CN114244562A - Information transmission method and device, computer equipment and storage medium - Google Patents

Information transmission method and device, computer equipment and storage medium Download PDF

Info

Publication number
CN114244562A
CN114244562A CN202111335513.4A CN202111335513A CN114244562A CN 114244562 A CN114244562 A CN 114244562A CN 202111335513 A CN202111335513 A CN 202111335513A CN 114244562 A CN114244562 A CN 114244562A
Authority
CN
China
Prior art keywords
information
transmitted
channel
key
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111335513.4A
Other languages
Chinese (zh)
Inventor
吴金宇
陶文伟
杨俊权
陈刚
张富川
仇伟杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Southern Power Grid Co Ltd
Original Assignee
China Southern Power Grid Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Southern Power Grid Co Ltd filed Critical China Southern Power Grid Co Ltd
Priority to CN202111335513.4A priority Critical patent/CN114244562A/en
Publication of CN114244562A publication Critical patent/CN114244562A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys

Abstract

The application relates to an information transmission method, an information transmission device, computer equipment and a storage medium, wherein the method comprises the following steps: responding to the information transmission request, and acquiring information to be transmitted and key information; encrypting the information to be transmitted according to the key information to obtain encrypted information; sending the encrypted information to a receiving node through a first channel; sending the key information to a receiving node through a second channel; and the receiving node is used for decrypting the encrypted information according to the key information to obtain the information to be transmitted. According to the method and the device, the information to be transmitted is encrypted by responding to the information transmission request and the encrypted information and the key information are respectively transmitted by utilizing the two channels, so that the information to be transmitted and the key information are respectively transmitted, and the safety and the transmission efficiency of information transmission are improved.

Description

Information transmission method and device, computer equipment and storage medium
Technical Field
The present application relates to the field of network security technologies, and in particular, to an information transmission method and apparatus, a computer device, and a storage medium.
Background
The coming of the information era has made secure transmission of information a more prominent problem, and whether the security performance of the network coding for receiving and transmitting the bearing information is guaranteed is not only a big problem related to the technical field, but also a public attention of society.
The cryptographic technology is a key technology in ensuring the information security of users, technicians basically use related methods in the field of cryptography to ensure the data security, and the most common methods are data encryption, hash functions and message authentication; however, due to no effective technical support, in a traditional operation mode, technicians need to perform huge data operation, and the labor cost is large and the cost is high; meanwhile, the efficiency of the existing information transmission method is low.
Disclosure of Invention
In view of the above, it is necessary to provide an information transmission method, an information transmission apparatus, a computer device, and a storage medium.
An information transmission method, comprising:
responding to the information transmission request, and acquiring information to be transmitted and key information;
encrypting the information to be transmitted according to the key information to obtain encrypted information;
sending the encrypted information to a receiving node through a first channel;
sending the key information to the receiving node through a second channel; and the receiving node is used for decrypting the encrypted information according to the key information to obtain the information to be transmitted.
In one embodiment, the obtaining information to be transmitted and key information in response to the information transmission request includes:
determining a next hop node identifier according to the information transmission request;
and respectively acquiring the information to be transmitted and the key information from a preset limited domain according to the next hop node identifier.
In one embodiment, acquiring the information to be transmitted from a preset limited domain according to the next hop node identifier includes:
determining a time node corresponding to the information transmission request;
and selecting corresponding row vectors from the preset finite field as the information to be transmitted according to the time nodes.
In one embodiment, the encrypting the information to be transmitted to obtain encrypted information includes:
acquiring the information quantity of the information to be transmitted;
and if the information amount is not the preset information amount, the information to be transmitted is converted into the preset information amount and then encrypted to obtain the encrypted information.
In one embodiment, the first channel is a common channel; the second channel is a private channel corresponding to the receiving node.
An information receiving method, comprising:
sending an information transmission request carrying identification information to a server; the server sends the information transmission request to a corresponding source node according to the identification information;
receiving encryption information returned by the source node in a first channel, and receiving a channel key returned by the source node in a second channel;
and decrypting the encrypted information according to the key information to obtain the information to be transmitted.
An information transmission apparatus, the apparatus comprising:
the request response module is used for responding to the information transmission request and acquiring the information to be transmitted and the key information;
the information encryption module is used for encrypting the information to be transmitted according to the key information to obtain encrypted information;
the first sending module is used for sending the encrypted information to a receiving node through a first channel;
a second sending module, configured to send the key information to the receiving node through a second channel; and the receiving node is used for decrypting the encrypted information according to the key information to obtain the information to be transmitted.
An information receiving apparatus, the apparatus comprising:
the request sending module is used for sending an information transmission request carrying identification information to the server; the server sends the information transmission request to a corresponding source node according to the identification information;
the information receiving module is used for receiving the encrypted information returned by the source node in the first channel and receiving the channel key returned by the source node in the second channel;
and the information decryption module is used for decrypting the encrypted information according to the key information to obtain the information to be transmitted.
A computer device comprising a memory and a processor, the memory storing a computer program, the processor implementing the following steps when executing the computer program:
responding to the information transmission request, and acquiring information to be transmitted and key information;
encrypting the information to be transmitted according to the key information to obtain encrypted information;
sending the encrypted information to a receiving node through a first channel;
sending the key information to the receiving node through a second channel; and the receiving node is used for decrypting the encrypted information according to the key information to obtain the information to be transmitted.
A computer-readable storage medium, on which a computer program is stored which, when executed by a processor, carries out the steps of:
responding to the information transmission request, and acquiring information to be transmitted and key information;
encrypting the information to be transmitted according to the key information to obtain encrypted information;
sending the encrypted information to a receiving node through a first channel;
sending the key information to the receiving node through a second channel; and the receiving node is used for decrypting the encrypted information according to the key information to obtain the information to be transmitted.
The information transmission method, the information transmission device, the computer equipment and the storage medium comprise the following steps: responding to the information transmission request, and acquiring information to be transmitted and key information; encrypting the information to be transmitted according to the key information to obtain encrypted information; sending the encrypted information to a receiving node through a first channel; sending the key information to a receiving node through a second channel; and the receiving node is used for decrypting the encrypted information according to the key information to obtain the information to be transmitted. According to the method and the device, the information to be transmitted is encrypted by responding to the information transmission request and the encrypted information and the key information are respectively transmitted by utilizing the two channels, so that the information to be transmitted and the key information are respectively transmitted, and the safety and the transmission efficiency of information transmission are improved.
Drawings
FIG. 1 is a diagram of an exemplary embodiment of a method for transferring information;
FIG. 2 is a flow chart illustrating a method of information transfer according to an embodiment;
FIG. 3 is a flowchart illustrating a step of obtaining information to be transmitted and key information in one embodiment;
fig. 4 is a diagram of an application environment of an information receiving method in one embodiment;
FIG. 5 is a block diagram showing the structure of an information transmission apparatus according to an embodiment;
FIG. 6 is a block diagram showing the structure of an information receiving apparatus according to an embodiment;
FIG. 7 is a diagram illustrating an internal structure of a computer device according to an embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
The information transmission method provided by the application can be applied to the application environment shown in fig. 1. Among them, the terminal 11 communicates with the server 12 and the receiving node 13 via a network. The terminal 11 responds to the information transmission request sent by the server 12, and acquires information to be transmitted and key information; the terminal 11 encrypts the information to be transmitted according to the key information to obtain encrypted information; the terminal 11 sends the encrypted information to the receiving node 13 through a first channel; the terminal 11 sends the key information to the receiving node 13 through a second channel; the receiving node 13 is configured to decrypt the encrypted information according to the key information to obtain information to be transmitted.
The terminal 11 and the receiving node 13 may be, but are not limited to, various personal computers, notebook computers, smart phones, tablet computers, and portable wearable devices, and the server 12 may be implemented by an independent server or a server cluster composed of a plurality of servers.
In one embodiment, as shown in fig. 2, an information transmission method is provided, which is described by taking the method as an example applied to the terminal 11 in fig. 1, and includes the following steps:
and step 21, responding to the information transmission request, and acquiring the information to be transmitted and the key information.
The channel is a communication channel used in the transmission process of the information to be transmitted, and is a medium for transmitting the information to be transmitted; the channel can be divided into a public channel and a private channel according to the type, and the public channel can be accessed by any terminal and object when not limited; the private channel is usually only opened and connected to certain objects, and the outside world does not know the objects or has no right to access the objects, so that the private channel has higher security.
The key information is a parameter, which is input in an algorithm for converting plaintext into ciphertext or converting ciphertext into plaintext, and the key is generally divided into a symmetric key and an asymmetric key.
Specifically, the terminal receives an information transmission request sent by the server, and determines information to be transmitted and corresponding keys to form key information according to the information transmission request.
And step 22, encrypting the information to be transmitted according to the key information to obtain encrypted information.
Specifically, after the terminal acquires the key information and the information to be transmitted, the information to be transmitted is encrypted by using the key information, and the encrypted information to be transmitted is used as encrypted information.
Step 23, the encrypted information is sent to the receiving node through the first channel.
The first channel refers to a channel having a common channel attribute, that is, the first channel may be accessed by other nodes, terminals, and the like except for the receiving node; the receiving node is another terminal communicatively connected to the terminal over the first channel.
Specifically, a terminal initiates communication connection with a receiving node through a first channel; after the communication connection is established, the encrypted information is transmitted to the receiving node over the first channel.
Step 24, sending the key information to the receiving node through a second channel; and the receiving node is used for decrypting the encrypted information according to the key information to obtain the information to be transmitted.
The second channel is a channel having a private channel attribute.
Specifically, the terminal initiates communication connection with the receiving node through a second channel; after the communication connection is established, the key information is transmitted to the receiving node over the second channel. After the receiving node simultaneously acquires the encrypted information and the key information, the receiving node can decrypt the encrypted information by using the key information, thereby acquiring the information to be transmitted in the encrypted information and completing the information transmission from the terminal to the receiving node.
The information transmission method comprises the following steps: responding to the information transmission request, and acquiring information to be transmitted and key information; encrypting the information to be transmitted according to the key information to obtain encrypted information; sending the encrypted information to a receiving node through a first channel; sending the key information to a receiving node through a second channel; and the receiving node is used for decrypting the encrypted information according to the key information to obtain the information to be transmitted. According to the method and the device, the information to be transmitted is encrypted by responding to the information transmission request and the encrypted information and the key information are respectively transmitted by utilizing the two channels, so that the information to be transmitted and the key information are respectively transmitted, and the safety and the transmission efficiency of information transmission are improved.
In one embodiment, as shown in fig. 3, step 21, in response to the information transmission request, acquiring information to be transmitted and key information, includes:
step 31, determining a next hop node identifier according to the information transmission request;
and step 32, respectively acquiring the information to be transmitted and the key information from a preset limited domain according to the next hop node identifier.
Wherein, the next-hop node (next-hop) is in the data transmission field, and the node corresponding to the address of the output transmission determined by the route is the next-hop node; and the next hop node identification can identify the next hop node.
Wherein a finite field is a field that contains only a finite number of elements.
Specifically, the terminal acquires corresponding information to be transmitted and key information from a preset limited domain according to a next hop node identifier; the manner of acquisition may be a manner of random acquisition.
According to the embodiment, the information to be transmitted and the key information are respectively acquired from the preset limited domain through the next hop node identifier, so that the randomness of acquiring the information to be transmitted and the key information is improved, and the safety of the information to be transmitted is further improved.
In one embodiment, obtaining information to be transmitted from a preset limited domain according to a next hop node identifier includes: determining a time node corresponding to the information transmission request; and selecting corresponding row vectors from a preset finite field as information to be transmitted according to the time nodes.
Wherein the predetermined finite field includes n-dimensional row vectors.
Specifically, assume that the preset finite field is FqThen give an order
Figure BDA0003350353960000061
For presetting a finite field FqThe n-dimensional row vector is sent in unit time by the information source node, and the requirement of sending the information X to be transmitted in unit time by the information source node is met
Figure BDA0003350353960000062
The relationship (2) of (c).
According to the embodiment, the information to be transmitted is determined through the row vectors in the preset finite field, and the randomness for determining the information to be transmitted is improved.
In one embodiment, encrypting information to be transmitted to obtain encrypted information includes: acquiring the information quantity of information to be transmitted; and if the information quantity is not the preset information quantity, the information to be transmitted is converted into the preset information quantity and then encrypted to obtain encrypted information.
Specifically, the terminal can change the original information amount of the information to be transmitted while encrypting the information to be transmitted; for example, when the terminal needs to send k bits of message X to be transmitted, the terminal may encode the k bits of message X to be transmitted into n bits.
The embodiment realizes the recoding of the information to be transmitted and the adjustment of the information quantity of the encrypted information by changing the information quantity of the information to be transmitted.
In one embodiment, another information transmission method is provided, which can be applied to a security anti-eavesdropping scene based on an identity identification algorithm; the terminal is used as an information source node, the receiving node is used as a new host node, the first channel is used as a public channel, and the second channel is used as a safety channel. The method comprises the following steps:
step S1, two nodes and two links are set in the terminal network, the two nodes are respectively an information source node and an information sink node, and the two links are respectively a safe channel and a public channel;
step S2, the information source node can send information to the information sink node through the safe channel and the public channel;
step S3, assume that the source node is from finite field FqSelects a message X and then selects a key independent of the message XK;
Step S4, the secret key K is evenly distributed in the finite field Fq
Step S5, the information source node encrypts the coding coefficient of the message X by the key K of the next hop node by adopting an identity algorithm;
step S6, generating a ciphertext E, sending the ciphertext E out through a public channel by the information source node, and sending out the key K through a secure channel;
in step S7, when the sharer identifies the key K, a message X may be received.
Specifically, two nodes and two links are arranged in a terminal network, wherein the two nodes are an information source node and an information sink node respectively, and the two links are a safety channel and a public channel respectively; the information source node can send a message to the information sink node through a safety channel and a public channel; suppose the source node is from finite field FqSelecting a message X, and then selecting a key K independently of the message X; the secret key K is uniformly distributed in the finite field Fq(ii) a The information source node encrypts the coding coefficient of the message X by using the key K of the next hop node by adopting an identity identification algorithm; generating a ciphertext E, sending the ciphertext E out through a public channel by the information source node, and sending out the key K by using a safety channel; when the sharer identifies the key K, a message X may be received. An attacker can acquire messages transmitted in the common channel but cannot acquire messages transmitted in the secure channel. The safety channel and the public channel are noiseless, and the information sink node can recover the information X sent by the information source node. During the transmission process of the intermediate transmission node, the data message transmitted to the next hop node has a different randomized encryption value.
In particular, in the finite field FqTo get it down
Figure BDA0003350353960000081
Is a finite field FqThe message X is sent by the source node in unit time, and
Figure BDA0003350353960000082
in particular, in the above-mentioned fieldsThe secret sharing system provided by the scene comprises a slave finite field FqWherein the randomly selected message X and n sharers use [ n]1, { 2, …, n }; message X can be shared by n sharers as follows: [ n ] of]Only the authorized subset of the message X can recover the message X; other [ n ]]The unauthorized subset of (a) cannot obtain any information in message X. Further, the sharer implements the shared message X by using an (r, n) threshold secret sharing mechanism, wherein r is the number of the middle authorization subsets, and r is the number of the middle authorization subsets<n; of the n sharers, any r sharers can recover message X from the information they obtain, while any r-1 sharers cannot recover message X. Let S be (S)1,s2,…sk) For k-bit messages to be sent by a channel node, let X ═ X1,x2,…xn) For the encoded n-bit message, when the n-bit message is sent to a sink node, assuming that an attacker can steal the r-bit message in the message X, when the attacker reads the r-bit message, the identity recognition is immediately carried out, and the attacker can not obtain any message of the message X through eavesdropping by a linear coding scheme based on the (n, n-k) MDS code C. The linear coding scheme randomly carries out linear network coding, and the intermediate transmission node only needs to be in a finite field FqAnd randomly selecting local coding vectors, linearly combining the selected coding vectors with the data message received by the intermediate transmission node, and then sending the combined data message to a downstream link for transmission to the sink node.
It should be noted that the source node can encrypt the encoding coefficient by using an IBC (Identity-Based Cryptography) algorithm Based on the next hop node identifier, and attach the encoding coefficient to the encoded data packet; at the same time, the source node signs the encoded data packet. And secondly, the intermediate coding node verifies the received coded data packet, and after the verification is passed, the data packet meeting the coding condition is recoded. Likewise, the next hop node identification is used to encrypt the encoding coefficients and to sign the transmitted encoded data packet. And finally, the destination node checks and signs the received coded data packet, and only if the coded packet passes the check and signs, the destination node decodes the coded data packet to obtain the original data. Additionally, key pre-distribution and Message Authentication Codes (MACs) may also be utilized. Based on the multicast characteristics, legitimate nodes generate multiple MACs for each data using the destination node key. Each MAC is appended to the source data. Thus, each node can verify the received data using its own key and can filter the dirty data with a high probability. The security network coding scheme for preventing eavesdropping attack and pollution attack ensures the security of linear network coding.
In one embodiment, as shown in fig. 4, there is provided an information receiving method including the steps of:
step 41, sending an information transmission request carrying identification information to a server; the server sends the information transmission request to the corresponding source node according to the identification information;
step 42, receiving the encrypted information returned by the source node in the first channel, and receiving the channel key returned by the source node in the second channel;
and 43, decrypting the encrypted information according to the key information to obtain the information to be transmitted.
Specifically, a receiving node sends an information transmission request carrying identification information to a server, and the server sends the information transmission request to a corresponding source node according to the identification information; the source node responds to the information transmission request and acquires information to be transmitted and key information; the source node encrypts the information to be transmitted according to the key information to obtain encrypted information; the source node sends the encrypted information to the receiving node through a first channel; the source node sends the key information to the receiving node through a second channel; and the receiving node is used for decrypting the encrypted information according to the key information to obtain the information to be transmitted. The application improves the safety and the transmission efficiency of information transmission.
It should be understood that although the various steps in the flow charts of fig. 2-4 are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least some of the steps in fig. 2-4 may include multiple steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, which are not necessarily performed in sequence, but may be performed in turn or alternately with other steps or at least some of the other steps.
In one embodiment, as shown in fig. 5, there is provided an information transmission apparatus including:
a request response module 51, configured to respond to the information transmission request and obtain information to be transmitted and key information;
the information encryption module 52 is configured to encrypt information to be transmitted according to the key information to obtain encrypted information;
a first sending module 53, configured to send the encrypted information to the receiving node through a first channel;
a second sending module 54, configured to send the key information to the receiving node through a second channel; and the receiving node is used for decrypting the encrypted information according to the key information to obtain the information to be transmitted.
In one embodiment, the request response module 51 is further configured to determine a next hop node identifier according to the information transmission request; and respectively acquiring information to be transmitted and key information from a preset limited domain according to the next hop node identifier.
In one embodiment, the request response module 51 is further configured to determine a time node corresponding to the information transmission request; and selecting corresponding row vectors from a preset finite field as information to be transmitted according to the time nodes.
In one embodiment, the information encryption module 52 is further configured to obtain an information amount of the information to be transmitted; and if the information quantity is not the preset information quantity, the information to be transmitted is converted into the preset information quantity and then encrypted to obtain encrypted information.
For specific limitations of the information transmission device, reference may be made to the above limitations of the information transmission method, which are not described herein again. The modules in the information transmission device can be wholly or partially realized by software, hardware and a combination thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, as shown in fig. 6, there is provided an information receiving apparatus including:
a request sending module 61, configured to send an information transmission request carrying identification information to a server; the server sends the information transmission request to the corresponding source node according to the identification information;
the information receiving module 62 is configured to receive encrypted information returned by the source node in the first channel, and receive a channel key returned by the source node in the second channel;
and the information decryption module 63 is configured to decrypt the encrypted information according to the key information to obtain the information to be transmitted.
For specific limitations of the information receiving apparatus, reference may be made to the above limitations of the information receiving method, which are not described herein again. The respective modules in the above-mentioned information receiving apparatus may be wholly or partially implemented by software, hardware, and a combination thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computer device is provided, which may be a terminal, and its internal structure diagram may be as shown in fig. 7. The computer device includes a processor, a memory, a communication interface, a display screen, and an input device connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The communication interface of the computer device is used for carrying out wired or wireless communication with an external terminal, and the wireless communication can be realized through WIFI, an operator network, NFC (near field communication) or other technologies. The computer program is executed by a processor to implement an information transmission method. The display screen of the computer equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on the shell of the computer equipment, an external keyboard, a touch pad or a mouse and the like.
Those skilled in the art will appreciate that the architecture shown in fig. 7 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, a computer device is provided, comprising a memory and a processor, the memory having a computer program stored therein, the processor implementing the following steps when executing the computer program:
responding to the information transmission request, and acquiring information to be transmitted and key information;
encrypting the information to be transmitted according to the key information to obtain encrypted information;
sending the encrypted information to a receiving node through a first channel;
sending the key information to a receiving node through a second channel; and the receiving node is used for decrypting the encrypted information according to the key information to obtain the information to be transmitted.
In one embodiment, the processor, when executing the computer program, further performs the steps of: determining a next hop node identifier according to the information transmission request; and respectively acquiring information to be transmitted and key information from a preset limited domain according to the next hop node identifier.
In one embodiment, the processor, when executing the computer program, further performs the steps of: determining a time node corresponding to the information transmission request; and selecting corresponding row vectors from a preset finite field as information to be transmitted according to the time nodes.
In one embodiment, the processor, when executing the computer program, further performs the steps of: acquiring the information quantity of information to be transmitted; and if the information quantity is not the preset information quantity, the information to be transmitted is converted into the preset information quantity and then encrypted to obtain encrypted information.
In one embodiment, the processor, when executing the computer program, further performs the steps of: sending an information transmission request carrying identification information to a server; the server sends the information transmission request to the corresponding source node according to the identification information; receiving encryption information returned by a source node in a first channel and receiving a channel key returned by the source node in a second channel; and decrypting the encrypted information according to the key information to obtain the information to be transmitted.
In one embodiment, a computer-readable storage medium is provided, having a computer program stored thereon, which when executed by a processor, performs the steps of:
responding to the information transmission request, and acquiring information to be transmitted and key information;
encrypting the information to be transmitted according to the key information to obtain encrypted information;
sending the encrypted information to a receiving node through a first channel;
sending the key information to a receiving node through a second channel; and the receiving node is used for decrypting the encrypted information according to the key information to obtain the information to be transmitted.
In one embodiment, the computer program when executed by the processor further performs the steps of: determining a next hop node identifier according to the information transmission request; and respectively acquiring information to be transmitted and key information from a preset limited domain according to the next hop node identifier.
In one embodiment, the computer program when executed by the processor further performs the steps of: determining a time node corresponding to the information transmission request; and selecting corresponding row vectors from a preset finite field as information to be transmitted according to the time nodes.
In one embodiment, the computer program when executed by the processor further performs the steps of: acquiring the information quantity of information to be transmitted; and if the information quantity is not the preset information quantity, the information to be transmitted is converted into the preset information quantity and then encrypted to obtain encrypted information.
In one embodiment, the computer program when executed by the processor further performs the steps of: sending an information transmission request carrying identification information to a server; the server sends the information transmission request to the corresponding source node according to the identification information; receiving encryption information returned by a source node in a first channel and receiving a channel key returned by the source node in a second channel; and decrypting the encrypted information according to the key information to obtain the information to be transmitted.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database or other medium used in the embodiments provided herein can include at least one of non-volatile and volatile memory. Non-volatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical storage, or the like. Volatile Memory can include Random Access Memory (RAM) or external cache Memory. By way of illustration and not limitation, RAM can take many forms, such as Static Random Access Memory (SRAM) or Dynamic Random Access Memory (DRAM), among others.
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. An information transmission method, comprising:
responding to the information transmission request, and acquiring information to be transmitted and key information;
encrypting the information to be transmitted according to the key information to obtain encrypted information;
sending the encrypted information to a receiving node through a first channel;
sending the key information to the receiving node through a second channel; and the receiving node is used for decrypting the encrypted information according to the key information to obtain the information to be transmitted.
2. The method according to claim 1, wherein the obtaining information to be transmitted and key information in response to the information transmission request comprises:
determining a next hop node identifier according to the information transmission request;
and respectively acquiring the information to be transmitted and the key information from a preset limited domain according to the next hop node identifier.
3. The method of claim 2, wherein obtaining the information to be transmitted from a preset limited domain according to the next hop node identifier comprises:
determining a time node corresponding to the information transmission request;
and selecting corresponding row vectors from the preset finite field as the information to be transmitted according to the time nodes.
4. The method according to claim 1, wherein the encrypting the information to be transmitted to obtain encrypted information comprises:
acquiring the information quantity of the information to be transmitted;
and if the information amount is not the preset information amount, the information to be transmitted is converted into the preset information amount and then encrypted to obtain the encrypted information.
5. The method according to any of claims 1-4, wherein the first channel is a common channel; the second channel is a private channel corresponding to the receiving node.
6. An information receiving method, comprising:
sending an information transmission request carrying identification information to a server; the server sends the information transmission request to a corresponding source node according to the identification information;
receiving encryption information returned by the source node in a first channel, and receiving a channel key returned by the source node in a second channel;
and decrypting the encrypted information according to the key information to obtain the information to be transmitted.
7. An information transmission apparatus, characterized in that the apparatus comprises:
the request response module is used for responding to the information transmission request and acquiring the information to be transmitted and the key information;
the information encryption module is used for encrypting the information to be transmitted according to the key information to obtain encrypted information;
the first sending module is used for sending the encrypted information to a receiving node through a first channel;
a second sending module, configured to send the key information to the receiving node through a second channel; and the receiving node is used for decrypting the encrypted information according to the key information to obtain the information to be transmitted.
8. An information receiving apparatus, characterized in that the apparatus comprises:
the request sending module is used for sending an information transmission request carrying identification information to the server; the server sends the information transmission request to a corresponding source node according to the identification information;
the information receiving module is used for receiving the encrypted information returned by the source node in the first channel and receiving the channel key returned by the source node in the second channel;
and the information decryption module is used for decrypting the encrypted information according to the key information to obtain the information to be transmitted.
9. A computer device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor, when executing the computer program, implements the steps of the method of any of claims 1 to 6.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 6.
CN202111335513.4A 2021-11-11 2021-11-11 Information transmission method and device, computer equipment and storage medium Pending CN114244562A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111335513.4A CN114244562A (en) 2021-11-11 2021-11-11 Information transmission method and device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111335513.4A CN114244562A (en) 2021-11-11 2021-11-11 Information transmission method and device, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN114244562A true CN114244562A (en) 2022-03-25

Family

ID=80749079

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111335513.4A Pending CN114244562A (en) 2021-11-11 2021-11-11 Information transmission method and device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114244562A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101197674A (en) * 2007-12-10 2008-06-11 华为技术有限公司 Encrypted communication method, server and encrypted communication system
EP2509276A1 (en) * 2011-04-05 2012-10-10 F. Hoffmann-La Roche AG Method for secure transmission of electronic data over a data communication connection between one device and another
CN209265678U (en) * 2018-11-20 2019-08-16 国家电网有限公司 Power information acquiring and transmission system based on quantum cryptography
CN111970244A (en) * 2020-07-20 2020-11-20 北京邮电大学 Method for constructing anonymous communication network and forwarding message based on ring-shaped architecture
US20210243173A1 (en) * 2018-05-10 2021-08-05 Telecom Italia S.P.A. Protecting signaling messages in hop-by-hop network communication link
CN113328851A (en) * 2021-04-21 2021-08-31 北京连山科技股份有限公司 Method and system for randomly transmitting secret key under multilink condition
CN113572727A (en) * 2021-06-08 2021-10-29 深圳市国电科技通信有限公司 Data security concealed transmission method and system based on P2P network routing node

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101197674A (en) * 2007-12-10 2008-06-11 华为技术有限公司 Encrypted communication method, server and encrypted communication system
EP2509276A1 (en) * 2011-04-05 2012-10-10 F. Hoffmann-La Roche AG Method for secure transmission of electronic data over a data communication connection between one device and another
US20210243173A1 (en) * 2018-05-10 2021-08-05 Telecom Italia S.P.A. Protecting signaling messages in hop-by-hop network communication link
CN209265678U (en) * 2018-11-20 2019-08-16 国家电网有限公司 Power information acquiring and transmission system based on quantum cryptography
CN111970244A (en) * 2020-07-20 2020-11-20 北京邮电大学 Method for constructing anonymous communication network and forwarding message based on ring-shaped architecture
CN113328851A (en) * 2021-04-21 2021-08-31 北京连山科技股份有限公司 Method and system for randomly transmitting secret key under multilink condition
CN113572727A (en) * 2021-06-08 2021-10-29 深圳市国电科技通信有限公司 Data security concealed transmission method and system based on P2P network routing node

Similar Documents

Publication Publication Date Title
CN108629027B (en) User database reconstruction method, device, equipment and medium based on block chain
US10979221B2 (en) Generation of keys of variable length from cryptographic tables
US11533169B2 (en) Method for role-based data transmission using physically unclonable function (PUF)-based keys
CN111523133B (en) Block chain and cloud data collaborative sharing method
CN113067699B (en) Data sharing method and device based on quantum key and computer equipment
CN113691502B (en) Communication method, device, gateway server, client and storage medium
US9203610B2 (en) Systems and methods for secure peer-to-peer communications
CN111294203B (en) Information transmission method
CN112165472B (en) Internet of things data security sharing method based on privacy protection
CN111400728A (en) Data encryption and decryption method and device applied to block chain
US11128455B2 (en) Data encryption method and system using device authentication key
CN114844688A (en) Data transmission method, device, equipment and computer storage medium
US10785193B2 (en) Security key hopping
JPH09321748A (en) Communication system by shared cryptographic key, server device and client device for the system, and method for sharing cryptographic key in communication system
CN114826702A (en) Database access password encryption method and device and computer equipment
CN114553557B (en) Key calling method, device, computer equipment and storage medium
CN115766244A (en) Internet of vehicles information encryption method and device, computer equipment and storage medium
KR101812311B1 (en) User terminal and data sharing method of user terminal based on attributed re-encryption
CN114244499B (en) Group communication method and system based on tree structure symmetric key pool
KR102304831B1 (en) Encryption systems and method using permutaion group based cryptographic techniques
CN114244562A (en) Information transmission method and device, computer equipment and storage medium
CN114430321A (en) DFA self-adaptive security-based black box traceable key attribute encryption method and device
CN114629652A (en) Key management system based on physical uncloneable function and operation method thereof
CN112954388A (en) Data file acquisition method and device, terminal equipment and storage medium
Gupta et al. A privacy-preserving model for cloud data storage through fog computing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination