CN114221783B - Data selective encryption and decryption system - Google Patents

Data selective encryption and decryption system Download PDF

Info

Publication number
CN114221783B
CN114221783B CN202111334937.9A CN202111334937A CN114221783B CN 114221783 B CN114221783 B CN 114221783B CN 202111334937 A CN202111334937 A CN 202111334937A CN 114221783 B CN114221783 B CN 114221783B
Authority
CN
China
Prior art keywords
data
transmitted
text
characters
sending
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111334937.9A
Other languages
Chinese (zh)
Other versions
CN114221783A (en
Inventor
吴剑锋
常译文
李传智
陈义松
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Tiankuan Technology Co ltd
Original Assignee
Hangzhou Tiankuan Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Tiankuan Technology Co ltd filed Critical Hangzhou Tiankuan Technology Co ltd
Priority to CN202111334937.9A priority Critical patent/CN114221783B/en
Publication of CN114221783A publication Critical patent/CN114221783A/en
Application granted granted Critical
Publication of CN114221783B publication Critical patent/CN114221783B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Document Processing Apparatus (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a data selection encryption and decryption system, which comprises a sending end, a receiving end and a transmission middle end; the method comprises the steps that corresponding data to be transmitted are obtained through a transmitting end, and are subjected to data disassembly to obtain single text Fi of a check set and corresponding text strokes Bi; then carrying out thread encryption processing on the data to be transmitted, the single text Fi and the text strokes Bi to obtain invisible transmission data and updating the transmission data to combine to obtain a transmission data set; and then the receiving end is used for decrypting the sending data group to obtain decrypted data, and the decrypted data is verified to obtain the standard decrypted data. Through the encryption and decryption mode provided by the application, the data can be reasonably encrypted, and verification can be performed on the data.

Description

Data selective encryption and decryption system
Technical Field
The invention belongs to the field of data encryption, relates to a data encryption technology, and in particular relates to a data selective encryption and decryption system.
Background
Patent publication number CN104871477a discloses a proxy re-encryption scheme for implementing functional encryption. The decryption device 300 transmits, to the re-encryption device 400, a decryption key k×rk obtained by converting a decryption key k×rk, which is set with one of the attribute information x, v corresponding to each other, using the conversion information W1, and encrypted conversion information ψrk obtained by encrypting the conversion information W1, which is set with one of the attribute information x ', v' corresponding to each other. The re-encryption device 400 uses, as the re-encryption ciphertext CT, a ciphertext crenc obtained by setting at least one piece of additional information of the corresponding pieces of additional information of the ciphertext cenc, which is set with the other piece of attribute information of the ciphertext cenc, and a decryption key k x renc obtained by setting at least one piece of additional information of the ciphertext c, the θ, which is set with the decryption key k x rk.
However, the encryption mode of the decryption system is too complex, and no simple and effective encryption mode exists, and meanwhile, the decryption result can be automatically checked; based on this, a solution is provided.
Disclosure of Invention
The invention aims to provide a data selective encryption and decryption system.
The aim of the invention can be achieved by the following technical scheme:
the data selective encryption and decryption system is characterized by comprising a sending end, a receiving end and a transmission middle end;
the sending end is used for acquiring corresponding data to be sent, and carrying out data disassembly on the data to obtain single characters Fi of the check set and corresponding character strokes Bi of the check set; then carrying out thread encryption processing on the data to be transmitted, the single text Fi and the text strokes Bi to obtain invisible transmission data and updating the transmission data to combine to obtain a transmission data set;
the transmission middle end is used for transmitting the sending data group to the receiving end;
the receiving end is used for decrypting the sending data group to obtain decrypted data, and then verifying the decrypted data to obtain the standard decrypted data.
Further, the sending end comprises a data set selection module, a data analysis module and a thread encryption module;
the data set selection module is used for collecting data to be transmitted, wherein the data to be transmitted is target text data which needs to be transmitted by a user; the data set selection module is used for transmitting the data to be transmitted to the data analysis module, and the data analysis module is used for carrying out data disassembly on the data to be transmitted to obtain single characters Fi of the check set and corresponding character strokes Bi;
the data set selecting module is used for transmitting the data to be transmitted, the check set and the single text Fi and text stroke Bi of the check set to the thread encrypting module, and the thread encrypting module is used for carrying out thread encrypting processing on the data to be transmitted, the single text Fi and the text stroke Bi, wherein the thread encrypting processing comprises the following specific steps:
s1: acquiring corresponding data to be sent, single text Fi and text strokes Bi;
s2: then acquiring single characters Fi with the same Bi value of all character strokes, and marking the same characters as the same drawing group; obtaining a plurality of same-dividing groups;
s3: optionally grouping together to obtain all single characters and corresponding character strokes;
s4: then, the pinyin of all single characters is obtained, initial letters are sequentially obtained, the first letters are ordered according to the sequence of 26 English characters, corresponding numbers are given according to the sequence, the numbers are marked as column values, and the column values are valued according to two-digit numbers;
s5: then selecting the next co-dividing group, repeating the steps S3-S5, and finishing the processing of all the co-dividing groups to obtain all the column values of the co-dividing groups;
s6: combining the corresponding text strokes Bi with the corresponding column values to obtain a tabular numerical value;
s7: then obtaining corresponding data to be sent;
s8: sequentially arranging the tabular values according to the sequence of the corresponding data to be transmitted, reserving all punctuation marks of the data to be transmitted, and simultaneously inserting distinguishing characters among all tabular values to obtain invisible transmitted data, wherein the distinguishing characters are preset symbols of corresponding management staff;
s9: acquiring check sets, randomly disturbing all the check sets to form new transmission data, and obtaining updated transmission data;
s10: and combining the invisible sending data and the updated sending data to obtain a sending data set.
Further, the specific process of data disassembly is as follows:
step one: acquiring data to be transmitted;
step two: disassembling data to be transmitted into a plurality of independent characters to obtain a character set;
step three: then deleting repeated characters from the character set, wherein each character only appears once, and a check set is obtained;
step four: each text within the check set is labeled Fi, i=1,..n;
step five: the stroke numbers of all characters in all check sets are obtained, and are marked as Bi, i=1, & gt, n, wherein Bi corresponds to Fi one by one;
step six: and obtaining the single text Fi of the check set and the corresponding text strokes Bi of the check set.
Further, if the first letters are the same in the step S4, the corresponding sequence values are sequentially taken along according to the second letter if the first letters are the same;
if all the letters are the same, the letters are sequentially taken as column values from one to four according to the corresponding tone, and if the letters are the same pronunciation, the corresponding two or more single characters are marked with the same column value.
Further, the receiving end comprises a receiving module, a privacy adjusting terminal and a decryption unit;
the receiving end receives the sending data group transmitted by the transmitting end and transmits the sending data group to the decryption unit, the decryption unit decrypts the sending data group by combining the privacy regulation terminal, the privacy regulation terminal only exists in the appointed equipment, and the non-appointed equipment cannot call the privacy regulation terminal when acquiring the privacy regulation terminal; the specific decryption process is as follows:
SS1: obtaining invisible sending data in the sending data set and updating the sending data set;
SS2: then acquiring the stroke numbers of all updated transmission data sets;
SS3: spacing the invisible transmission data according to the distinguisher in the invisible transmission data;
SS4: according to the stroke number, stealthy sending data in one-to-one correspondence;
SS5: correspondingly selecting the two latter digits with the same stroke number according to the encryption reverse principle, and omitting specific steps for avoiding redundant description;
SS6: then if the two latter digits are the same, randomly corresponding to any one of the updated and sent single text in the data set;
SS7: obtaining decrypted data;
SS8: according to the character habit of decrypting the data, automatically checking;
SS9: obtaining approved label decryption data;
the decryption unit automatically displays the corresponding encrypted data.
Further, the specific way to verify the decrypted data in step SS8 is:
when processing the data to be transmitted with the same column value, automatically labeling the corresponding correct complete statement, marking the statement as an annex statement, and transmitting the annex statement to a receiving end along with a transmission data set;
and then the decryption unit at the receiving end automatically compares the annex statement during decryption to correct the error statement.
The invention has the beneficial effects that:
the invention provides data encryption and decryption data, which is characterized in that corresponding data to be transmitted is obtained through a transmitting end, and is subjected to data disassembly to obtain single characters Fi of a check set and corresponding character strokes Bi thereof; then carrying out thread encryption processing on the data to be transmitted, the single text Fi and the text strokes Bi to obtain invisible transmission data and updating the transmission data to combine to obtain a transmission data set; and then the receiving end is used for decrypting the sending data group to obtain decrypted data, and the decrypted data is verified to obtain the standard decrypted data.
Through the encryption and decryption mode provided by the application, the data can be reasonably encrypted, and verification can be performed on the data.
Drawings
The present invention is further described below with reference to the accompanying drawings for the convenience of understanding by those skilled in the art.
Fig. 1 is a system block diagram of the present invention.
Detailed Description
As shown in fig. 1, a data selective encryption and decryption system comprises a sending end, a receiving end and a middle transmission end;
the sending end comprises a data set selection module, a data analysis module and a thread encryption module;
the receiving end comprises a receiving module, a privacy adjusting terminal and a decryption unit;
the data set selection module is used for collecting data to be transmitted, wherein the data to be transmitted is target text data which needs to be transmitted by a user; the data set selection module is used for transmitting the data to be transmitted to the data analysis module, the data analysis module is used for carrying out data disassembly on the data to be transmitted, and the specific process of data disassembly is as follows:
step one: acquiring data to be transmitted;
step two: disassembling data to be transmitted into a plurality of independent characters to obtain a character set;
step three: then deleting repeated characters from the character set, wherein each character only appears once, and a check set is obtained;
step four: to facilitate distinguishing each word within a check set, it is labeled here Fi, i=1,..n, denoted as the corresponding word;
step five: the stroke numbers of all characters in all check sets are obtained, and are marked as Bi, i=1, & gt, n, wherein Bi corresponds to Fi one by one; the specific values corresponding to the stroke numbers are all expressed by two digits, and if the specific values are 8 strokes, the corresponding stroke numbers are 08;
step six: obtaining single text Fi of a check set and corresponding text strokes Bi of the check set;
the data set selecting module is used for transmitting the data to be transmitted, the check set and the single text Fi and text stroke Bi of the check set to the thread encrypting module, and the thread encrypting module is used for carrying out thread encrypting processing on the data to be transmitted, the single text Fi and the text stroke Bi, wherein the thread encrypting processing comprises the following specific steps:
s1: acquiring corresponding data to be sent, single text Fi and text strokes Bi;
s2: then acquiring single characters Fi with the same Bi value of all character strokes, and marking the same characters as the same drawing group; obtaining a plurality of same-dividing groups;
s3: optionally grouping together to obtain all single characters and corresponding character strokes;
s4: then, the pinyin of all single characters is obtained, initial letters are sequentially obtained, the first letters are ordered according to the sequence of 26 English characters, corresponding numbers are given according to the sequence, the numbers are marked as column values, and the column values are valued according to two-digit numbers;
if the first letters are the same in the process, sequentially taking corresponding sequence values according to the second letters if the first letters are the same;
in the step, if all letters are the same, sequentially taking column values from one to four according to corresponding tones, and if the letters are also the same pronunciation, marking the corresponding two or more single characters with the same column values;
s5: then selecting the next co-dividing group, repeating the steps S3-S5, and finishing the processing of all the co-dividing groups to obtain all the column values of the co-dividing groups;
s6: combining the corresponding text strokes Bi with the corresponding column values to obtain a tabular numerical value;
s7: then obtaining corresponding data to be sent;
s8: sequentially arranging the tabular values according to the sequence of the corresponding data to be transmitted, reserving all punctuation marks of the data to be transmitted, and simultaneously inserting distinguishing characters among all tabular values to obtain invisible transmitted data, wherein the distinguishing characters are preset symbols of corresponding management staff;
s9: acquiring check sets, randomly disturbing all the check sets to form new transmission data, and obtaining updated transmission data;
s10: combining the invisible sending data and the updated sending data to obtain a sending data set;
transmitting the transmitting data group to the receiving end by means of the transmitting middle end;
the receiving end receives the sending data group transmitted by the transmitting end and transmits the sending data group to the decryption unit, the decryption unit decrypts the sending data group by combining the privacy regulation terminal, the privacy regulation terminal only exists in the appointed equipment, and the non-appointed equipment cannot call the privacy regulation terminal when acquiring the privacy regulation terminal; the specific decryption process is as follows:
SS1: obtaining invisible sending data in the sending data set and updating the sending data set;
SS2: then acquiring the stroke numbers of all updated transmission data sets;
SS3: spacing the invisible transmission data according to the distinguisher in the invisible transmission data;
SS4: according to the stroke number, stealthy sending data in one-to-one correspondence;
SS5: correspondingly selecting the two latter digits with the same stroke number according to the encryption reverse principle, and omitting specific steps for avoiding redundant description;
SS6: then if the two latter digits are the same, randomly corresponding to any one of the updated and sent single text in the data set;
SS7: obtaining decrypted data;
SS8: automatically checking and replacing wrong numbers according to the character habit of the decrypted data; the wrong number here refers to homophones, where there are three ways;
the first is to check manually, the second is realized by document team in the prior art, and the prior art is not repeated;
of course, the third mode provided in the present application may also be adopted, specifically:
when processing the data to be transmitted with the same column value, automatically labeling the corresponding correct complete statement, marking the statement as an annex statement, and transmitting the annex statement to a receiving end along with a transmission data set;
then, the decryption unit of the receiving end automatically compares the annex statement when decrypting to correct the error statement;
SS9: obtaining approved label decryption data;
the decryption unit automatically displays the corresponding encrypted data.
The foregoing is merely illustrative of the structures of this invention and various modifications, additions and substitutions for those skilled in the art can be made to the described embodiments without departing from the scope of the invention or from the scope of the invention as defined in the accompanying claims.

Claims (6)

1. The data selective encryption and decryption system is characterized by comprising a sending end, a receiving end and a transmission middle end;
the sending end is used for acquiring corresponding data to be sent, and carrying out data disassembly on the data to obtain single characters Fi of the check set and corresponding character strokes Bi of the check set; then carrying out thread encryption processing on the data to be transmitted, the single text Fi and the text strokes Bi; the data disassembly method comprises the following specific processes:
step one: acquiring data to be transmitted;
step two: disassembling data to be transmitted into a plurality of independent characters to obtain a character set;
step three: then deleting repeated characters from the character set, wherein each character only appears once, and a check set is obtained;
step four: each text within the check set is labeled Fi, i=1,..n;
step five: the stroke numbers of all characters in all check sets are obtained, and are marked as Bi, i=1, & gt, n, wherein Bi corresponds to Fi one by one;
step six: obtaining single text Fi of a check set and corresponding text strokes Bi of the check set;
the thread encryption processing specifically comprises the following steps:
s1: acquiring corresponding data to be sent, single text Fi and text strokes Bi;
s2: then acquiring single characters Fi with the same Bi value of all character strokes, and marking the same characters as the same drawing group; obtaining a plurality of same-dividing groups;
s3: optionally grouping together to obtain all single characters and corresponding character strokes;
s4: then, the pinyin of all single characters is obtained, initial letters are sequentially obtained, the first letters are ordered according to the sequence of 26 English characters, corresponding numbers are given according to the sequence, the numbers are marked as column values, and the column values are valued according to two-digit numbers;
s5: then selecting the next co-dividing group, repeating the steps S3-S4, and finishing the processing of all the co-dividing groups to obtain all the column values of the co-dividing groups;
s6: combining the corresponding text strokes Bi with the corresponding column values to obtain a tabular numerical value;
s7: then obtaining corresponding data to be sent;
s8: sequentially arranging the tabular values according to the sequence of the corresponding data to be transmitted, reserving all punctuation marks of the data to be transmitted, and simultaneously inserting distinguishing characters among all tabular values to obtain invisible transmitted data, wherein the distinguishing characters are preset symbols of corresponding management staff;
s9: acquiring check sets, randomly disturbing all the check sets to form new transmission data, and obtaining updated transmission data;
s10: combining the invisible sending data and the updated sending data to obtain a sending data set;
the transmission middle end is used for transmitting the sending data group to the receiving end;
the receiving end is used for decrypting the sending data group to obtain decrypted data, and then verifying the decrypted data to obtain the standard decrypted data.
2. The system of claim 1, wherein the sender comprises a data set selection module, a data analysis module, and a thread encryption module;
the data set selection module is used for collecting data to be transmitted, wherein the data to be transmitted is target text data which needs to be transmitted by a user; the data set selection module is used for transmitting the data to be transmitted to the data analysis module, and the data analysis module is used for carrying out data disassembly on the data to be transmitted to obtain single characters Fi of the check set and corresponding character strokes Bi;
the data set selecting module is used for transmitting the data to be transmitted, the check set and the single text Fi and text stroke Bi of the check set to the thread encrypting module, and the thread encrypting module is used for carrying out thread encrypting processing on the data to be transmitted, the single text Fi and the text stroke Bi to obtain a transmission data set of invisible transmission data and updated transmission data combination.
3. The system according to claim 1, wherein the receiving end comprises a receiving module, a privacy adjusting terminal and a decryption unit;
the receiving end receives the sending data group transmitted by the transmitting end and transmits the sending data group to the decryption unit, the decryption unit decrypts the sending data group by combining the privacy regulation terminal, the privacy regulation terminal only exists in the appointed equipment, and the non-appointed equipment cannot call the privacy regulation terminal when acquiring the privacy regulation terminal; the specific decryption process is as follows:
SS1: obtaining invisible sending data in a sending data group and updating the sending data;
SS2: then acquiring the stroke numbers of all updated transmission data;
SS3: spacing the invisible transmission data according to the distinguisher in the invisible transmission data;
SS4: according to the stroke number, stealthy sending data in one-to-one correspondence;
SS5: correspondingly selecting the two latter digits with the same stroke number, wherein the two digits can be realized according to the encryption reverse principle;
SS6: then if the two latter digits are the same, randomly corresponding to any one of the updated and sent single text in the data;
SS7: obtaining decrypted data;
SS8: according to the character habit of decrypting the data, automatically checking;
SS9: obtaining approved label decryption data;
the decryption unit automatically displays the corresponding encrypted data.
4. A system for selectively encrypting and decrypting data according to claim 3, wherein said step SS8 of verifying the decrypted data is performed by:
when processing the data to be transmitted with the same column value, automatically labeling the corresponding correct complete statement, marking the statement as an annex statement, and transmitting the annex statement to a receiving end along with a transmission data set;
and then the decryption unit at the receiving end automatically compares the annex statement during decryption to correct the error statement.
5. A data selective encryption and decryption system according to claim 1, wherein,
if the first letters are the same in the step S4, the corresponding sequence values are sequentially taken along according to the second letter if the first letters are the same.
6. The system according to claim 1, wherein in step S4: if all the letters are the same, the letters are sequentially taken as column values from one to four according to the corresponding tone, and if the letters are the same pronunciation, the corresponding two or more single characters are marked with the same column value.
CN202111334937.9A 2021-11-11 2021-11-11 Data selective encryption and decryption system Active CN114221783B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111334937.9A CN114221783B (en) 2021-11-11 2021-11-11 Data selective encryption and decryption system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111334937.9A CN114221783B (en) 2021-11-11 2021-11-11 Data selective encryption and decryption system

Publications (2)

Publication Number Publication Date
CN114221783A CN114221783A (en) 2022-03-22
CN114221783B true CN114221783B (en) 2023-06-02

Family

ID=80696984

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111334937.9A Active CN114221783B (en) 2021-11-11 2021-11-11 Data selective encryption and decryption system

Country Status (1)

Country Link
CN (1) CN114221783B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114827226B (en) * 2022-06-30 2022-09-09 深圳市智联物联科技有限公司 Remote management method for industrial control equipment

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2468351A1 (en) * 2004-06-16 2004-08-28 Sxip Networks Inc. Distributed hierarchical identity management system authentication mechanisms
CN1933391A (en) * 2005-09-16 2007-03-21 北京书生国际信息技术有限公司 Hidden code inserting and detecting method
WO2010016065A1 (en) * 2008-08-08 2010-02-11 Moonsun Io Ltd. Method and device of stroke based user input
CN104680924A (en) * 2013-11-27 2015-06-03 江苏华御信息技术有限公司 Pictographic character encryption method
CN106575166A (en) * 2014-08-11 2017-04-19 张锐 Methods for processing handwritten inputted characters, splitting and merging data and encoding and decoding processing
CN108989287A (en) * 2018-06-13 2018-12-11 平安科技(深圳)有限公司 encryption method, device, terminal device and storage medium
CN110334527A (en) * 2019-05-31 2019-10-15 范玉明 A kind of Chinese character encrypting and decrypting method based on the Chinese phonetic alphabet
CN110347723A (en) * 2019-07-12 2019-10-18 税友软件集团股份有限公司 A kind of data query method, system and electronic equipment and storage medium
CN110650148A (en) * 2019-09-30 2020-01-03 广西科技大学 Information security transmission system based on random encryption
CN111800387A (en) * 2020-06-09 2020-10-20 刘春燕 Intelligent encryption transmission system for computer information data
CN113346999A (en) * 2021-08-09 2021-09-03 国网浙江省电力有限公司杭州供电公司 Splitting encryption-based brain central system
CN113378202A (en) * 2021-06-29 2021-09-10 湖南盈聚信息技术有限公司 Multi-dimensional data security storage system based on big data
CN113595674A (en) * 2021-07-26 2021-11-02 安徽博格韦尔电气股份有限公司 Electronic information safety transmission system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100431295C (en) * 2002-11-26 2008-11-05 松下电器产业株式会社 Method and device for data encipher/deciphering
US20080121441A1 (en) * 2006-05-12 2008-05-29 Velosum, Inc. Systems and methods for mutually exclusive options on a paper form for use with a digital pen
US10255416B2 (en) * 2017-01-25 2019-04-09 Ca, Inc. Secure biometric authentication with client-side feature extraction

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2468351A1 (en) * 2004-06-16 2004-08-28 Sxip Networks Inc. Distributed hierarchical identity management system authentication mechanisms
CN1933391A (en) * 2005-09-16 2007-03-21 北京书生国际信息技术有限公司 Hidden code inserting and detecting method
WO2010016065A1 (en) * 2008-08-08 2010-02-11 Moonsun Io Ltd. Method and device of stroke based user input
CN104680924A (en) * 2013-11-27 2015-06-03 江苏华御信息技术有限公司 Pictographic character encryption method
CN106575166A (en) * 2014-08-11 2017-04-19 张锐 Methods for processing handwritten inputted characters, splitting and merging data and encoding and decoding processing
CN108989287A (en) * 2018-06-13 2018-12-11 平安科技(深圳)有限公司 encryption method, device, terminal device and storage medium
CN110334527A (en) * 2019-05-31 2019-10-15 范玉明 A kind of Chinese character encrypting and decrypting method based on the Chinese phonetic alphabet
CN110347723A (en) * 2019-07-12 2019-10-18 税友软件集团股份有限公司 A kind of data query method, system and electronic equipment and storage medium
CN110650148A (en) * 2019-09-30 2020-01-03 广西科技大学 Information security transmission system based on random encryption
CN111800387A (en) * 2020-06-09 2020-10-20 刘春燕 Intelligent encryption transmission system for computer information data
CN113378202A (en) * 2021-06-29 2021-09-10 湖南盈聚信息技术有限公司 Multi-dimensional data security storage system based on big data
CN113595674A (en) * 2021-07-26 2021-11-02 安徽博格韦尔电气股份有限公司 Electronic information safety transmission system
CN113346999A (en) * 2021-08-09 2021-09-03 国网浙江省电力有限公司杭州供电公司 Splitting encryption-based brain central system

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
加密强度可定制的新型文本加解密算法;姜文超;林德熙;郭楚谋;武继刚;孙傲冰;;计算机科学与探索(第09期);全文 *
单表代替密码技术在表意文字加密中的应用――应用动态变化的文字映射表;王朝阳;张远;;科技创新与应用(第36期);全文 *
基于自然语言处理技术的网络博客版权保护双水印算法;朱倩;程显毅;丁;高飞;;南京大学学报(自然科学)(第02期);全文 *
密文数据库系统的设计;李新;计算机工程与应用(第32期);全文 *

Also Published As

Publication number Publication date
CN114221783A (en) 2022-03-22

Similar Documents

Publication Publication Date Title
CN102025482B (en) Construction method of virtual genome-based cryptosystem (VGC)
US8577022B2 (en) Data processing apparatus
CN106610995B (en) Method, device and system for creating ciphertext index
CN108009440A (en) Date storage method, querying method, device, storage medium and computer equipment
CN102195776A (en) Method and system for processing information in a safety communication system
CN114221783B (en) Data selective encryption and decryption system
CN105100085B (en) A kind of method and apparatus that information is encrypted and decrypted
US20170155503A1 (en) Encryption system and method based on biometric technology
CN102502368A (en) Contract number-combined operation authority management method and contract number-combined operation authority management system for elevator control system
CN114500035B (en) Data encryption system based on service data sharing cloud platform
CN114861204B (en) Big data information safe storage encryption system
CN110798455B (en) Encrypted communication transmission system for preventing information leakage
US20080288250A1 (en) Real-time transcription system
CN114221792B (en) Internet data transmission encryption system
CN114491594A (en) Multi-encryption data encryption system
CN103326851B (en) SCM Based a kind of compass encrypting and decrypting method
CN110351289A (en) The method and device of data encryption
CN102238150A (en) Form registration method and server
Antal et al. The first Czechoslovak cipher machine
KR102208082B1 (en) Server device, information management system, information management method, and recording medium storing a computer program
CN114629701A (en) Information display system based on information encryption
CN113486379A (en) Information encryption method, device, medium and electronic equipment
US20090125994A1 (en) Communication between a human user and a computer resistant to automated eavesdropping
CN108712424B (en) Method for encrypting text based on mapping control point result table
JP6144438B1 (en) Information processing apparatus, information processing system, information processing method, and computer program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant