CN114357488B - Data encryption system and method - Google Patents

Data encryption system and method Download PDF

Info

Publication number
CN114357488B
CN114357488B CN202210005570.4A CN202210005570A CN114357488B CN 114357488 B CN114357488 B CN 114357488B CN 202210005570 A CN202210005570 A CN 202210005570A CN 114357488 B CN114357488 B CN 114357488B
Authority
CN
China
Prior art keywords
grade
codes
risk
decryption
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210005570.4A
Other languages
Chinese (zh)
Other versions
CN114357488A (en
Inventor
宋均强
庞小兵
陈怀东
王浪
李涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Zhibudweiser Technology Development Co ltd
Original Assignee
Shenzhen Zhibudweiser Technology Development Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Zhibudweiser Technology Development Co ltd filed Critical Shenzhen Zhibudweiser Technology Development Co ltd
Priority to CN202210005570.4A priority Critical patent/CN114357488B/en
Publication of CN114357488A publication Critical patent/CN114357488A/en
Application granted granted Critical
Publication of CN114357488B publication Critical patent/CN114357488B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2462Approximate or statistical queries
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Abstract

The invention relates to a data encryption system, which comprises a transmission terminal and a receiving terminal; the transmission terminal comprises a first database, an information input module, a first processing and encryption module and a first receiving and sending module; the receiving terminal comprises a second receiving and sending module, a decryption module and an information display module. The information input module is used for acquiring the transmitted information, the transmitted information is converted into the first code to realize information datamation, the first code is converted into n sections of codes through the second encryption method and is transmitted through the first receiving and transmitting module, the receiver is provided with a preliminary decryption method to decrypt the n sections of codes to generate the first translation, the first translation is output to the information display module, and whether decryption is successful or not is judged by a receiver, so that the purposes of adjusting encryption strength according to risks and increasing malicious cracking difficulty are achieved, and the information can be effectively, accurately and safely transmitted.

Description

Data encryption system and method
Technical Field
The invention relates to the field of data encryption, in particular to a data encryption system which adjusts encryption according to risks, has high cracking difficulty and effectively ensures data security.
Background
The information transmission is very important from ancient times to present, the information transmission influences the aspects of history, the change from the first messenger to radio is faster and more accurate, but the information is easier to intercept, the information is as small as the holding of a conference, the data encryption is as big as the success or failure of a war and even the death of a country, the data encryption is gradually concerned by people, and the complicated encryption method plays a reverse role in information transmission when the risk is not intercepted.
Therefore, a data encryption system which can adjust encryption strength according to risks, has high malicious cracking difficulty and can effectively ensure data security is needed.
Disclosure of Invention
The technical problem to be solved by the invention is to provide a data encryption system which can adjust encryption strength according to risks, has higher malicious cracking difficulty and can effectively ensure data security.
The invention relates to a data encryption system, which comprises a transmission terminal and a receiving terminal;
the transmission terminal comprises
The first database is used for storing failure times and risk levels corresponding to the failure times;
the information input module is used for acquiring the sending information;
a first processor for outputting a first rank according to the failure times through a first database, and outputting a risk rank of the transmission information according to a first method;
the first processor returns the failure times to zero after receiving the command of successful decryption, increases 1 to the failure times after receiving the command of unsuccessful decryption, outputs a first grade according to the failure times through a first database again, and outputs the risk grade of the sent information according to a first method;
the encryption module is used for converting the sending information into a first code according to a first encryption method based on the risk level, dividing the first code into n sections of codes according to a second encryption method, and uploading the n sections of codes to the first receiving and sending module;
the first receiving and sending module is used for sending the n sections of codes to the second receiving and sending module according to a fifth method;
the receiving terminal comprises
A second receiving and sending module for receiving the n segments of codes;
the decryption module is used for decrypting the n sections of codes according to a preliminary decryption method, generating a first translation and uploading the first translation to the information display module;
and the information display module is used for displaying the first translation for a receiving party and judging whether decryption is successful or not, if so, outputting a decryption success instruction to the second receiving and sending module, and otherwise, outputting a decryption failure instruction to the second receiving and sending module.
The invention relates to a data encryption system, wherein a first database stores keywords and risk levels corresponding to the keywords;
the first method comprises the following steps:
and carrying out risk grade determination on the sent information according to the risk grade corresponding to the keyword with the highest risk grade in the sent information to obtain a second grade, judging whether the first grade is greater than the second grade or not by the first processor, if so, outputting the risk grade corresponding to the first grade, and otherwise, outputting the risk grade corresponding to the second grade.
The invention relates to a data encryption system, wherein an information display module is a display screen.
The invention relates to a data encryption system, wherein the first database is electrically connected with the information input module.
The invention relates to a data encryption system, wherein the first database is electrically connected with the first processor.
The invention relates to a data encryption system, wherein the first database is electrically connected with an encryption module.
The invention relates to a data encryption system, wherein an information input module is a mobile terminal.
The invention relates to a data encryption system, wherein an information input module is a computer terminal.
The invention relates to an encryption method of a data encryption system, which comprises the following steps:
when encrypting, the method comprises the following steps:
storing failure times and risk levels corresponding to the failure times;
acquiring sending information;
outputting a first grade according to the failure times through a first database, and outputting a risk grade of the sent information according to a first method;
the failure times return to zero after the instruction of successful decryption is received;
after receiving a decryption failure instruction, increasing 1 to the failure times, outputting a first grade according to the failure times through a first database again, and outputting a risk grade of the sent information according to a first method;
converting the sending information into a first code according to a first encryption method based on the risk level;
dividing the first code into n sections of codes according to a second encryption method;
transmitting the n segments of codes according to a fifth method;
the decryption comprises the following steps:
receiving the n segments of codes;
decrypting the n sections of codes according to a primary decryption method to generate a first translation;
and the receiver displays the first translation and judges whether decryption is successful or not, if so, the receiver outputs a decryption success instruction, and otherwise, the receiver outputs a decryption failure instruction.
The invention relates to an encryption method of a data encryption system, wherein the first method comprises the following steps:
storing keywords and the risk levels corresponding to the keywords;
and carrying out risk grade determination on the sent information according to the risk grade corresponding to the keyword with the highest risk grade in the sent information to obtain a second grade, judging whether the first grade is greater than the second grade, if so, outputting the risk grade corresponding to the first grade, and otherwise, outputting the risk grade corresponding to the second grade.
The data encryption system and the method of the invention are different from the prior art in that the data encryption system of the invention obtains the sending information through the information input module, the first processor judges the failure times to adjust the risk level, adjusts the first encryption method according to the risk level to convert the sending information into the first code to realize information datamation, the first code is converted into n sections of codes through the second encryption method and is sent from the first receiving and sending module through the fifth method, the second receiving and sending module decrypts the n sections of codes according to the preliminary decryption method to generate the first translation, the first translation is output to the information display module and is judged whether the decryption is successful by the receiving personnel, if the decryption is successful, a decryption success instruction is sent to return the failure times to zero, if decryption fails, a decryption failure instruction is sent to enable the failure times to be added by 1 and the sent information to be encrypted newly, so that the purposes of adjusting encryption strength according to risks and increasing malicious cracking difficulty are achieved, and information can be effectively, accurately and safely transmitted.
The data encryption system and method of the present invention will be further described with reference to the accompanying drawings.
Drawings
Fig. 1 is a schematic flow diagram of a data encryption system.
Detailed Description
As shown in fig. 1, a data encryption system of the present invention includes a transmission terminal and a reception terminal;
the transmission terminal comprises
The first database is used for storing failure times and risk levels corresponding to the failure times;
the information input module is used for acquiring the sending information;
a first processor for outputting a first rank according to the failure times through a first database, and outputting a risk rank of the transmission information according to a first method;
the first processor returns the failure times to zero after receiving the command of successful decryption, increases 1 to the failure times after receiving the command of unsuccessful decryption, outputs a first grade according to the failure times through a first database again, and outputs the risk grade of the sent information according to a first method;
the encryption module is used for converting the sending information into a first code according to a first encryption method based on the risk level, dividing the first code into n sections of codes according to a second encryption method, and uploading the n sections of codes to the first receiving and sending module;
the first receiving and sending module is used for sending the n sections of codes to the second receiving and sending module according to a fifth method;
the receiving terminal comprises
A second receiving and sending module for receiving the n segments of codes;
the decryption module is used for decrypting the n sections of codes according to a preliminary decryption method, generating a first translation and uploading the first translation to the information display module;
and the information display module is used for displaying the first translation for a receiving party and judging whether decryption is successful or not, if so, outputting a decryption success instruction to the second receiving and sending module, and otherwise, outputting a decryption failure instruction to the second receiving and sending module.
The invention obtains the sending information through the information input module, the first processor judges the failure times to further adjust the risk level, adjusts a first encryption method according to the risk level to further convert the sending information into the first code to further realize information datamation, the first code is converted into n sections of codes through the second encryption method and is sent from the first receiving and sending module through the fifth method, the second receiving and sending module decrypts the n sections of codes according to the preliminary decryption method to generate the first translation, the first translation is output to the information display module and is judged by the receiving personnel whether decryption succeeds or not, if decryption succeeds, a decryption success instruction is sent to enable the failure times to return to zero, if decryption fails, a decryption failure instruction is sent to enable the failure times to add 1 and encrypt the sending information from new, therefore, the purposes of adjusting the encryption strength according to risks and increasing the malicious cracking difficulty are achieved, and information can be effectively, accurately and safely transmitted.
The first method is to determine a risk level according to the length of transmission information, wherein the longer the transmission information is, the higher the corresponding risk level is.
The first method is set to judge the risk level according to the length of the transmitted information, and the longer the transmitted information is, the higher the corresponding risk level is, so that the longer important information can be encrypted with high strength.
The second encryption method is to randomly divide the first code into n sections of codes.
The first code is randomly divided into n sections of codes by setting the second encryption method, so that hackers and other lawless persons are interfered and cannot know the number of the sections of codes.
Wherein, the step of "and judging whether the decryption is successful" may be: whether decryption succeeds or not is judged by a receiving person, whether decryption succeeds or not is judged by judging whether the first data translation succeeds or not, and whether decryption succeeds or not is judged by executing a complete preliminary decryption method.
The initial decryption method comprises the following steps: the decryption module completes the reception of the n-segment method by using a fifth decryption method, converts the n-segment code into the first code by the second decryption method, and converts the first code into the transmission information by the first decryption method.
The method comprises the specific steps of setting the initial decryption method to convert the n sections of codes into the first translation through the fifth decryption method, the second encryption method and the first encryption method, and further realizes translation and decryption of encrypted information.
The "determining the risk level corresponding to the transmission information again" may further include an instruction to retransmit the transmission information.
The first encryption method includes converting a text into a numeric string, for example, converting a text into a moss code, and then converting the moss code into a number, and the first database stores the numeric string corresponding to the text for sending the information, which is not described herein in detail for the prior art.
The first threshold value can be 1-5, and is preferably 1.
According to the invention, the first threshold value can be set to be 1-5, preferably 1, so that the situation that complex encryption is increased in a safe environment is avoided, and the information transmission efficiency is improved.
Wherein the relationship between the failure times and the risk levels is shown in the following table 1.
Number of failures First class Risk rating
(0,1] Zero order evaluation Zero order risk
(1,2] First order evaluation First degree risk
(2,4] Second order evaluation Second degree risk
(4,8] Three-stage evaluation Third degree risk
(8,∞) Four-stage evaluation Risk of four stages
TABLE 1
Wherein the risk grades are divided into four grades, namely, the first-grade risk is gradually increased to the fourth-grade risk.
According to the invention, the risk grade is divided into five grades, namely the zero-grade risk is gradually increased to the four-grade risk, so that the risk grade is adjusted according to different safety environments.
For example, the sender inputs the sending information "eight good identity card set at tonight" from the information input module, the first processor determines that the current failure times are 0 times, and further outputs zero-level risk, the encryption module converts the sending information "eight good identity card set at tonight" into a first code "10001101110101110000111100111000111", the first code is divided into the 1 segment of code "10001101110101110000111100111000111" according to a second encryption method and uploaded to the first receiving and sending module, the first receiving and sending module directly sends the first code, and the second receiving and sending module receives the 1 segment of code "10001101110101110000111100111000111" and decrypts the first translation "eight good identity card set at tonight" according to the preliminary decryption method to generate the first translation.
For example, the sender inputs the sending information "this-night eight-point good identity card set" from the information input module, the first processor determines that the current failure times are 3 times, and then outputs a secondary risk, the encryption module converts the sending information "this-night eight-point good identity card set" into a first code "10001101110101110000111100111000111", the first code is divided into the 2 segments of codes "10001101110101110" and "000111100111000111" according to a second encryption method and uploaded to the first receiving and sending module, the first receiving and sending module directly sends the codes, and the second receiving and sending module decrypts the 2 segments of codes "10001101110101110" and "000111100111000111" according to the preliminary decryption method to generate the first translation "this-night eight-point good identity card set".
For further explanation of the present invention, referring to fig. 1, the first database stores keywords and the risk levels corresponding to the keywords;
the first method comprises the following steps:
and carrying out risk grade determination on the sent information according to the risk grade corresponding to the keyword with the highest risk grade in the sent information to obtain a second grade, judging whether the first grade is greater than the second grade or not by the first processor, if so, outputting the risk grade corresponding to the first grade, and otherwise, outputting the risk grade corresponding to the second grade.
For example, if the first level is a secondary evaluation and the second level is a primary evaluation, the secondary evaluation corresponding to the first level is output if the secondary evaluation is greater than the primary evaluation after the comparison, and then the secondary risk corresponding to the secondary evaluation is output.
According to the method and the device, the second grade is determined for the sending information according to whether the sending information contains the keywords or not, and the higher risk grade is output after the first grade and the second grade are compared, so that the sending information is evaluated by using the higher risk grade to the maximum extent, the subsequent encryption strength is higher, and the data safety is better guaranteed.
Wherein the relationship between the keywords and the risk levels is shown in the following table 2.
Figure BDA0003455378290000091
Table 2 wherein the relationship of the second rating to the risk rating is shown in table 3 below.
Figure BDA0003455378290000092
Figure BDA0003455378290000101
TABLE 3
For example, the sender inputs the sending information "eight good identity card sets this evening" from the information input module, the first processor determines that the current failure times is 0 times, and further outputs a first level as a zero-level risk, the first processor identifies that "identity card" is a keyword corresponding to a first level risk after identifying the sending information, so outputs a second level as a first level risk, the first processor compares the first level with the second level and then outputs a first level risk corresponding to the second level as a current risk level, the encryption module converts the sending information "eight good identity card sets this evening" into a first code "012210211100221210210201200210", the first code is divided into the 3 segments of codes "0122102111, 0022121021 and 0201200210" according to a second encryption method and uploaded to the first receiving and sending module, and the first receiving and sending module sends the codes according to the sequence of three segments of codes, and the second receiving and sending module receives the codes of 3 sections of codes 0122102111, 0022121021 and 0201200210, decrypts the codes according to the preliminary decryption method and generates the first translation 'eight points with good identity card set tonight'.
For example, the sender inputs the sending information "eight good identity card sets this evening" from the information input module, the first processor determines that the current failure times is 3 times, and further outputs a first level as a second level risk, the first processor identifies that "identity card" is a keyword corresponding to a first level risk after identifying the sending information, so outputs a second level as a first level risk, the first processor compares the first level with the second level and then outputs a second level risk corresponding to the first level as a current risk level, the encryption module converts the sending information "eight good identity card sets this evening" into a first code "014102314203141123043204112304320142324223142230412", the first code is divided into the 5 segments of codes "014102314, 20314112304, 3204112304, 32014232422 and 3142230412" according to a second encryption method and uploaded to the first receiving and sending module, the first receiving and sending module sends the sending information according to the sequence of three segments of codes, and the second receiving and sending module receives the 5 segments of codes '014102314, 20314112304, 3204112304, 32014232422 and 3142230412' and generates the first translation 'eight-point-in-the-night ID card set' after decrypting according to the preliminary decryption method.
For example, the sender inputs the sending information from the information input module, that is, the sending information "eight points bring an identity card set this night, and goes to a city construction conference together, the keywords in the sending information are respectively" identity card "," city construction "and" conference ", the" identity card "is a keyword corresponding to a first-level evaluation, the" conference "is a keyword corresponding to a second-level evaluation, the" city construction "is a keyword corresponding to a third-level evaluation, and the finally selected keyword is a risk level of the sending information, where the third-level risk corresponding to the third-level evaluation is the current risk level.
As a further explanation of the present invention, referring to fig. 1, the second encryption method is:
identifying an odd number A and an even number B in the first code,
the first encryption module is used for converting a result of dividing the maximum number in the odd number A and the even number B by the absolute value of the difference value between the odd number A and the even number B and adding F into a first numerical value C, judging whether the first numerical value C is smaller than or equal to a first number D, if so, outputting a first system corresponding to the first number D, converting the first system into a fourth system, otherwise, generating and outputting a second system according to a third encryption method, and converting the second system into the fourth system;
the first encryption module converts the first code into a second code according to the fourth system, and generates n sections of codes from the second code according to the fourth encryption method;
the preliminary decryption method is that after n sections of codes are spliced according to a fourth decryption method, the fourth decryption method performs inverse system operation on the second codes to obtain first codes, and then the fourth decryption method performs inverse system operation on the first codes according to the first decryption method to obtain the first translations.
The invention identifies the first code by the second encryption method, obtains the first numerical value C by the operation of the odd number A and the even number B, and by judging whether the first numerical value C is smaller than a first number D, if so, the first numerical value C is over-small, the first system is output and converted into the fourth system, otherwise, the second system is generated according to the third encryption method, the first system is converted into the fourth system, and then the first code is converted into the second code according to the fourth system, therefore, the second binary conversion is completed, the safety intensity and the cracking difficulty are effectively improved, and then the second code generates the n sections of codes through the fourth encryption method, so that the intercepted and incomplete sections of information cannot be cracked in the transmission process; after the decryption module splices the n sections of codes by using the fourth decryption method in the preliminary decryption method, the fourth decryption method is used for carrying out inverse operation on the second code so as to obtain the first code, and the first decryption method is used for carrying out inverse operation on the first code through the information given by the fourth decryption method so as to obtain the sending information, so that different encryption strengths and modes are carried out according to the content of the sending information, the aim of avoiding single encryption mode is fulfilled, and the encryption effect is effectively enhanced.
Wherein the first number D can be 1-4, preferably 2.
According to the invention, the first number D is set to be 1-4, preferably 2, so that the encryption strength is prevented from being too low due to the fact that the first number C is too small.
The step of generating n segments of codes by the second code according to the fourth encryption method includes, if the number of the second codes cannot be divided by n, putting the codes with the remainder number into the last segment of codes.
According to the invention, through setting that the number of the second codes cannot be divided by n, the codes with the remainder number are put into the last section of codes, so that the situation that the second codes cannot be distributed evenly in part is solved.
Wherein, F can be 0.01-10, preferably 0.1.
The invention further avoids the occurrence of the condition that the denominator is 0 in the calculation process by setting F.
For example, the first number D is 2, the odd number A of the first code "1598746321564698765315" is 13, the even number B is 9, based on
Figure BDA0003455378290000121
Calculating to obtain that the first value C is 3.17, outputting a second binary system as a ternary system because the first value C is greater than the first number D, converting the ternary system into a fourth binary system, converting the first code "1598746321564698765315" into a second code "112121111120220011102101122222222100000000000" according to the fourth binary system by the encryption module, generating the 3 segments of codes "11212111112022, 001110210112222 and 2222100000000000" from the second code according to a fourth encryption method, and sequentially transmitting the codes through the first receiving and transmitting module; and the second receiving and sending module splices the 3 sections of codes and then obtains the first code '1598746321564698765315' according to ternary inverse operation.
Wherein, the corresponding relationship between the first value C and the second system is shown in the following table 4;
a first value C Second system of scale
(2,3) Binary system
[3,4) Ternary system
[4,5) Quaternary system
[5,6) Quinary system
[6,7) Six system
[7,8) Seven system
TABLE 4
For example, if the first value C is 1.4 and the first number D is 2, the fourth binary value is output as a binary value since the first value C is smaller than the first number D.
As a further explanation of the present invention, referring to fig. 1, the first encryption method is:
converting the sending information into the first code according to a third system according to the risk level;
the first decryption method is an operation method for determining the third system according to the risk level transmitted by n sections of codes, and then the first code is subjected to inverse system operation to obtain the content of the sending information.
According to the invention, the transmitted information is subjected to system conversion through the risk level, so that the transmitted information is converted into the first code, and the decryption module performs inverse system operation on the first code through the information of the risk level transmitted by the n sections of codes during decryption to obtain the specific content of the transmitted information, thereby realizing the process of converting the statement into the code.
The third system can be 2-10 systems according to the risk level, and the corresponding relationship between the risk level and the third system is shown in the following table 5.
Figure BDA0003455378290000141
TABLE 5
Wherein the interference information in the n segments of codes may correspond to a risk level.
According to the invention, the corresponding risk grade is obtained by eliminating the interference information in the n sections of codes.
For example, if the risk level is a first-level risk, the third system is a decimal system, and the transmission information is converted into a decimal code as a first code; and when decrypting, obtaining the decimal system of the third system according to the information about the risk level given by the n sections of codes, and obtaining the first translation through decimal inverse operation.
As a further explanation of the present invention, referring to fig. 1, the third encryption method is:
the first processor judges whether the risk level is greater than zero-level risk, if not, outputs a system corresponding to the value of the first numerical value C as the second system, if so, judges whether the first numerical value C is greater than the second numerical value through the encryption module,
if not, outputting the system corresponding to the value of the bit value of the first value C as the second system;
if yes, judging whether a third value obtained by dividing the first value C by 2 is larger than the second value,
if not, selecting the binary system corresponding to the value of the individual bit value of the third value as the second binary system,
if so, converting the third numerical value into a cyclic numerical value, dividing the cyclic numerical value by 2 to obtain a cyclic third numerical value and judging whether the cyclic third numerical value is larger than the second numerical value, and if not, outputting a system corresponding to the numerical value of the individual bit value of the cyclic third numerical value as the second system; if so, converting the cyclic third value into a cyclic value and repeating the steps until the cyclic third value is less than or equal to the second value, and outputting a binary system corresponding to the value of the bit value of the cyclic third value as the second binary system.
The invention further judges whether the encryption strength needs to be enhanced or not through the risk level, if not, outputs the system corresponding to the numerical value of the first numerical value C as the second system, if so, judges whether the first numerical value C is larger than the second numerical value or not, if not, outputs the system corresponding to the numerical value of the individual value of the first numerical value C as the second system, if so, compares the third numerical value obtained by dividing the first numerical value C by 2 with the second numerical value, if not, outputs the system corresponding to the numerical value of the individual value of the third numerical value as the second system, if so, converts the third numerical value into a cycle numerical value, if so, obtains a cycle third numerical value by dividing the cycle numerical value by 2 and judges whether the cycle third numerical value is larger than the second numerical value or not, and circulates the steps, and further, the purpose of adjusting the encryption strength according to different risk levels is achieved.
Wherein, the second value can be 5-20, preferably 10.
According to the invention, the second numerical value can be set to be 5-20, preferably 10, so that the purpose of enhancing cracking difficulty is achieved.
In the step of determining whether a third value obtained by dividing the first value C by 2 is greater than the second value if the third value is greater than the second value, the third value is greater than the first value D because the value greater than 10 divided by 2 is greater than 2.
For example, the first processor determines that the current risk level is a second-level risk, and the current risk level is greater than a zero-level risk, and therefore determines whether the value 16.8 of the first value C is greater than a second value 10, since the first value C is greater than the second value, the first value C is divided by 2 to obtain the third value 8.4 which is less than the second value, and the octal corresponding to the value 8 of the bit value of the third value is taken as the second scale.
As a further explanation of the present invention, referring to fig. 1, the fourth encryption method is:
the encryption module divides the second code into a segment number n corresponding to the fourth system according to the fourth system output by the second encryption method, adds a sequence code to the last bit of the m-th segment of codes to obtain n prepared segments of codes, wherein the value of the sequence code is m, and encrypts the n prepared segments of codes by a first interference method to generate n segments of codes;
the fourth decryption method comprises the steps of eliminating interference information in n sections of codes through a first interference eliminating method, eliminating sequence codes after splicing the n sections of codes according to the sequence codes to generate second codes, outputting a fourth system through identifying the number of the sections n, and carrying out inverse operation according to the fourth system to obtain the first codes.
The second code is divided into n sections by the fourth encryption method, sequence codes are added to the n sections to form prepared n sections of codes, the n sections of codes are generated after encryption by the first interference method, the decryption module deletes interference information in the n sections of codes by the first interference eliminating method after decryption, the eliminated sequence codes are generated after the sequence codes are arranged and spliced, decryption from the n sections of codes to the second code is completed, the fourth system is output according to the value of n, the first code is output through the fourth system, and supplement of conversion of the first code is completed.
The step of removing the sequence codes to generate the second codes after splicing the n sections of codes according to the sequence codes comprises the steps of sequencing the n sections of codes from which the interference information is removed according to the sequence codes, removing the sequence codes, splicing the n sections of codes from which the interference information and the sequence codes are removed in sequence, and finally generating the second codes.
The step of further dividing the second code into the number of segments n corresponding to the fourth scale is that if the fourth scale is an octal scale, the number of segments n is 8, and a relationship between the fourth scale and the number of segments n is shown in table 6 below.
Fourth order system Number of stages n
Binary system 2
Ternary system 3
Quaternary system 4
Quinary system 5
Six system 6
Seven system 7
TABLE 6
Wherein m is less than or equal to n.
According to the invention, m is set to be less than or equal to n, so that the occurrence of the condition of sequence code errors is avoided.
For example, the fourth system is a ternary system, so the second code is divided into 3 segments, that is, n is 3 "11212111112022, 001110210112222, 2222100000000000", and a sequence code is added to the last bit in each segment of code, that is, 1 to 3, to obtain the preliminary 3 segments of codes "112121111120221, 0011102101122222, 22221000000000003", and 3 segments of codes are generated after being encrypted by the first interference method; during decryption, first, interference information is removed through a first interference method to obtain prepared 3 sections of codes 112121111120221, 0011102101122222 and 22221000000000003, after the three sections of codes are sorted, the last-bit sequence codes are removed respectively, the sequence codes are spliced according to the sequence codes to obtain the second code 112121111120220011102101122222222100000000000, the fourth system which is a ternary system is obtained through the 3 sections of codes, and the second code is converted into the first code 1598746321564698765315 according to the ternary system inverse operation.
For further explanation of the present invention, referring to fig. 1, the first interference method is to add randomly the second number of interfering codes to each of n pieces of prepared codes, where the second number is determined by the risk level, and the interfering codes are codes larger than the fourth scale;
the first interference eliminating method is that the fourth system is output according to the number of n in the n sections of codes, then the codes with higher numbers than the number represented by the fourth system in the n sections of codes are eliminated to obtain the prepared n sections of codes, and the risk grade is determined according to the second number of the eliminated interference codes.
The maximum value of the segment number n is 10, that is, the second code is divided into ten segments at most, and if the second code is divided into ten segments in total, the sequence code at the last end is 0.
According to the invention, the maximum value of the segment number n is set to be 10, namely the second code is divided into ten segments at most, if the second code is divided into ten segments, the sequence code at the last end is 0, and the condition that the sequence code and the interference information are not clear due to the condition that the sequence code is '11' and the like is avoided.
According to the invention, the encryption module adds a second number of interference codes determined according to the risk level to the prepared n segments of codes by using the first interference method, so that the intercepted segment codes cannot be directly decrypted, and the transmission safety is improved; the decryption module eliminates the interference codes in the n sections of codes through the first interference elimination method to obtain prepared n sections of codes, and confirms the current risk level through the quantity of the eliminated interference codes, namely the second quantity, so that the correct risk level and the section number n are provided for the subsequent decryption step and method.
In this case, the step of "the second number is determined by the risk level" is that the higher the risk level is, the larger the second number is, and the lower the risk level is, the smaller the second number is, and the relationship between the second number and the risk level is as shown in table 7 below.
Figure BDA0003455378290000181
Figure BDA0003455378290000191
TABLE 7
The step of obtaining the prepared n-segment codes by removing the numbers which are larger than the scale represented by the fourth code from the n-segment codes is to remove the large codes which are larger than 6 from the n-segment codes to obtain the prepared n-segment codes if the fourth code is a scale of six.
For example, the prepared 3 segments of codes are "112121111120221, 0011102101122222 and 22221000000000003", the risk level is three-level risk, and then 25 scrambling codes are added to the prepared n segments of codes to obtain 3 segments of codes "112121167687411120221, 00111985684502101578122222 and 222214567000056076540000003"; in the decryption, the first interference rejection method includes that 3 segments of codes are used to further determine that the fourth system is a ternary system, codes larger than 3 in the 3 segments of codes are rejected, and "676874" and "9856845" and "578" in "00111985684502101578122222" and "4567", "56" and "7654" in "222214567000056076540000003" in "112121167687411120221" are respectively rejected, after that, the prepared 3 segments of codes are obtained as "112121111120221, 0011102101122222 and 22221000000000003", and the current risk level is determined as a three-level risk through the 25 removed interference codes.
As a further explanation of the present invention, referring to fig. 1, the fifth method is to change the transmission order and transmission interval of the n pieces of codes according to the risk level;
the fifth decryption method is that after all n sections of codes are received, interference codes are removed according to the first interference removing method, then the prepared n sections of codes are generated, and then the prepared n sections of codes are converted into second codes through the fourth decryption method.
According to the invention, the sending sequence and the sending interval are adjusted according to the risk level through the fifth method, so that the cracking difficulty is enhanced, and the security of encrypted transmission is effectively ensured.
For example, the risk level is three-level risk, so the transmission sequence is reverse transmission, the time interval is 600s, the 3-segment codes "112121167687411120221", "00111985684502101578122222" and "222214567000056076540000003" are transmitted every 600s in a reverse manner, namely "222214567000056076540000003" is transmitted and then "00111985684502101578122222" is transmitted after 600s, and "112121167687411120221" is transmitted after 600s after the previous code segment is transmitted.
The encryption procedure is specifically shown in table 8 below.
Figure BDA0003455378290000201
Figure BDA0003455378290000211
TABLE 8
Wherein, the sending sequence is adjusted according to the increase of the risk level, and the relation between the sending sequence and the risk level is shown in the following table 9.
Figure BDA0003455378290000212
TABLE 9
Wherein, the interval duration is prolonged according to the increase of the risk level, and the relationship between the interval duration and the risk level is shown in the following table 10.
Figure BDA0003455378290000213
Figure BDA0003455378290000221
TABLE 10
Wherein the total duration of the interval time is set aside for executing the command.
The invention avoids the situation of untimely information transmission by reserving preparation time for executing the command.
An encryption method of a data encryption system, specifically referring to fig. 1, includes the following steps:
when encrypting, the method comprises the following steps:
storing failure times and risk levels corresponding to the failure times;
acquiring sending information;
outputting a first grade according to the failure times through a first database, and outputting a risk grade of the sent information according to a first method;
the failure times return to zero after the instruction of successful decryption is received;
after receiving a decryption failure instruction, increasing 1 to the failure times, outputting a first grade according to the failure times through a first database again, and outputting a risk grade of the sent information according to a first method;
converting the sending information into a first code according to a first encryption method based on the risk level;
dividing the first code into n sections of codes according to a second encryption method;
transmitting the n segments of codes according to a fifth method;
the decryption comprises the following steps:
receiving the n segments of codes;
decrypting the n sections of codes according to a primary decryption method to generate a first translation;
and the receiver displays the first translation and judges whether decryption is successful or not, if so, the receiver outputs a decryption success instruction, and otherwise, the receiver outputs a decryption failure instruction.
The invention obtains the sending information through the information input module, the first processor judges the failure times to further adjust the risk level, adjusts a first encryption method according to the risk level to further convert the sending information into the first code to further realize information datamation, the first code is converted into n segments of codes through the second encryption method and is sent from the first receiving and sending module through the fifth method, the second receiving and sending module decrypts the n segments of codes according to the primary decryption method to generate the first translation, the first translation is output to the information display module and is judged whether decryption succeeds or not by the receiving personnel, if decryption succeeds, a decryption success instruction is sent to enable the failure times to return to zero, if decryption fails, a decryption failure instruction is sent to enable the failure times to add 1 and encrypt the sending information from new, therefore, the purposes of adjusting the encryption strength according to risks and increasing the malicious cracking difficulty are achieved, and information can be effectively, accurately and safely transmitted.
An encryption method of a data encryption system, specifically referring to fig. 1, includes the following steps:
storing keywords and the risk levels corresponding to the keywords;
the first method comprises the following steps:
and carrying out risk grade determination on the sent information according to the risk grade corresponding to the keyword with the highest risk grade in the sent information to obtain a second grade, judging whether the first grade is greater than the second grade, if so, outputting the risk grade corresponding to the first grade, and otherwise, outputting the risk grade corresponding to the second grade.
According to the method and the device, the second grade is determined for the sending information according to whether the sending information contains the keywords or not, and the higher risk grade is output after the first grade and the second grade are compared, so that the sending information is evaluated by using the higher risk grade to the maximum extent, the subsequent encryption strength is higher, and the data safety is better guaranteed.
As a further explanation of the present invention, the information display module is a display screen.
According to the invention, the information display module is arranged as a display screen, so that a receiver can conveniently and visually watch the first translation.
As a further explanation of the present invention, the first database is electrically connected to the information input module.
According to the invention, the first database is electrically connected with the information input module, so that the phenomenon of packet loss during information transmission between the first database and the information input module is reduced.
As a further explanation of the invention, the first database is electrically connected to the first processor.
According to the invention, the first database is electrically connected with the first processor, so that the phenomenon of packet loss when the first processor calls information from the first database is reduced.
As a further explanation of the present invention, the first database is electrically connected to the encryption module.
According to the invention, the first database is electrically connected with the encryption module, so that the phenomenon of packet loss when the encryption module calls information from the first database is reduced.
As a further explanation of the present invention, the information input module is a mobile terminal.
According to the invention, the information input module is set as the mobile terminal, so that convenience is brought to the mobility of a sender, and the flexibility of the whole system is enhanced.
As a further explanation of the present invention, the information input module is a computer terminal.
According to the invention, the information input module is set as the computer terminal, so that the purpose of improving the input efficiency is achieved, and the failure rate is reduced.
The above-mentioned embodiments are merely illustrative of the preferred embodiments of the present invention, and do not limit the scope of the present invention, and various modifications and improvements of the technical solution of the present invention by those skilled in the art should fall within the protection scope defined by the claims of the present invention without departing from the spirit of the present invention.

Claims (10)

1. A data encryption system characterized by: the system comprises a transmission terminal and a receiving terminal;
the transmission terminal comprises
The first database is used for storing failure times and risk levels corresponding to the failure times;
the information input module is used for acquiring the sending information;
a first processor for outputting a first rank according to the failure times through a first database, and outputting a risk rank of the transmission information according to a first method;
the first processor returns the failure times to zero after receiving the command of successful decryption, increases 1 to the failure times after receiving the command of unsuccessful decryption, outputs a first grade according to the failure times through a first database again, and outputs the risk grade of the sent information according to a first method;
the encryption module is used for converting the sending information into a first code according to a first encryption method based on the risk level, dividing the first code into n sections of codes according to a second encryption method, and uploading the n sections of codes to the first receiving and sending module;
the first receiving and sending module is used for sending the n sections of codes to the second receiving and sending module according to a fifth method;
the receiving terminal comprises
A second receiving and sending module for receiving the n segments of codes;
the decryption module is used for decrypting the n sections of codes according to a primary decryption method, generating a first translation and uploading the first translation to the information display module;
the information display module is used for displaying the first translation for a receiving party and judging whether decryption is successful or not, if so, a decryption success command is output to the second receiving and sending module, and if not, a decryption failure command is output to the second receiving and sending module;
the fifth method is to change the transmission order and transmission interval of the n pieces of codes according to the risk level.
2. A data encryption system according to claim 1, wherein: the first database stores keywords and the risk levels corresponding to the keywords;
the first method comprises the following steps:
and carrying out risk grade determination on the sent information according to the risk grade corresponding to the keyword with the highest risk grade in the sent information to obtain a second grade, judging whether the first grade is greater than the second grade or not by the first processor, if so, outputting the risk grade corresponding to the first grade, and otherwise, outputting the risk grade corresponding to the second grade.
3. A data encryption system according to claim 2, wherein: the information display module is a display screen.
4. A data encryption system according to claim 3, wherein: the first database is electrically connected with the information input module.
5. A data encryption system according to claim 4, wherein: the first database is electrically connected with the first processor.
6. A data encryption system according to claim 5, wherein: the first database is electrically connected with the encryption module.
7. A data encryption system according to claim 6, wherein: the information input module is a mobile terminal.
8. A data encryption system according to claim 7, wherein: the information input module is a computer terminal.
9. An encryption method of a data encryption system according to claim 1, characterized by comprising the steps of:
when encrypting, the method comprises the following steps:
storing failure times and risk levels corresponding to the failure times;
acquiring sending information;
outputting a first grade according to the failure times through a first database, and outputting a risk grade of the sent information according to a first method;
the failure times return to zero after the instruction of successful decryption is received;
after receiving a decryption failure instruction, increasing 1 to the failure times, outputting a first grade according to the failure times through a first database again, and outputting a risk grade of the sent information according to a first method;
converting the sending information into a first code according to a first encryption method based on the risk level;
dividing the first code into n sections of codes according to a second encryption method;
transmitting the n segments of codes according to a fifth method;
the decryption comprises the following steps:
receiving the n segments of codes;
decrypting the n sections of codes according to a primary decryption method to generate a first translation;
the receiver displays the first translation and judges whether decryption is successful or not, if so, decryption is successful, and if not, a decryption failure instruction is output;
the fifth method is to change the transmission order and transmission interval of the n pieces of codes according to the risk level.
10. An encryption method for a data encryption system according to claim 9, wherein: the first method comprises the following steps:
storing keywords and the risk levels corresponding to the keywords;
and carrying out risk grade determination on the sent information according to the risk grade corresponding to the keyword with the highest risk grade in the sent information to obtain a second grade, judging whether the first grade is greater than the second grade, if so, outputting the risk grade corresponding to the first grade, and otherwise, outputting the risk grade corresponding to the second grade.
CN202210005570.4A 2022-01-04 2022-01-04 Data encryption system and method Active CN114357488B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210005570.4A CN114357488B (en) 2022-01-04 2022-01-04 Data encryption system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210005570.4A CN114357488B (en) 2022-01-04 2022-01-04 Data encryption system and method

Publications (2)

Publication Number Publication Date
CN114357488A CN114357488A (en) 2022-04-15
CN114357488B true CN114357488B (en) 2022-09-16

Family

ID=81106491

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210005570.4A Active CN114357488B (en) 2022-01-04 2022-01-04 Data encryption system and method

Country Status (1)

Country Link
CN (1) CN114357488B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115795520B (en) * 2023-02-07 2023-04-21 济南霍兹信息科技有限公司 Data management method for computer system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111628858A (en) * 2020-05-29 2020-09-04 厘壮信息科技(苏州)有限公司 Encryption and decryption system and encryption and decryption method of network security algorithm
CN111914225A (en) * 2020-07-15 2020-11-10 广东电网有限责任公司 Source code protection system and source code encryption method

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109960903A (en) * 2017-12-26 2019-07-02 中移(杭州)信息技术有限公司 A kind of method, apparatus, electronic equipment and storage medium that application is reinforced
US11580234B2 (en) * 2019-06-29 2023-02-14 Intel Corporation Implicit integrity for cryptographic computing
CN110765478B (en) * 2019-11-07 2020-07-31 城云科技(中国)有限公司 Big data information secure storage encryption system and method thereof
CN112132580A (en) * 2020-10-10 2020-12-25 深圳市智百威科技发展有限公司 Method for protecting transaction data security and preventing transaction data from being stolen
CN112307454A (en) * 2020-11-09 2021-02-02 深圳市欢太科技有限公司 Data encryption method and device, storage medium and electronic equipment
CN112671715B (en) * 2020-12-03 2023-05-09 上海连尚网络科技有限公司 Method and device for guaranteeing data security communication of application
CN113762973A (en) * 2021-05-24 2021-12-07 腾讯科技(深圳)有限公司 Data processing method and device, computer readable medium and electronic equipment
CN113742340A (en) * 2021-08-17 2021-12-03 深圳Tcl新技术有限公司 Database table processing method and related equipment
CN113806829A (en) * 2021-09-23 2021-12-17 西安翻译学院 Information security encryption equipment and system thereof

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111628858A (en) * 2020-05-29 2020-09-04 厘壮信息科技(苏州)有限公司 Encryption and decryption system and encryption and decryption method of network security algorithm
CN111914225A (en) * 2020-07-15 2020-11-10 广东电网有限责任公司 Source code protection system and source code encryption method

Also Published As

Publication number Publication date
CN114357488A (en) 2022-04-15

Similar Documents

Publication Publication Date Title
Soto et al. Randomness testing of the advanced encryption standard candidate algorithms
CN114357488B (en) Data encryption system and method
CN113255007B (en) Safe hidden three-factor query method
CN115051798B (en) Random number generation method and device, electronic equipment and storage medium
CN105553667A (en) Dynamic password generating method
CN115296862A (en) Network data secure transmission method based on data coding
CN108696508A (en) System and method based on CN39 code authentication resident identification card numbers
CN111966997A (en) Gradient punishment based password cracking method and system of generative countermeasure network
CN111698252B (en) Cloud platform data encryption transmission method and system
CN117278324B (en) Message encryption transmission method and system
CN114221792A (en) Internet data transmission encryption system
CN109787764A (en) A kind of encryption method based on cipher key delivery equipment
CN108809516A (en) A kind of high security coding-decoding method of format data desensitization
CN111159730B (en) Data processing method, query method, device, electronic equipment and system
CN112437060A (en) Data transmission method and device, computer equipment and storage medium
Shawkat et al. Optimization-based pseudo random key generation for fast encryption scheme
CN114531302A (en) Data encryption method, device and storage medium
CN114900365A (en) Innovative service resource data processing and secure interaction method
CN108924104B (en) E-government affair encryption and decryption method
CN111371751B (en) File stream byte group data encryption and network transmission method
CN117579392B (en) Reliable data transmission method, device, equipment and medium based on encryption processing
Ahmad et al. Emoticon-based steganography for securing sensitive data
Blahová et al. UTILIZATION OF FRACTAL GEOMETRY POSSIBILITIES FOR INFORMATION SYSTEMS SECURITY.
CN114329104B (en) Message encryption transmission system and method based on electric power distribution
CN106161001B (en) The side channel energy analysis method and device of HMAC-SM3 cryptographic algorithm

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant