresponding data is grouped and encrypted according to the sequence of the reordered numbers, so that the number of the data block after segmentation can be obtained, and then the sequence of the original data block is adjusted according to the numbers, so that the original data (namely the data to be encrypted) is restored.
It is noted that while for simplicity of explanation, the foregoing method embodiments have been described as a series of acts or combination of acts, it will be appreciated by those skilled in the art that the present disclosure is not limited by the order of acts, as some steps may, in accordance with the present disclosure, occur in other orders and concurrently. Further, those skilled in the art should also appreciate that the embodiments described in this specification are all alternative embodiments and that the acts and modules involved are not necessarily essential to the disclosure.
The above is a description of embodiments of the method, and the embodiments of the apparatus are further described below.
Fig. 2 is a schematic structural diagram of a data encryption apparatus capable of flexibly reducing complexity according to a second embodiment of the disclosure. The data encryption device capable of flexibly reducing complexity of the embodiment comprises:
the data obtaining module 201 is configured to obtain data to be encrypted, and segment the data to be encrypted into a plurality of data blocks.
The initialization key generation module 202 is configured to generate a random number, and perform hash calculation on the generated random number to obtain an initialization key.
And the data encryption module 203 is configured to encrypt the initialization key to generate an encryption key, and encrypt the data block with the encryption key to generate encrypted data.
It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working process of the described module may refer to the corresponding process in the foregoing method embodiment, and is not described herein again.
FIG. 3 shows a schematic block diagram of an electronic device 300 that may be used to implement embodiments of the present disclosure. As shown, device 300 includes a Central Processing Unit (CPU) 301 that may perform various appropriate actions and processes in accordance with computer program instructions stored in a Read Only Memory (ROM) 302 or loaded from a storage unit 308 into a Random Access Memory (RAM) 303. In the RAM 303, various programs and data necessary for the operation of the device 300 can also be stored. The CPU 301, ROM 302, and RAM 303 are connected to each other via a bus 304. An input/output (I/O) interface 305 is also connected to bus 304.
Various components in device 300 are connected to I/O interface 305, including: an input unit 306 such as a keyboard, a mouse, or the like; an output unit 307 such as various types of displays, speakers, and the like; a storage unit 308 such as a magnetic disk, optical disk, or the like; and a communication unit 309 such as a network card, modem, wireless communication transceiver, etc. The communication unit 309 allows the device 300 to exchange information/data with other devices via a computer network such as the internet and/or various telecommunication networks.
The processing unit 301, which tangibly embodies a machine-readable medium, such as the storage unit 308, performs the various methods and processes described above. In some embodiments, part or all of the computer program may be loaded and/or installed onto device 300 via ROM 302 and/or communication unit 309. When the computer program is loaded into the RAM 703 and executed by the CPU 301, one or more steps of the method described above may be performed. Alternatively, in other embodiments, the CPU 301 may be configured to perform the above-described method in any other suitable manner (e.g., by way of firmware).
The functions described herein above may be performed, at least in part, by one or more hardware logic components. For example, without limitation, exemplary types of hardware logic components that may be used include: a Field Programmable Gate Array (FPGA), an Application Specific Integrated Circuit (ASIC), an Application Specific Standard Product (ASSP), a system on a chip (SOC), a load programmable logic device (CPLD), and the like.
Program code for implementing the methods of the present disclosure may be written in any combination of one or more programming languages. These program codes may be provided to a processor or controller of a general purpose computer, special purpose computer, or other programmable data processing apparatus, such that the program codes, when executed by the processor or controller, cause the functions/operations specified in the flowchart and/or block diagram to be performed. The program code may execute entirely on the machine, partly on the machine, as a stand-alone software package partly on the machine and partly on a remote machine or entirely on the remote machine or server.
In the context of this disclosure, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. A machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
Further, while operations are depicted in a particular order, this should be understood as requiring that such operations be performed in the particular order shown or in sequential order, or that all illustrated operations be performed, to achieve desirable results. Under certain circumstances, multitasking and parallel processing may be advantageous. Likewise, while several specific implementation details are included in the above discussion, these should not be construed as limitations on the scope of the disclosure. Certain features that are described in the context of separate embodiments can also be implemented in combination in a single implementation. Conversely, various features that are described in the context of a single implementation can also be implemented in multiple implementations separately or in any suitable subcombination.
Although the subject matter has been described in language specific to structural features and/or methodological acts, it is to be understood that the subject matter defined in the appended claims is not necessarily limited to the specific features or acts described above. Rather, the specific features and acts described above are disclosed as example forms of implementing the claims.

Claims (10)

1. A method for flexibly reducing complexity of data encryption, comprising:
acquiring data to be encrypted, and segmenting the data to be encrypted into a plurality of data blocks;
generating a random number, and performing hash calculation on the generated random number to obtain an initialization key;
and encrypting the initialization key to generate an encryption key, and encrypting the data block by using the encryption key to generate encrypted data.
2. The data encryption method of claim 1, wherein the encrypting the initialization key to generate an encryption key, and the encrypting the data block with the encryption key comprises:
encrypting the initialization key to generate a 1 st encryption key; and encrypting the n-1 encryption key to generate an n encryption key, and encrypting the corresponding data block in the plurality of data blocks by using the n encryption key, wherein n is a positive integer greater than 1.
3. The data encryption method according to claim 2, wherein the slicing the data to be encrypted into a plurality of data blocks comprises:
the data to be encrypted is segmented into a plurality of data blocks, the segmented data blocks are grouped, and each group of m data blocks is provided with m data blocks, wherein m is a positive integer greater than 1.
4. The data encryption method according to claim 3, wherein the encrypting the corresponding data block of the plurality of data blocks by using the nth encryption key comprises:
and encrypting the ith group of data blocks by using an ith encryption key, wherein i is less than or equal to n.
5. The data encryption method of claim 4, further comprising:
and numbering the data blocks obtained after the data to be encrypted is segmented, reordering the numbers, and grouping and encrypting the corresponding data according to the sequence of the reordered numbers.
6. The data encryption method of claim 5, further comprising:
and integrating the reordered numbers into data blocks in the last group of data blocks, and encrypting the reordered numbers by utilizing a corresponding encryption key.
7. A data decryption method applied to the data encryption method according to any one of claims 1 to 6, comprising:
acquiring the random number;
performing hash calculation on the random number to obtain an initialization key;
and encrypting the initialization key to generate a decryption key, and decrypting the encrypted data block by using the decryption key to generate decrypted data.
8. An apparatus for flexibly reducing complexity of data encryption, comprising:
the data acquisition module is used for acquiring data to be encrypted and segmenting the data to be encrypted into a plurality of data blocks;
the initialization key generation module is used for generating random numbers and carrying out hash calculation on the generated random numbers to obtain an initialization key;
and the data encryption module is used for encrypting the initialization key to generate an encryption key, and encrypting the data block by using the encryption key to generate encrypted data.
9. An electronic device comprising a memory and a processor, the memory having stored thereon a computer program, wherein the processor, when executing the program, implements the method of any of claims 1-7.
10. A computer-readable storage medium, on which a computer program is stored, which program, when being executed by a processor, carries out the method according to any one of claims 1 to 7.
CN202111553144.6A 2021-12-17 2021-12-17 Data encryption method and device capable of flexibly reducing complexity Pending CN113938270A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111553144.6A CN113938270A (en) 2021-12-17 2021-12-17 Data encryption method and device capable of flexibly reducing complexity

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111553144.6A CN113938270A (en) 2021-12-17 2021-12-17 Data encryption method and device capable of flexibly reducing complexity

Publications (1)

Publication Number Publication Date
CN113938270A true CN113938270A (en) 2022-01-14

Family

ID=79289313

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111553144.6A Pending CN113938270A (en) 2021-12-17 2021-12-17 Data encryption method and device capable of flexibly reducing complexity

Country Status (1)

Country Link
CN (1) CN113938270A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115333868A (en) * 2022-10-14 2022-11-11 安徽华云安科技有限公司 Symmetric encryption method, symmetric decryption method, symmetric encryption device, symmetric decryption device and symmetric encryption equipment based on odd-even round robin
CN118075037A (en) * 2024-04-25 2024-05-24 安徽华云安科技有限公司 Data encryption method, device, equipment and storage medium

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080034197A1 (en) * 2005-10-21 2008-02-07 Engel Technologieberatung, Entwicklung/Verkauf Von Soft- Und Hardware Kg Method of encrypting or decrypting data packets of a data stream as well as a signal sequence and data processing system for performing the method
CN103716157A (en) * 2013-12-13 2014-04-09 厦门市美亚柏科信息股份有限公司 Grouped multiple-key encryption method and grouped multiple-key encryption device
CN105574445A (en) * 2015-12-22 2016-05-11 广州广电运通金融电子股份有限公司 Safety communication method and device for self-service terminal equipment hardware
CN105763315A (en) * 2014-12-16 2016-07-13 展讯通信(深圳)有限公司 Data encryption and decryption method and apparatus thereof, and communication system
CN109635573A (en) * 2018-11-12 2019-04-16 北京海泰方圆科技股份有限公司 System, method, apparatus, electronic equipment and the medium of data distribution formula encryption and decryption
CN109845184A (en) * 2018-08-29 2019-06-04 区链通网络有限公司 A kind of data ciphering method and device of instant messaging
CN111615106A (en) * 2019-02-25 2020-09-01 阿里巴巴集团控股有限公司 Voice data packet encryption method and device
CN112738037A (en) * 2020-12-17 2021-04-30 航天信息股份有限公司 Data encryption communication method
US20210152351A1 (en) * 2019-04-09 2021-05-20 Mark Rodney Anson Computer System Implemented Method for Generating a Symmetric Encryption Key Used for Encrypting and Decrypting a Computer System User's Hidden Data

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080034197A1 (en) * 2005-10-21 2008-02-07 Engel Technologieberatung, Entwicklung/Verkauf Von Soft- Und Hardware Kg Method of encrypting or decrypting data packets of a data stream as well as a signal sequence and data processing system for performing the method
CN103716157A (en) * 2013-12-13 2014-04-09 厦门市美亚柏科信息股份有限公司 Grouped multiple-key encryption method and grouped multiple-key encryption device
CN105763315A (en) * 2014-12-16 2016-07-13 展讯通信(深圳)有限公司 Data encryption and decryption method and apparatus thereof, and communication system
CN105574445A (en) * 2015-12-22 2016-05-11 广州广电运通金融电子股份有限公司 Safety communication method and device for self-service terminal equipment hardware
CN109845184A (en) * 2018-08-29 2019-06-04 区链通网络有限公司 A kind of data ciphering method and device of instant messaging
CN109635573A (en) * 2018-11-12 2019-04-16 北京海泰方圆科技股份有限公司 System, method, apparatus, electronic equipment and the medium of data distribution formula encryption and decryption
CN111615106A (en) * 2019-02-25 2020-09-01 阿里巴巴集团控股有限公司 Voice data packet encryption method and device
US20210152351A1 (en) * 2019-04-09 2021-05-20 Mark Rodney Anson Computer System Implemented Method for Generating a Symmetric Encryption Key Used for Encrypting and Decrypting a Computer System User's Hidden Data
CN112738037A (en) * 2020-12-17 2021-04-30 航天信息股份有限公司 Data encryption communication method

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115333868A (en) * 2022-10-14 2022-11-11 安徽华云安科技有限公司 Symmetric encryption method, symmetric decryption method, symmetric encryption device, symmetric decryption device and symmetric encryption equipment based on odd-even round robin
CN115333868B (en) * 2022-10-14 2022-12-23 安徽华云安科技有限公司 Symmetric encryption method, symmetric decryption method, symmetric encryption device, symmetric decryption device and symmetric encryption device based on odd-even round robin
CN118075037A (en) * 2024-04-25 2024-05-24 安徽华云安科技有限公司 Data encryption method, device, equipment and storage medium
CN118075037B (en) * 2024-04-25 2024-07-12 安徽华云安科技有限公司 Data encryption method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
US7978851B2 (en) Keystream encryption device, method, and program
CN109145568A (en) A kind of full algorithm cipher card and its encryption method based on PCI-E interface
WO2019114122A1 (en) Encryption method for login information, device, electronic device, and medium
CN111865591B (en) Symmetric encryption method, decryption method, device, equipment and storage medium
CN113938270A (en) Data encryption method and device capable of flexibly reducing complexity
CN113904808B (en) Private key distribution and decryption method, device, equipment and medium
CN110391895B (en) Data preprocessing method, ciphertext data acquisition method, device and electronic equipment
CN108052805B (en) Data encryption and decryption method and device
WO2021129470A1 (en) Polynomial-based system and method for fully homomorphic encryption of binary data
CN112019328B (en) Encryption method, device, equipment and storage medium of IP address
CN113169860A (en) Apparatus and method for non-polynomial computation of ciphertext
WO2017006118A1 (en) Secure distributed encryption system and method
CN112182109A (en) Distributed data coding storage method based on block chain and electronic equipment
CN116633526B (en) Data processing method, device, equipment and medium
CN111798236B (en) Transaction data encryption and decryption methods, devices and equipment
CN112148661A (en) Data processing method and electronic equipment
CN111931204A (en) Encryption and de-duplication storage method and terminal equipment for distributed system
CN116865946A (en) HMAC algorithm implementation method and device, electronic equipment and readable medium
CN114826560B (en) Lightweight block cipher CREF implementation method and system
CN113452508B (en) Data encryption method, device, equipment and computer readable storage medium
CN109951417B (en) Identity authentication method, system and terminal equipment
CN115426111A (en) Data encryption method and device, electronic equipment and storage medium
CN112913184B (en) Computing key rotation periods for block cipher based encryption scheme systems and methods
CN111698208B (en) Method, apparatus and storage medium for encoding multi-tunnel adaptive data stream
CN114547645A (en) Floating point number processing method and device, terminal and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20220114