CN114201771A - Data encryption and decryption method and device, electronic equipment and storage medium - Google Patents

Data encryption and decryption method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN114201771A
CN114201771A CN202111545181.2A CN202111545181A CN114201771A CN 114201771 A CN114201771 A CN 114201771A CN 202111545181 A CN202111545181 A CN 202111545181A CN 114201771 A CN114201771 A CN 114201771A
Authority
CN
China
Prior art keywords
data
encrypted
sub
association
encrypted data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111545181.2A
Other languages
Chinese (zh)
Inventor
温显法
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CCB Finetech Co Ltd
Original Assignee
CCB Finetech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CCB Finetech Co Ltd filed Critical CCB Finetech Co Ltd
Priority to CN202111545181.2A priority Critical patent/CN114201771A/en
Publication of CN114201771A publication Critical patent/CN114201771A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/33Querying
    • G06F16/3331Query processing
    • G06F16/334Query execution

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Computational Linguistics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

The disclosure provides a data encryption and decryption method, which can be applied to the technical field of information security. The data encryption method comprises the following steps: acquiring data to be encrypted; splitting data to be encrypted to obtain a plurality of subdata; determining a matching association phrase matched with each subdata in the plurality of subdata in an association phrase database to obtain a plurality of matching association phrases; splicing a plurality of matched association phrases to obtain first encrypted data; coding the first encrypted data to obtain first coded data; and determining second encrypted data according to the data to be encrypted and the first encoded data. The present disclosure also provides a data encryption and decryption apparatus, device, storage medium and program product.

Description

Data encryption and decryption method and device, electronic equipment and storage medium
Technical Field
The present disclosure relates to the field of information security, and in particular, to a method, apparatus, device, medium, and program product for encrypting and decrypting data.
Background
The mode for storing data comprises a plaintext storage mode and a ciphertext storage mode. For insensitive data, plaintext storage can be adopted, and for sensitive data, a ciphertext storage mode is adopted. The data is often encrypted and then stored by using a symmetric encryption algorithm in a ciphertext storage mode, but the symmetric encryption algorithm only generates one encrypted data by using a secret key, and if the secret key is lost, the data is leaked.
Disclosure of Invention
In view of the foregoing problems, the present disclosure provides a data encryption method, a data decryption method, an apparatus, a device, a medium, and a program product, which can encrypt data to be encrypted to generate two encrypted data, and decrypt the encrypted data only when the two encrypted data are obtained simultaneously, so as to ensure the security of data storage.
One aspect of the present disclosure provides a data encryption method, including: acquiring data to be encrypted; splitting the data to be encrypted to obtain a plurality of subdata; determining a matching association phrase matched with each subdata in the plurality of subdata in an association phrase database to obtain a plurality of matching association phrases; splicing the plurality of matched association phrases to obtain first encrypted data; coding the first encrypted data to obtain first coded data; and determining second encrypted data according to the data to be encrypted and the first encoded data.
According to an embodiment of the present disclosure, determining, in an association phrase database, a matching association phrase that matches each subdata of the plurality of subdata, and obtaining the plurality of matching association phrases includes: matching a default association phrase for one subdata in the plurality of subdata randomly under the condition that the association phrase corresponding to the subdata in the plurality of subdata is not matched in the association phrase database; and determining the default association phrase as a matching association phrase matched with one subdata of the plurality of subdata.
According to an embodiment of the present disclosure, determining, in the association phrase database, a matching association phrase that matches each subdata of the plurality of subdata, and obtaining a plurality of matching association phrases further includes: configuring an association phrase corresponding to one subdata of a plurality of subdatas under the condition that the association phrase corresponding to the subdata of the plurality of subdatas is not matched in an association phrase database; and adding the configured association phrases to the association phrase database.
According to the embodiment of the present disclosure, splicing the plurality of matching associated phrases to obtain the first encrypted data includes: and sequencing and splicing the plurality of matched association phrases according to the arrangement sequence of each subdata in the data to be encrypted.
According to an embodiment of the present disclosure, encoding the first encrypted data to obtain first encoded data includes: and coding the plurality of matching associated phrases in the first encrypted data according to the sequence of the plurality of matching associated phrases in the first encrypted data to obtain first coded data.
According to the embodiment of the present disclosure, determining second encryption data according to the data to be encrypted and the encoded data includes: selecting a plurality of sub-coded data corresponding to each sub-data in the plurality of sub-data from the first coded data respectively; and sequencing and splicing the plurality of sub-coded data according to the arrangement sequence of each sub-data in the data to be encrypted.
Another aspect of the present disclosure provides a data decryption method, including: acquiring first encrypted data and second encrypted data; coding the first encrypted data to obtain first coded data; comparing each sub-coded data in the first coded data with each sub-encrypted data in the second encrypted data respectively to obtain a plurality of sub-decrypted data corresponding to each sub-encrypted data in the second encrypted data respectively; and determining the decrypted data according to the plurality of sub-decrypted data.
According to an embodiment of the present disclosure, encoding the first encrypted data to obtain first encoded data includes: and coding the first encrypted data according to the sequence of each sub-encrypted data in the first encrypted data to obtain first coded data.
According to an embodiment of the present disclosure, comparing each piece of sub-encoded data in the first encoded data with each piece of sub-encrypted data in the second encrypted data, respectively, to obtain a plurality of pieces of sub-decrypted data corresponding to each piece of sub-encrypted data in the second encrypted data, respectively, includes: and comparing each sub-coded data in the first coded data with each sub-encrypted data in the second encrypted data respectively, and determining sub-decrypted data corresponding to the sub-coded data which is the same as each sub-encrypted data in the second encrypted data to obtain a plurality of sub-decrypted data.
According to an embodiment of the present disclosure, determining the decryption data according to the plurality of sub-decryption data includes: and sequencing and splicing the plurality of sub decryption data according to the arrangement sequence of each sub encryption data in the second encryption data.
Another aspect of the present disclosure provides a data encryption apparatus, including: the first acquisition module is used for acquiring data to be encrypted; the splitting module is used for splitting the data to be encrypted to obtain a plurality of subdata; the matching module is used for determining a matching association phrase matched with each subdata in the plurality of subdata in an association phrase database to obtain a plurality of matching association phrases; the splicing module is used for splicing the plurality of matched association phrases to obtain first encrypted data; the first encoding module is used for encoding the first encrypted data to obtain first encoded data; and the first determining module is used for determining second encrypted data according to the data to be encrypted and the first encoded data.
Another aspect of the present disclosure provides a data decryption apparatus, including: the second obtaining module is used for obtaining the first encrypted data and the second encrypted data; the second coding module is used for coding the first encrypted data to obtain first coded data; a comparison module, configured to compare each sub-encoded data in the first encoded data with each sub-encrypted data in the second encrypted data, respectively, to obtain multiple sub-decrypted data corresponding to each data in the second encrypted data, respectively; and a second determining module for determining the decrypted data according to the plurality of sub-decrypted data.
Another aspect of the present disclosure provides an electronic device including: one or more processors; a memory for storing one or more programs, wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the above-described data encryption and decryption methods.
Another aspect of the present disclosure also provides a computer-readable storage medium having executable instructions stored thereon, which when executed by a processor, cause the processor to perform the above-mentioned data encryption and decryption method.
Another aspect of the present disclosure also provides a computer program product, which includes a computer program, and when the computer program is executed by a processor, the computer program implements the data encryption and decryption method.
Drawings
The foregoing and other objects, features and advantages of the disclosure will be apparent from the following description of embodiments of the disclosure, which proceeds with reference to the accompanying drawings, in which:
FIG. 1 schematically illustrates an application scenario diagram of a data encryption method, apparatus, device, medium, and program product according to embodiments of the disclosure;
FIG. 2 schematically illustrates a flow chart of a method of data encryption according to an embodiment of the present disclosure;
FIG. 3 schematically illustrates a flow diagram of a method of data encryption according to another embodiment of the present disclosure;
FIG. 4A schematically illustrates a schematic diagram of obtaining first encrypted data, according to an embodiment of the disclosure;
FIG. 4B schematically shows a schematic diagram of obtaining second encrypted data according to an embodiment of the disclosure;
FIG. 5 schematically shows a flow chart of a data decryption method according to an embodiment of the present disclosure;
FIG. 6A schematically illustrates a diagram of first encoded data resulting from decryption of data according to an embodiment of the disclosure;
FIG. 6B schematically shows a schematic diagram of obtaining data to be encrypted according to an embodiment of the disclosure;
fig. 7 schematically shows a block diagram of a data encryption apparatus according to an embodiment of the present disclosure;
fig. 8 schematically shows a block diagram of the structure of a data decryption apparatus according to an embodiment of the present disclosure; and
fig. 9 schematically shows a block diagram of an electronic device adapted to implement the data encryption and decryption method according to an embodiment of the present disclosure.
Detailed Description
Hereinafter, embodiments of the present disclosure will be described with reference to the accompanying drawings. It should be understood that the description is illustrative only and is not intended to limit the scope of the present disclosure. In the following detailed description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the disclosure. It may be evident, however, that one or more embodiments may be practiced without these specific details. Moreover, in the following description, descriptions of well-known structures and techniques are omitted so as to not unnecessarily obscure the concepts of the present disclosure.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. The terms "comprises," "comprising," and the like, as used herein, specify the presence of stated features, steps, operations, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, or components.
All terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art unless otherwise defined. It is noted that the terms used herein should be interpreted as having a meaning that is consistent with the context of this specification and should not be interpreted in an idealized or overly formal sense.
Where a convention analogous to "at least one of A, B and C, etc." is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (e.g., "a system having at least one of A, B and C" would include but not be limited to systems that have a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.).
The embodiment of the disclosure provides a data encryption and decryption method, wherein the data encryption method comprises the steps of obtaining data to be encrypted; splitting data to be encrypted to obtain a plurality of subdata; determining a matching association phrase matched with each subdata in the plurality of subdata in an association phrase database to obtain a plurality of matching association phrases; splicing a plurality of matched association phrases to obtain first encrypted data; coding the first encrypted data to obtain first coded data; and determining second encrypted data according to the data to be encrypted and the first encoded data. The data decryption method comprises the steps of obtaining first encrypted data and second encrypted data; coding the first encrypted data to obtain first coded data; comparing each sub-coded data in the first coded data with each sub-encrypted data in the second encrypted data respectively to obtain a plurality of sub-decrypted data corresponding to each sub-encrypted data in the second encrypted data respectively; and determining the decrypted data according to the plurality of sub-decrypted data.
Fig. 1 schematically shows a view of an application scenario of data encryption and decryption according to an embodiment of the present disclosure.
As shown in fig. 1, the application scenario 100 according to this embodiment may include terminal devices 101, 102, 103. The network 104 serves as a medium for providing communication links between the terminal devices 101, 102, 103 and the server 105. Network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, to name a few.
The user may use the terminal devices 101, 102, 103 to interact with the server 105 via the network 104 to receive or send messages or the like. The terminal devices 101, 102, 103 may have installed thereon various communication client applications, such as shopping-like applications, web browser applications, search-like applications, instant messaging tools, mailbox clients, social platform software, etc. (by way of example only).
The terminal devices 101, 102, 103 may be various electronic devices having a display screen and supporting web browsing, including but not limited to smart phones, tablet computers, laptop portable computers, desktop computers, and the like.
The server 105 may be a server providing various services, such as a background management server (for example only) providing support for websites browsed by users using the terminal devices 101, 102, 103. The background management server may analyze and perform other processing on the received data such as the user request, and feed back a processing result (e.g., a webpage, information, or data obtained or generated according to the user request) to the terminal device.
It should be noted that the data encryption and decryption methods provided by the embodiments of the present disclosure may be generally executed by the server 105. Accordingly, the data encryption and decryption apparatus provided by the embodiment of the present disclosure may be generally disposed in the server 105. The data encryption and decryption methods provided by the embodiments of the present disclosure may also be performed by a server or a server cluster different from the server 105 and capable of communicating with the terminal devices 101, 102, 103 and/or the server 105. Accordingly, the data encryption and decryption apparatus provided in the embodiments of the present disclosure may also be disposed in a server or a server cluster different from the server 105 and capable of communicating with the terminal devices 101, 102, 103 and/or the server 105.
It should be understood that the number of terminal devices, networks, and servers in fig. 1 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
The data encryption and decryption method of the disclosed embodiment will be described in detail with fig. 2 to 6B based on the scenario described in fig. 1.
Fig. 2 schematically shows a flow chart of a data encryption method according to an embodiment of the present disclosure.
As shown in fig. 2, the data encryption method of this embodiment includes operations S210 to S260.
In operation S210, data to be encrypted is acquired.
According to the embodiment of the disclosure, the types of data to be encrypted include characters, numbers, symbols and the like. For example, the Chinese language "My password", English "My password", Arabic numerals "15326", Roman numerals "I, II, III", and symbols "[ phi ] $? +, etc.
In operation S220, the data to be encrypted is split to obtain a plurality of subdata.
According to the embodiment of the disclosure, for example, the data to be encrypted, i.e., "my password", is split into a plurality of sub-data, and in the case of splitting into "my", "what", and "password", the plurality of sub-data includes "my", "what", and "password"; in the case of splitting into "my key" and "code", the plurality of sub data includes "my key" and "code".
In operation S230, a matching association phrase matching each of the plurality of sub-data is determined in the association phrase database, resulting in a plurality of matching association phrases.
According to an embodiment of the present disclosure, the associative phrase refers to: and associating a plurality of words or characters, symbols or numbers according to a preset rule to obtain a new word group. Specifically, the predetermined rule includes a free association rule, a control association rule, a guidance association rule, and the like. The free association rule means that the nature and the range of association are not limited in the process of obtaining a new phrase through association data. The control association rule means that association is controlled within a certain range in the process of obtaining a new phrase through association data. The guiding association rule refers to that in the process of obtaining a new word group through association data, the new word group obtained through the association process is provided while the data is obtained.
The association phrase database comprises a plurality of association phrases, and each association phrase in the plurality of association phrases is obtained by free association rules, control association rules and rule association guiding one of the association rules. And associating the original data through a certain association rule to obtain new data, wherein the new data is associated with the original data.
For example, if the data "i" associates through the free association rule to get the new data "us", then the new data "us" is added into the association phrase database, the new data "us" being associated with the original data "i". If the data "you" associates through the free association rule to get the new data "you 26 &", the new data "you 26 &" is added into the association phrase database, and the new data "you 26 &" is associated with the original data "you". If the data "big" is associated to obtain new data "big family A" through the free association rule, the new data "big family A" is added into the association phrase database, and the new data "big family A" is associated with the original data "big".
For example, suppose a plurality of sub-data includes "i", and "i". And respectively matching each datum in the plurality of subdata with an association phrase in an association phrase database, wherein if the subdata is matched with the association phrase 'our', the association phrase 'our' is the matched association phrase of the subdata. If the child data matches the associated phrase "true", then the associated phrase "true" is the matching associated phrase for the child data. The sub-data "password" is matched to the association phrase "password question", so the association phrase "password question" is the matching association phrase of the sub-data "password". Through the matching of each subdata in the subdata and the association phrase in the association phrase database, the subdata and the password are respectively matched to obtain a plurality of matching association phrases, namely 'our', 'true' and 'password question'.
In operation S240, the matching associated phrases are spliced to obtain first encrypted data.
According to the embodiment of the present disclosure, for example, the plurality of matching associated word groups are respectively "we", "true" and "password question", and the plurality of matching associated word groups are spliced to obtain the first encrypted data "our true password question" or "our true password question", etc.
In operation S250, the first encrypted data is encoded to obtain first encoded data.
According to the embodiment of the present disclosure, for example, each sub-encrypted data in the first encrypted data "our exact cryptography question" is encoded according to a storage byte, and the first encoded data "0, 2, 4, 6, 8, 10, 12, 14" is obtained through encoding.
According to another disclosed embodiment, according to the association phrase database, sub-coded data corresponding to each sub-encrypted data in the first encrypted data is respectively obtained to obtain a plurality of sub-coded data, and the plurality of sub-coded data are spliced to obtain the first coded data. For example, if the sub-encoded data corresponding to each sub-encrypted data in the first encrypted data "our exact cryptology" is "000362, 000365, 001256, 001257, 125634, 056249, 000041, 051267", respectively, then the first encrypted data "our exact cryptology" is encoded, and the first encoded data "000362, 000365, 001256, 001257, 125634, 056249, 000041, 051267" is obtained through encoding.
In operation S260, second encrypted data is determined according to the data to be encrypted and the first encoded data.
According to the embodiment of the disclosure, sub-coded data corresponding to each sub-data in the plurality of sub-data is selected from the first coded data; and sequencing and splicing the plurality of sub-coded data according to the arrangement sequence of each sub-data in the data to be encrypted. For example, the data to be encrypted is "my password", the plurality of sub-data are "my", "what", and "password", the first encrypted data is "what is exactly how you go", and the first encoded data is "0, 2, 4, 6, 8, 10, 12, 14". The sub encrypted data "i" in the first encrypted data corresponds to the sub encoded data "0" in the first encoded data. "of the sub data" in the first encrypted data corresponds to "4" of the sub data in the first encoded data. The sub data "password" in the first encrypted data corresponds to the sub encoded data "8, 10" in the first encoded data. And splicing the selected multiple sub-coded data '0', '4', '8, 10', and splicing to obtain second encrypted data '0, 4, 8, 10'.
The method comprises the steps of encrypting data to be encrypted into first encrypted data by adopting an association phrase database, coding the first encrypted data to obtain first coded data, selecting sub-coded data corresponding to the data to be encrypted from the first coded data, splicing the selected sub-coded data, and splicing to obtain second encrypted data. By the encryption method, two encrypted data can be obtained, and when the encrypted data is decrypted, the data to be encrypted can be obtained only by obtaining the first encrypted data and the second encrypted data at the same time, so that the safety of data storage is improved.
Fig. 3 schematically illustrates a flow diagram of data encryption according to another embodiment of the present disclosure.
As shown in fig. 3, the data encryption method of this embodiment includes operations S310 to S362.
In operation S310, data to be encrypted is acquired.
This operation S310 may be performed by a method similar to the method described in the foregoing operation S210 to acquire data to be encrypted. And will not be described in detail herein.
In operation S320, the data to be encrypted is split to obtain a plurality of subdata.
The operation S320 may split the data to be encrypted by a method similar to the method described in the foregoing operation S220, so as to obtain a plurality of sub-data. And will not be described in detail herein.
In operation S331, in the association phrase database, is an association phrase corresponding to a plurality of child data matched?
In operation S332, it is determined that the corresponding association phrase is a matching association phrase that matches one of the plurality of sub data.
In operation S333, a default association phrase is determined as a matching association phrase that matches one of the plurality of sub data.
According to the embodiment of the present disclosure, each sub-data of the plurality of sub-data is matched with an association phrase in the association phrase database, and if one sub-data of the plurality of sub-data is matched with the association phrase in the association phrase database, operation S332 is performed; if one of the sub-data does not match the associated phrase in the associated phrase database, operation S333 is performed.
The operation S332 may determine that the corresponding association phrase is a matching association phrase matching one of the plurality of sub-data by a method similar to the method described in the previous operation S230. And will not be described in detail herein.
In operation S333, the default association phrase includes "X is", "XW I", and "X5", etc., and the "X" in the default association phrase "X is", "XW I", and "X5" represents the sub-data that is not matched to the association phrase in the association phrase database. For example, the sub-data "W" does not match the associated phrase in the associated phrase database, and if the default associated phrase that is randomly matched with the sub-data "W" is "X yes", the matching associated phrase corresponding to the sub-data "W" is "W yes".
According to another embodiment of the present disclosure, in a case that an association phrase corresponding to one of the plurality of sub-data is not matched in the association phrase database, configuring an association phrase corresponding to one of the plurality of sub-data; and adding the configured association phrases to an association phrase database. For example, the child data "W" does not match the associated phrase in the associated phrase database, and according to the free association idea, the associated phrase "W59 III" is obtained for the child data "W" association, the associated phrase "W59 III" is added to the associated phrase database, and the associated phrase "W59 III" is associated with the child data "W".
In operation S340, the matching association phrases are spliced to obtain first encrypted data.
This operation S340 may perform splicing on the multiple matching association phrases by a method similar to the method described in the foregoing operation S240, so as to obtain the first encrypted data. And will not be described in detail herein.
In operation S350, the first encrypted data is encoded to obtain first encoded data.
This operation S350 may perform encoding on the first encrypted data by a method similar to the method described in the foregoing operation S250, resulting in first encoded data. And will not be described in detail herein.
In operation S360, second encrypted data is determined according to the data to be encrypted and the first encoded data.
The operation S360 may determine the second encrypted data according to the data to be encrypted and the first encoded data by a method similar to the method described in the previous operation S260. And will not be described in detail herein.
Fig. 4A schematically illustrates a schematic diagram of obtaining first encrypted data according to an embodiment of the disclosure.
According to another embodiment, the plurality of matching association phrases are sequenced and spliced according to the sequence of each subdata in the data to be encrypted to obtain the first encrypted data.
As shown in fig. 4A, 401 indicates that the data to be encrypted "my password is: 123 ″ for the data to be encrypted, operation S220 is performed, and the data to be encrypted 401 "my password is: 123 "is split into a plurality of sub-data 402" i "," secret "," code "," yes ": "," 1 "," 2 "and" 3 ". Operation S230 is performed on each of the sub-data 402, and a plurality of matching associated phrases are obtained through matching. Suppose "i", "of", "secret", "code", "is": the matching associated phrases "1", "2" and "3" are respectively "we", "true", "secret", "code worker", "non", ": "," 16 "," 28 "," 337 ". The multiple subdata 402 are respectively matched with the associated phrases in the associated phrase database to obtain multiple matched associated phrases 403, the multiple matched associated phrases are sequenced and spliced, and the first encrypted data 404 "we do not know that the secret password is: 1628337".
Those skilled in the art will appreciate that the above embodiments are only examples, and the present disclosure is not limited to the data to be encrypted and the associated phrases.
Fig. 4B schematically illustrates a schematic diagram of obtaining second encrypted data according to an embodiment of the disclosure.
According to another embodiment, the plurality of matching associated phrases in the first encrypted data are encoded according to the sequence of the plurality of matching associated phrases in the first encrypted data to obtain first encoded data; selecting a plurality of sub-coded data corresponding to each subdata in the plurality of subdata from the first coded data respectively; and sequencing and splicing the plurality of sub-coded data according to the arrangement sequence of each sub-data in the data to be encrypted in the plurality of sub-data to obtain second encrypted data.
As shown in fig. 4B, the first encrypted data 404 is split, and the split first encrypted data 405 "we", "true", "secret", "code worker", "non": "," 16 "," 28 "," 337 ". The split first encrypted data 405 is encoded to obtain first encoded data 406 "0", "2", "4", "6", "8", "10", "12", "14", "16", "18", "20", "21", "22", "23", "24", "25", "26", and "27". Sub-coded data corresponding to each sub-data of the sub-data 402 is selected from the first coded data 406, a plurality of sub-coded data 407 are obtained through selection, the sub-coded data 407 are spliced, and the second encrypted data 408 "0, 4, 10, 12, 16, 20, 21, 23, 25" is obtained through splicing.
Those skilled in the art will appreciate that the above embodiments are only examples, and the data to be encrypted, the first encrypted data, and the second encrypted data of the present disclosure are not limited thereto.
Fig. 5 schematically shows a flow chart of data decryption according to an embodiment of the present disclosure.
As shown in fig. 5, the data encryption method of this embodiment includes operations S510 to S540.
In operation S510, first encrypted data and second encrypted data are acquired.
In operation S520, the first encrypted data is encoded to obtain first encoded data.
According to the embodiment of the present disclosure, the operation S520 may perform encoding on the first encrypted data by a method similar to the method described in the foregoing operation S250, so as to obtain the first encoded data. And will not be described in detail herein.
In operation S530, each sub-encoded data in the first encoded data is compared with each sub-encrypted data in the second encrypted data, respectively, to obtain a plurality of sub-decrypted data corresponding to each sub-encrypted data in the second encrypted data, respectively.
According to the embodiment of the disclosure, each piece of sub-encoded data in the first encoded data is compared with each piece of sub-encrypted data in the second encrypted data, and the sub-decrypted data corresponding to the sub-encoded data that is the same as each piece of sub-encrypted data in the second encrypted data is determined, so that a plurality of pieces of sub-decrypted data are obtained. For example, assume that the first encrypted data is "our exact password question", the first encoded data is "0, 2, 4, 6, 8, 10, 12, 14", and the second encrypted data is "0, 4, 8, 10". Comparing each sub-coded data in the first coded data with each sub-coded data in the second coded data to obtain the same sub-coded data of '0', '4', '8' and '10'. Since the sub-encoded data "0", "4", "8", and "10" correspond to the sub-encrypted data "i", "of", "secret", and "code" in the first encrypted data, respectively, "i", "secret", and "code" are determined as a plurality of sub-decrypted data.
In operation S540, the decryption data is determined according to the plurality of sub-decryption data.
According to the embodiment of the disclosure, the plurality of sub decryption data are sequenced and spliced according to the sequence of each sub encryption data in the second encryption data. For example, the second encrypted data is "0, 4, 8, 10", and if the sub encrypted data "0", "4", "8", and "10" respectively correspond to the sub decrypted data "i", and "i", the sub decrypted data is spliced to the decrypted data "i".
Fig. 6A schematically shows a schematic diagram of first encoded data obtained in data decryption according to an embodiment of the present disclosure.
According to another embodiment, the first encrypted data is encoded according to the ordering of each sub-encrypted data in the first encrypted data to obtain the first encoded data.
As shown in fig. 6A, 601 denotes the split first encrypted data "i", "s", "d", "e", "m", "y", "n": "," 1 "," 6 "," 2 "," 8 "," 3 "and" 7 ", are encoded with respect to the split first encrypted data 601, and the first encoded data 602" 0 "," 2 "," 4 "," 6 "," 8 "," 10 "," 12 "," 14 "," 16 "," 18 "," 20 "," 21 "," 22 "," 23 "," 24 "," 25 "," 26 "and" 27 "are obtained by encoding.
It will be appreciated by those skilled in the art that the above embodiments are merely examples, and the first encrypted data and the encoded data of the present disclosure are not limited thereto.
Fig. 6B schematically shows a schematic diagram of obtaining data to be encrypted according to an embodiment of the disclosure.
According to another embodiment, as shown in fig. 6B, the same plurality of sub-coded data in both sets of data is determined by comparing the first coded data 602 with the split second encrypted data 603. The comparison results in a plurality of sub-coded data 604 "0", "4", "10", "12", "16", "20", "21", "23", and "25". Performing operation S430 for the plurality of sub-encoded data 604, determining that the plurality of sub-decrypted data 605 "i", "of", "secret", "code", "yes": "," 1 "," 2 ", and" 3 ", operation S440 is performed for the plurality of sub decryption data 605, resulting in decryption data 606" my password is: 123".
It will be appreciated by those skilled in the art that the above embodiments are merely examples, and the disclosure is not limited to the first encrypted data and the second encrypted data.
Based on the data encryption method, the disclosure also provides a data encryption device. The apparatus will be described in detail below with reference to fig. 7.
Fig. 7 schematically shows a block diagram of a data encryption apparatus according to an embodiment of the present disclosure.
As shown in fig. 7, the data encryption apparatus 700 of this embodiment includes a first obtaining module 710, a splitting module 720, a matching module 730, a splicing module 740, a first encoding module 750, and a first determining module 760.
The first obtaining module 710 is used for obtaining data to be encrypted. In an embodiment, the first obtaining module 710 may be configured to perform the operation S210 described above, which is not described herein again.
The splitting module 720 is configured to split data to be encrypted to obtain a plurality of subdata. In an embodiment, the splitting module 720 may be configured to perform the operation S220 described above, which is not described herein again.
The matching module 730 is configured to determine a matching associated phrase matching each subdata of the plurality of subdata in the associated phrase database to obtain a plurality of matching associated phrases. In an embodiment, the matching module 730 can be configured to perform the operation S230 described above, which is not described herein again.
According to an embodiment of the present disclosure, the current matching module 730 is further configured to: matching a default association phrase for one subdata in the plurality of subdata randomly under the condition that the association phrase corresponding to the subdata in the plurality of subdata is not matched in the association phrase database; and determining the default association phrase as a matching association phrase matched with one subdata of the plurality of subdata.
According to an embodiment of the present disclosure, the current matching module 730 is further configured to: configuring an association phrase corresponding to one subdata of the plurality of subdatas under the condition that the association phrase corresponding to the one subdata of the plurality of subdatas is not matched in the association phrase database; and adding the configured associated phrases into an added associated phrase database.
The splicing module 740 is configured to splice the multiple matched association phrases to obtain first encrypted data. In an embodiment, the splicing module 740 may be configured to perform the operation S240 described above, which is not described herein again.
According to an embodiment of the present disclosure, the current stitching module 740 is further configured to: and sequencing and splicing the plurality of matched association phrases according to the arrangement sequence of each subdata in the data to be encrypted.
The first encoding module 750 is configured to encode the first encrypted data to obtain first encoded data. In an embodiment, the first encoding block 750 may be configured to perform the operation S250 described above, and is not described herein again.
According to an embodiment of the present disclosure, the current first encoding module 750 is further configured to: and coding the plurality of matching associated phrases in the first encrypted data according to the sequence of the plurality of matching associated phrases in the first encrypted data to obtain first coded data.
The first determining module 760 is configured to determine second encrypted data according to the data to be encrypted and the first encoded data. In an embodiment, the first determining module 760 may be configured to perform the operation S260 described above, which is not described herein again.
According to an embodiment of the present disclosure, the current first determination module 760 is further configured to: selecting a plurality of sub-coded data corresponding to each subdata in the plurality of subdata from the first coded data respectively; and sequencing and splicing the plurality of sub-coded data according to the arrangement sequence of each sub-data in the data to be encrypted.
According to an embodiment of the present disclosure, any plurality of modules of the first obtaining module 710, the splitting module 720, the matching module 730, the splicing module 740, the first encoding module 750, and the first determining module 760 may be combined into one module to be implemented, or any one of the modules may be split into a plurality of modules. Alternatively, at least part of the functionality of one or more of these modules may be combined with at least part of the functionality of the other modules and implemented in one module. According to an embodiment of the present disclosure, at least one of the first obtaining module 710, the splitting module 720, the matching module 730, the splicing module 740, the first encoding module 750, and the first determining module 760 may be at least partially implemented as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or may be implemented by hardware or firmware in any other reasonable manner of integrating or packaging a circuit, or implemented by any one of three implementations of software, hardware, and firmware, or by a suitable combination of any several of them. Alternatively, at least one of the first obtaining module 710, the splitting module 720, the matching module 730, the splicing module 740, the first encoding module 750, and the first determining module 760 may be at least partially implemented as a computer program module that, when executed, may perform corresponding functions.
Based on the data encryption method, the disclosure also provides a data decryption device. The apparatus will be described in detail below with reference to fig. 8.
Fig. 8 schematically shows a block diagram of the structure of a data decryption apparatus according to an embodiment of the present disclosure.
As shown in fig. 8, the data decryption apparatus 800 of this embodiment includes a second obtaining module 810, a second encoding module 820, a comparing module 830, and a second determining module 840.
The second obtaining module 810 is configured to obtain the first encrypted data and the second encrypted data. In an embodiment, the second obtaining module 810 may be configured to perform the operation S510 described above, and is not described herein again.
The second encoding module 820 is configured to encode the first encrypted data to obtain first encoded data. In an embodiment, the second encoding module 820 may be configured to perform the operation S520 described above, which is not described herein again.
According to an embodiment of the present disclosure, the current second encoding module 820 is further configured to: and coding the first encrypted data according to the sequence of each sub-encrypted data in the first encrypted data to obtain first coded data.
The comparing module 830 is configured to compare each sub-encoded data in the first encoded data with each sub-encrypted data in the second encrypted data, respectively, to obtain a plurality of sub-decrypted data corresponding to each data in the second encrypted data, respectively. In an embodiment, the comparison module 830 may be configured to perform the operation S530 described above, and is not described herein again.
According to an embodiment of the present disclosure, the current comparison module 830 is further configured to: and respectively comparing each sub-coded data in the first coded data with each sub-encrypted data in the second encrypted data, and determining the sub-decrypted data corresponding to the sub-coded data which is the same as each sub-encrypted data in the second encrypted data to obtain a plurality of sub-decrypted data.
The second determining module 840 is configured to determine the decrypted data according to the plurality of sub-decrypted data. In an embodiment, the second determining module 840 may be configured to perform the operation S540 described above, which is not described herein again.
According to an embodiment of the present disclosure, the current second determining module 840 is further configured to: and sequencing and splicing the plurality of sub decryption data according to the arrangement sequence of each sub encryption data in the second encryption data.
According to an embodiment of the present disclosure, any plurality of the second obtaining module 810, the second encoding module 820, the comparing module 830, and the second determining module 840 may be combined and implemented in one module, or any one of them may be split into a plurality of modules. Alternatively, at least part of the functionality of one or more of these modules may be combined with at least part of the functionality of the other modules and implemented in one module. According to an embodiment of the disclosure, at least one of the second obtaining module 810, the second encoding module 820, the comparing module 830 and the second determining module 840 may be implemented at least partially as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or may be implemented by hardware or firmware in any other reasonable manner of integrating or packaging a circuit, or implemented by any one of three implementations of software, hardware and firmware, or implemented by a suitable combination of any of them. Alternatively, at least one of the second obtaining module 810, the second encoding module 820, the comparing module 830 and the second determining module 840 may be at least partially implemented as a computer program module, which when executed may perform a corresponding function.
Fig. 9 schematically shows a block diagram of an electronic device adapted to implement the data encryption and decryption method according to an embodiment of the present disclosure.
As shown in fig. 9, an electronic apparatus 900 according to an embodiment of the present disclosure includes a processor 901 which can perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM)902 or a program loaded from a storage portion 908 into a Random Access Memory (RAM) 903. Processor 901 may comprise, for example, a general purpose microprocessor (e.g., a CPU), an instruction set processor and/or associated chipset, and/or a special purpose microprocessor (e.g., an Application Specific Integrated Circuit (ASIC)), among others. The processor 901 may also include on-board memory for caching purposes. The processor 901 may comprise a single processing unit or a plurality of processing units for performing the different actions of the method flows according to embodiments of the present disclosure.
In the RAM 903, various programs and data necessary for the operation of the electronic apparatus 900 are stored. The processor 901, the ROM 902, and the RAM 903 are connected to each other through a bus 904. The processor 901 performs various operations of the method flows according to the embodiments of the present disclosure by executing programs in the ROM 902 and/or the RAM 903. Note that the programs may also be stored in one or more memories other than the ROM 902 and the RAM 903. The processor 901 may also perform various operations of the method flows according to embodiments of the present disclosure by executing programs stored in the one or more memories.
Electronic device 900 may also include input/output (I/O) interface 905, input/output (I/O) interface 905 also connected to bus 904, according to an embodiment of the present disclosure. The electronic device 900 may also include one or more of the following components connected to the I/O interface 905: an input portion 906 including a keyboard, a mouse, and the like; an output section 907 including components such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage portion 908 including a hard disk and the like; and a communication section 909 including a network interface card such as a LAN card, a modem, or the like. The communication section 909 performs communication processing via a network such as the internet. The drive 910 is also connected to the I/O interface 905 as necessary. A removable medium 911 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 910 as necessary, so that a computer program read out therefrom is mounted into the storage section 908 as necessary.
The present disclosure also provides a computer-readable storage medium, which may be contained in the apparatus/device/system described in the above embodiments; or may exist separately and not be assembled into the device/apparatus/system. The computer-readable storage medium carries one or more programs which, when executed, implement the method according to an embodiment of the disclosure.
According to embodiments of the present disclosure, the computer-readable storage medium may be a non-volatile computer-readable storage medium, which may include, for example but is not limited to: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. For example, according to embodiments of the present disclosure, a computer-readable storage medium may include the ROM 902 and/or the RAM 903 described above and/or one or more memories other than the ROM 902 and the RAM 903.
Embodiments of the present disclosure also include a computer program product comprising a computer program containing program code for performing the method illustrated in the flow chart. When the computer program product runs in a computer system, the program code is used for causing the computer system to realize the item recommendation method provided by the embodiment of the disclosure.
The computer program performs the above-described functions defined in the system/apparatus of the embodiments of the present disclosure when executed by the processor 901. The systems, apparatuses, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the present disclosure.
In one embodiment, the computer program may be hosted on a tangible storage medium such as an optical storage device, a magnetic storage device, or the like. In another embodiment, the computer program may also be transmitted, distributed in the form of a signal on a network medium, and downloaded and installed through the communication section 909 and/or installed from the removable medium 911. The computer program containing program code may be transmitted using any suitable network medium, including but not limited to: wireless, wired, etc., or any suitable combination of the foregoing.
In such an embodiment, the computer program may be downloaded and installed from a network through the communication section 909, and/or installed from the removable medium 911. The computer program, when executed by the processor 901, performs the above-described functions defined in the system of the embodiment of the present disclosure. The systems, devices, apparatuses, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the present disclosure.
In accordance with embodiments of the present disclosure, program code for executing computer programs provided by embodiments of the present disclosure may be written in any combination of one or more programming languages, and in particular, these computer programs may be implemented using high level procedural and/or object oriented programming languages, and/or assembly/machine languages. The programming language includes, but is not limited to, programming languages such as Java, C + +, python, the "C" language, or the like. The program code may execute entirely on the user computing device, partly on the user device, partly on a remote computing device, or entirely on the remote computing device or server. In the case of a remote computing device, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., through the internet using an internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Those skilled in the art will appreciate that various combinations and/or combinations of features recited in the various embodiments and/or claims of the present disclosure can be made, even if such combinations or combinations are not expressly recited in the present disclosure. In particular, various combinations and/or combinations of the features recited in the various embodiments and/or claims of the present disclosure may be made without departing from the spirit or teaching of the present disclosure. All such combinations and/or associations are within the scope of the present disclosure.
The embodiments of the present disclosure have been described above. However, these examples are for illustrative purposes only and are not intended to limit the scope of the present disclosure. Although the embodiments are described separately above, this does not mean that the measures in the embodiments cannot be used in advantageous combination. The scope of the disclosure is defined by the appended claims and equivalents thereof. Various alternatives and modifications can be devised by those skilled in the art without departing from the scope of the present disclosure, and such alternatives and modifications are intended to be within the scope of the present disclosure.

Claims (15)

1. A method of data encryption, comprising:
acquiring data to be encrypted;
splitting the data to be encrypted to obtain a plurality of subdata;
determining a matching association phrase matched with each subdata in the plurality of subdata in an association phrase database to obtain a plurality of matching association phrases;
splicing the plurality of matched association phrases to obtain first encrypted data;
coding the first encrypted data to obtain first coded data; and
and determining second encrypted data according to the data to be encrypted and the first encoded data.
2. The method of claim 1, wherein the determining, in the association phrase database, a matching association phrase that matches each child data of the plurality of child data, resulting in a plurality of matching association phrases, comprises:
matching a default association phrase for one subdata in the plurality of subdata randomly under the condition that the association phrase corresponding to the subdata in the plurality of subdata is not matched in the association phrase database; and
and determining the default association phrase as a matching association phrase matched with one subdata in the plurality of subdata.
3. The method of claim 2, further comprising:
configuring an association phrase corresponding to one subdata of a plurality of subdatas under the condition that the association phrase corresponding to the subdata of the plurality of subdatas is not matched in an association phrase database;
and adding the configured association phrases to the association phrase database.
4. The method according to claim 1, wherein the splicing the plurality of matching associated phrases to obtain first encrypted data comprises:
and sequencing and splicing the plurality of matched association phrases according to the arrangement sequence of each subdata in the data to be encrypted.
5. The method of claim 4, wherein the encoding the first encrypted data to obtain first encoded data comprises:
and coding the plurality of matching associated phrases in the first encrypted data according to the sequence of the plurality of matching associated phrases in the first encrypted data to obtain first coded data.
6. The method of claim 1, wherein the determining second encrypted data from the data to be encrypted and the encoded data comprises:
selecting a plurality of sub-coded data corresponding to each sub-data in the plurality of sub-data from the first coded data respectively;
and sequencing and splicing the plurality of sub-coded data according to the arrangement sequence of each sub-data in the data to be encrypted.
7. A method of data decryption, comprising:
acquiring first encrypted data and second encrypted data;
coding the first encrypted data to obtain first coded data;
comparing each sub-coded data in the first coded data with each sub-encrypted data in the second encrypted data respectively to obtain a plurality of sub-decrypted data corresponding to each sub-encrypted data in the second encrypted data respectively; and
and determining the decrypted data according to the plurality of sub-decrypted data.
8. The method of claim 7, wherein the encoding the first encrypted data to obtain first encoded data comprises:
and coding the first encrypted data according to the sequence of each sub-encrypted data in the first encrypted data to obtain first coded data.
9. The method of claim 7, wherein the comparing each sub-encoded data in the first encoded data with each sub-encrypted data in the second encrypted data to obtain a plurality of sub-decrypted data corresponding to each sub-encrypted data in the second encrypted data respectively comprises:
and comparing each sub-coded data in the first coded data with each sub-encrypted data in the second encrypted data respectively, and determining sub-decrypted data corresponding to the sub-coded data which is the same as each sub-encrypted data in the second encrypted data to obtain a plurality of sub-decrypted data.
10. The method of claim 7, wherein said determining decryption data from the plurality of sub-decryption data comprises:
and sequencing and splicing the plurality of sub decryption data according to the arrangement sequence of each sub encryption data in the second encryption data.
11. A data encryption apparatus comprising:
the first acquisition module is used for acquiring data to be encrypted;
the splitting module is used for splitting the data to be encrypted to obtain a plurality of subdata;
the matching module is used for determining a matching association phrase matched with each subdata in the plurality of subdata in an association phrase database to obtain a plurality of matching association phrases;
the splicing module is used for splicing the plurality of matched association phrases to obtain first encrypted data;
the first encoding module is used for encoding the first encrypted data to obtain first encoded data; and
and the first determining module is used for determining second encrypted data according to the data to be encrypted and the first encoded data.
12. A data decryption apparatus comprising:
the second obtaining module is used for obtaining the first encrypted data and the second encrypted data;
the second coding module is used for coding the first encrypted data to obtain first coded data;
a comparison module, configured to compare each sub-encoded data in the first encoded data with each sub-encrypted data in the second encrypted data, respectively, to obtain multiple sub-decrypted data corresponding to each data in the second encrypted data, respectively; and
and the second determining module is used for determining the decrypted data according to the plurality of sub-decrypted data.
13. An electronic device, comprising:
one or more processors;
a storage device for storing one or more programs,
wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the method of any of claims 1-10.
14. A computer readable storage medium having stored thereon executable instructions which, when executed by a processor, cause the processor to perform the method of any one of claims 1 to 10.
15. A computer program product comprising a computer program which, when executed by a processor, implements a method according to any one of claims 1 to 10.
CN202111545181.2A 2021-12-15 2021-12-15 Data encryption and decryption method and device, electronic equipment and storage medium Pending CN114201771A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111545181.2A CN114201771A (en) 2021-12-15 2021-12-15 Data encryption and decryption method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111545181.2A CN114201771A (en) 2021-12-15 2021-12-15 Data encryption and decryption method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN114201771A true CN114201771A (en) 2022-03-18

Family

ID=80654767

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111545181.2A Pending CN114201771A (en) 2021-12-15 2021-12-15 Data encryption and decryption method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114201771A (en)

Similar Documents

Publication Publication Date Title
US11520912B2 (en) Methods, media, apparatuses and computing devices of user data authorization based on blockchain
US20170295013A1 (en) Method for fulfilling a cryptographic request requiring a value of a private key
CN112039826B (en) Login method and device applied to applet end, electronic equipment and readable medium
CN109743161B (en) Information encryption method, electronic device and computer readable medium
CN115529130B (en) Data processing method, terminal, server, system, device, medium and product
CN109711178B (en) Key value pair storage method, device, equipment and storage medium
US20170187528A1 (en) Password-authenticated public key encryption and decryption
CN113572763B (en) Data processing method and device, electronic equipment and storage medium
CN112560003A (en) User authority management method and device
CN110602085A (en) Method and device for sharing and processing data on block chain, storage medium and electronic equipment
US10049222B1 (en) Establishing application trust levels using taint propagation
US11133926B2 (en) Attribute-based key management system
CN110990848A (en) Sensitive word encryption method and device based on hive data warehouse and storage medium
CN109995534B (en) Method and device for carrying out security authentication on application program
CN114154123B (en) Encryption protection method applied to Python project
CN114201771A (en) Data encryption and decryption method and device, electronic equipment and storage medium
CN114756833A (en) Code obfuscation method, apparatus, device, medium, and program product
CN114584378A (en) Data processing method, device, electronic equipment and medium
CN112565156B (en) Information registration method, device and system
CN110851754A (en) Webpage access method and system, computer system and computer readable storage medium
CN110858243A (en) Page acquisition method and device for gateway
CN116112172B (en) Android client gRPC interface security verification method and device
CN115455449A (en) Request processing method, device, equipment and medium
CN113448612A (en) Plug-in updating method, device, electronic equipment, medium and program product
CN116155616A (en) Access authentication method, apparatus, device, storage medium and program product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination