CN114629649B - Data processing method and device based on cloud computing and storage medium - Google Patents

Data processing method and device based on cloud computing and storage medium Download PDF

Info

Publication number
CN114629649B
CN114629649B CN202210502079.2A CN202210502079A CN114629649B CN 114629649 B CN114629649 B CN 114629649B CN 202210502079 A CN202210502079 A CN 202210502079A CN 114629649 B CN114629649 B CN 114629649B
Authority
CN
China
Prior art keywords
data
plaintext
sub
ciphertext data
plaintext data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210502079.2A
Other languages
Chinese (zh)
Other versions
CN114629649A (en
Inventor
吴碧涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Soulo Network Technology Co ltd
Original Assignee
Shenzhen Soulo Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Soulo Network Technology Co ltd filed Critical Shenzhen Soulo Network Technology Co ltd
Priority to CN202210502079.2A priority Critical patent/CN114629649B/en
Publication of CN114629649A publication Critical patent/CN114629649A/en
Application granted granted Critical
Publication of CN114629649B publication Critical patent/CN114629649B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)

Abstract

The data processing method based on the cloud computing obtains a corresponding key from a cloud computing platform when a data storage instruction initiated by a user is received, wherein the data storage instruction carries a private key and a timestamp; acquiring target plaintext data; carrying out binary conversion processing on the target plaintext data to obtain binary plaintext data; performing data segmentation on binary plaintext data according to the digits of the binary plaintext data to obtain first plaintext data, second plaintext data and third plaintext data; respectively carrying out aging treatment on the first plaintext data, the second plaintext data and the third plaintext data based on the time stamps to obtain first initial ciphertext data, second initial ciphertext data and third initial ciphertext data; respectively carrying out bit flipping and data integration processing on the first initial ciphertext data, the second initial ciphertext data and the third initial ciphertext data to obtain secondary ciphertext data; and encrypting the secondary ciphertext data based on the key and the private key to obtain target ciphertext data.

Description

Data processing method and device based on cloud computing and storage medium
Technical Field
The application relates to the technical field of cloud computing, in particular to data processing, a data processing device and a data processing storage medium based on cloud computing.
Background
Cloud computing (cloud computing) refers to a delivery and use mode of an IT infrastructure, and refers to obtaining required resources in an on-demand and easily-extensible manner through a network; the generalized cloud computing refers to a delivery and use mode of a service, and refers to obtaining a required service in an on-demand and easily-extensible manner through a network. Such services may be IT and software, internet related, or other services. Cloud Computing is a product of development and fusion of traditional computers and Network Technologies, such as Grid Computing (Grid Computing), distributed Computing (distributed Computing), Parallel Computing (Parallel Computing), Utility Computing (Utility Computing), Network Storage (Network Storage Technologies), Virtualization (Virtualization), Load balancing (Load Balance), and the like.
With the development of diversification of internet, real-time data stream and connecting equipment and the promotion of demands of search service, social network, mobile commerce, open collaboration and the like, cloud computing is rapidly developed. Different from the prior parallel distributed computing, the generation of cloud computing can promote the revolutionary change of the whole internet mode and the enterprise management mode in concept.
In the cloud computing environment, data of a user is stored on a cloud computing platform, and the control of the user is physically separated. The most worried about by the user is whether the own data is safely protected, used or modified by an unauthorized party, or illegally leaked.
Disclosure of Invention
The application provides a data processing method, a data processing device and a storage medium based on cloud computing, which can improve the security of data in a cloud computing platform.
In a first aspect, the present application provides a data processing method based on cloud computing, including:
when a data storage instruction initiated by a user is received, acquiring a corresponding key from a cloud computing platform, wherein the data storage instruction carries a private key and a timestamp;
acquiring target plaintext data;
performing binary conversion processing on the target plaintext data to obtain binary plaintext data;
performing data segmentation on the binary plaintext data according to the digit of the binary plaintext data to obtain first plaintext data, second plaintext data and third plaintext data;
respectively carrying out aging treatment on the first plaintext data, the second plaintext data and the third plaintext data based on the time stamps to obtain first initial ciphertext data, second initial ciphertext data and third initial ciphertext data;
respectively carrying out bit inversion and data integration processing on the first initial ciphertext data, the second initial ciphertext data and the third initial ciphertext data to obtain secondary ciphertext data;
and encrypting the secondary ciphertext data based on the key and the private key to obtain target ciphertext data.
In the data processing method based on cloud computing provided by the present application, the encrypting the secondary ciphertext data based on the key and the private key to obtain target ciphertext data includes:
performing data segmentation on the secondary ciphertext data to obtain first sub-secondary ciphertext data and second sub-secondary ciphertext data;
encrypting the first sub-secondary ciphertext data and the second sub-secondary ciphertext data respectively by using the private key to obtain third sub-secondary ciphertext data and fourth sub-secondary ciphertext data;
generating target ciphertext data based on the key, the third sub-secondary ciphertext data, and the fourth sub-secondary ciphertext data.
In the data processing method based on cloud computing provided by the present application, the generating target ciphertext data based on the key, the third sub-secondary ciphertext data, and the fourth sub-secondary ciphertext data includes:
sequentially carrying out position exchange processing and data integration processing on the third sub-secondary ciphertext data and the fourth sub-secondary ciphertext data to obtain sub-target ciphertext data;
and encrypting the sub-target ciphertext data by using the key to obtain the target ciphertext data.
In the cloud computing-based data processing method provided by the present application, the performing aging processing on the first plaintext data, the second plaintext data, and the third plaintext data based on the timestamp to obtain first initial ciphertext data, second initial ciphertext data, and third initial ciphertext data respectively includes:
dividing the time stamp into a first sub time stamp, a second sub time stamp and a third sub time stamp according to the data composition mode of the time stamp;
and utilizing the first sub-timestamp, the second sub-timestamp and the third sub-timestamp to perform aging treatment on the first plaintext data, the second plaintext data and the third plaintext data respectively to obtain first initial ciphertext data, second initial ciphertext data and third initial ciphertext data.
In the cloud computing-based data processing method provided by the present application, the performing aging processing on the first plaintext data, the second plaintext data, and the third plaintext data using the first sub-timestamp, the second sub-timestamp, and the third sub-timestamp to obtain the first initial ciphertext data, the second initial ciphertext data, and the third initial ciphertext data respectively includes:
performing XOR on the first sub-timestamp and the first plaintext data to obtain first initial ciphertext data;
performing XOR on the second sub-timestamp and the second plaintext data to obtain second initial ciphertext data;
and carrying out XOR on the third sub-timestamp and the third plaintext data to obtain third initial ciphertext data.
In the cloud computing-based data processing method provided by the present application, the data slicing is performed on the binary plaintext data according to the number of bits of the binary plaintext data to obtain first plaintext data, second plaintext data, and third plaintext data, and the method includes:
determining the bit number of the binary plaintext data;
when the bit number of the binary plaintext data is an odd number, extracting data with preset odd-number bits from the middle position of the binary plaintext data to serve as the second plaintext data;
when the bit number of the binary plaintext data is an even number, extracting data with a preset even number from the middle position of the binary plaintext data to serve as the second plaintext data;
determining the first plaintext data and the third plaintext data according to the second plaintext data.
In a second aspect, the present application provides a data processing apparatus based on cloud computing, including:
the instruction receiving unit is used for acquiring a corresponding secret key from the cloud computing platform when a data storage instruction initiated by a user is received, wherein the data storage instruction carries a private key and a timestamp;
a data acquisition unit for acquiring target plaintext data;
the data conversion unit is used for carrying out binary conversion processing on the target plaintext data to obtain binary plaintext data;
the data segmentation unit is used for carrying out data segmentation on the binary plaintext data according to the digit of the binary plaintext data to obtain first plaintext data, second plaintext data and third plaintext data;
the aging processing unit is used for respectively carrying out aging processing on the first plaintext data, the second plaintext data and the third plaintext data based on the time stamps to obtain first initial ciphertext data, second initial ciphertext data and third initial ciphertext data;
the data integration unit is used for respectively carrying out bit inversion and data integration processing on the first initial ciphertext data, the second initial ciphertext data and the third initial ciphertext data to obtain secondary ciphertext data;
and the data encryption unit is used for encrypting the secondary ciphertext data based on the secret key and the private key to obtain target ciphertext data.
In the data processing apparatus for cloud computing provided by the present application, the data encryption unit is configured to:
performing data segmentation on the secondary ciphertext data to obtain first sub-secondary ciphertext data and second sub-secondary ciphertext data;
encrypting the first sub-secondary ciphertext data and the second sub-secondary ciphertext data respectively by using the private key to obtain third sub-secondary ciphertext data and fourth sub-secondary ciphertext data;
generating target ciphertext data based on the key, the third sub-secondary ciphertext data, and the fourth sub-secondary ciphertext data.
In a third aspect, the present application provides a storage medium, where a plurality of instructions are stored, where the instructions are suitable for a processor to load and execute the steps in the cloud computing-based data processing method or the decryption method provided in any one of the embodiments of the present application.
In a fourth aspect, the present application provides an electronic device, including a memory, a processor, and a computer program stored on the memory and executable on the processor, wherein the processor executes the computer program to implement the steps in the cloud computing-based data processing or decryption method provided in any one of the embodiments of the present application.
The data processing method based on cloud computing obtains a corresponding key from a cloud computing platform when a data storage instruction initiated by a user is received, wherein the data storage instruction carries a private key and a timestamp; acquiring target plaintext data; performing binary conversion processing on the target plaintext data to obtain binary plaintext data; performing data segmentation on the binary plaintext data according to the digit of the binary plaintext data to obtain first plaintext data, second plaintext data and third plaintext data; respectively carrying out aging treatment on the first plaintext data, the second plaintext data and the third plaintext data based on the time stamps to obtain first initial ciphertext data, second initial ciphertext data and third initial ciphertext data; respectively carrying out bit flipping and data integration processing on the first initial ciphertext data, the second initial ciphertext data and the third initial ciphertext data to obtain secondary ciphertext data; and encrypting the secondary ciphertext data based on the key and the private key to obtain target ciphertext data. The scheme can provide the security of the data in the cloud computing platform.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic flowchart of a data processing method based on cloud computing according to an embodiment of the present disclosure.
Fig. 2 is a schematic structural diagram of a data processing apparatus based on cloud computing according to an embodiment of the present application.
Fig. 3 is a schematic structural diagram of a server according to an embodiment of the present application.
Fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terms "first" and "second", etc. in this application are used to distinguish between different objects and not to describe a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or modules is not limited to the listed steps or modules but may alternatively include other steps or modules not listed or inherent to such process, method, article, or apparatus.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the application. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein may be combined with other embodiments.
The cloud computing-based data processing method and the cloud computing-based data processing apparatus according to the present application may be provided in any electronic device, and are used to process data provided by a user. The electronic devices include, but are not limited to, wearable devices, head-mounted devices, medical health platforms, personal computers, server computers, hand-held or laptop devices, mobile devices (such as mobile phones, Personal Digital Assistants (PDAs), media players, and the like), multiprocessor systems, consumer electronics, minicomputers, mainframe computers, distributed computing environments that include any of the above systems or devices, and the like.
Next, a data processing method, a data processing device, and a storage medium based on cloud computing according to embodiments of the present application will be described.
Referring to fig. 1, fig. 1 is a schematic flowchart of a data processing method based on cloud computing according to an embodiment of the present disclosure. The data processing method based on cloud computing of the embodiment can be implemented by using the electronic device. The specific flow of the data processing method based on cloud computing can be as follows:
101. when a data storage instruction initiated by a user is received, a corresponding key is obtained from the cloud computing platform, and the data storage instruction carries a private key and a timestamp.
In this embodiment, when a user needs to store data on a cloud computing platform, the data may be encrypted first, so as to improve the security of the data.
Among them, a secret key (private key) is a parameter which is input in an algorithm for converting plaintext data into ciphertext data or converting ciphertext data into plaintext data.
In particular, the secret keys (private keys) are further classified into symmetric secret keys (private keys) and asymmetric secret keys (private keys). This embodiment uses a symmetric key (private key) (16 bytes), i.e. the same key (private key) is used by both the sender and receiver of the information to encrypt and decrypt the data.
In the implementation process, the byte length of the key (private key) may be different from the length required by the encryption algorithm in this embodiment, so that the key (private key) can be converted into the key (private key) meeting the requirement according to a certain rule, for example, an arbitrary character string can be converted into the key (private key) of 128 bits (16 bytes) by using the MD5 algorithm.
Step 101 may be followed by: determining the byte length of the key (private key); if the byte length of the secret key (private key) does not accord with the preset requirement; the secret key is converted into a secret key (private key) meeting preset requirements through a preset strategy.
In this embodiment, the timestamp is long type data of 8 bytes, and the current time zone time can be used as the timestamp; or the decryption terminal can be combined with a time server to perform time synchronization with the time server, and the time of the time server is used as the time stamp. For example, including "20220101," etc. In some embodiments, the timestamps may be presented in the form of a vector, such as an initial vector containing the timestamps.
In this embodiment, different keys may be obtained according to different security levels of users. That is, when a data storage instruction initiated by a user is received, the security level of the user may be obtained first, and then the corresponding key may be obtained from the cloud computing platform based on the security level of the user.
A relational mapping table may be constructed in advance on the cloud computing platform, and a mapping relationship between the key and the security level of the user may be established. It should be noted that the mapping relationship between the security level of the user and the key may be one-to-many. That is, after the security level of the user is determined, one of the mapping key lists may be randomly selected as the key according to the security level of the user.
102. And acquiring target plaintext data.
The plaintext data refers to a word (or a character string) without encryption, and belongs to a cryptographic term. In a communication system it may be a bit stream such as text, a bitmap, digitized speech or digitized video images, etc. Plaintext data can generally be simply thought of as a meaningful set of characters or bits, or a message that can be obtained through some published encoding standard.
103. And carrying out binary conversion processing on the target plaintext data to obtain binary plaintext data.
In the present embodiment, the data type of the target plaintext data may be an integer, may also be a floating point number, and may be a positive integer, a negative integer, positive floating point data, or a negative floating point number.
It should be noted that, in this embodiment, the data length of the target plaintext data is not limited.
104. And carrying out data segmentation on the binary plaintext data according to the digit of the binary plaintext data to obtain first plaintext data, second plaintext data and third plaintext data.
Specifically, the number of bits of the binary plaintext data may be determined first. Then, when the bit number of the binary plaintext data is an odd number, data of a preset odd-numbered bit number is extracted from the middle position of the binary plaintext data as second plaintext data. When the bit number of the binary plaintext data is an even number, data of a preset even number is extracted from the middle position of the binary plaintext data to serve as second plaintext data. Finally, the first plaintext data and the third plaintext data may be determined from the second plaintext data.
In this embodiment, the first plaintext data is the header data of the binary plaintext data, the second plaintext data is the middle data of the binary plaintext data, and the third plaintext data is the tail data of the binary plaintext data.
For example, when the binary plaintext data is "101110111011101", the predetermined odd-numbered digit is 3, and the predetermined even-numbered digit is 4. It can be determined that the bit number of the binary plaintext data is 13, and at this time, the 3 data "111" at the middle position of the binary plaintext data "101110111011101" can be extracted as the second plaintext data. It is understood that "101110" is the first plaintext data and "011101" is the third plaintext data.
It should be noted that the preset odd number and the preset even number may be set according to actual situations, and this embodiment does not limit the preset odd number and the preset even number.
105. And respectively carrying out aging treatment on the first plaintext data, the second plaintext data and the third plaintext data based on the time stamps to obtain first initial ciphertext data, second initial ciphertext data and third initial ciphertext data.
Specifically, the timestamp can be divided into a first sub-timestamp, a second sub-timestamp and a third sub-timestamp according to a data composition mode of the timestamp; and respectively carrying out aging treatment on the first plaintext data, the second plaintext data and the third plaintext data by utilizing the first sub-timestamp, the second sub-timestamp and the third sub-timestamp to obtain first initial ciphertext data, second initial ciphertext data and third initial ciphertext data.
In some embodiments, the first sub-timestamp may be xored with the first plaintext data to obtain first initial ciphertext data; performing XOR on the second sub-timestamp and the second plaintext data to obtain second initial ciphertext data; and carrying out XOR on the third sub-timestamp and the third plaintext data to obtain third initial ciphertext data.
It should be noted that the data composition mode of the timestamp is year, month, and day. The first sub-timestamp is year time data, the second sub-timestamp is month time data, and the third sub-timestamp is day time data.
Wherein, XOR represents XOR operation, and the algorithm of XOR operation is as follows: if the two values of a and b are not the same, the XOR result is 1 (same is 0, and different is 1.). If the values of a and b are the same, the XOR result is 0. Such as: 0 and 1 are exclusive-OR 'ed to a value of 1, and 1 are exclusive-OR' ed to a value of 1.
106. And respectively carrying out bit flipping and data integration processing on the first initial ciphertext data, the second initial ciphertext data and the third initial ciphertext data to obtain secondary ciphertext data.
In this embodiment, the data types of the first initial ciphertext data, the second initial ciphertext data, and the third initial ciphertext data may be integers, floating point numbers, positive integers, negative integers, positive floating point data, or negative floating point numbers. Specifically, the corresponding bit flipping may be performed according to the data types of the first initial ciphertext data, the second initial ciphertext data, and the third initial ciphertext data.
In this embodiment, the specific manner of bit flipping is not limited, and any manner of flipping the flipped binary format representation can maintain the size relationship between the plaintext data of the original integer (including a positive integer and a negative integer), or the size relationship between the data of the floating point (including a positive floating point number and a negative floating point number).
That is, for two pieces of data that are both of an integer (including a positive integer and a negative integer), any inversion manner that can maintain a size relationship between the two pieces of data is possible; for two data that are both floating point numbers (including positive floating point numbers and negative floating point numbers), any flip manner that can maintain the magnitude relationship between the two data is also possible.
Such as: if the data type is a positive integer, a negative integer or a positive floating point number, only carrying out high-order turnover on the data; if the data type is a negative floating-point number, all bits of the data are inverted. Specifically, when the data type is a positive integer, a negative integer, or a positive float number, only the value in the first (upper) bit from the left is inverted, for example: the first bit from the left is 0, after the step of turning, the first bit from the left is changed from 0 to 1, and the values of the rest bits are unchanged. And when the data type is a negative floating point number, the data in all the bits are inverted, the bit which is originally 1 is changed into 0, and the bit which is originally 0 is changed into 1.
It should be noted that the data integration processing in this embodiment refers to splicing the first initial ciphertext data, the second initial ciphertext data, and the third initial ciphertext data after bit flipping in a front-back order.
107. And encrypting the secondary ciphertext data based on the key and the private key to obtain target ciphertext data.
Specifically, data segmentation can be performed on the secondary ciphertext data to obtain first sub-secondary ciphertext data and second sub-secondary ciphertext data; respectively encrypting the first sub-secondary ciphertext data and the second sub-secondary ciphertext data by using a private key to obtain third sub-secondary ciphertext data and fourth sub-secondary ciphertext data; and generating target ciphertext data based on the key, the third sub-secondary ciphertext data and the fourth sub-secondary ciphertext data.
The step of generating the target ciphertext data based on the key, the third sub-secondary ciphertext data, and the fourth sub-secondary ciphertext data may include:
sequentially carrying out position exchange processing and data integration processing on the third sub-secondary ciphertext data and the fourth sub-secondary ciphertext data to obtain sub-target ciphertext data;
and encrypting the sub-target ciphertext data by using the key to obtain the target ciphertext data.
The position exchange processing refers to exchanging the sequence of the third sub-secondary ciphertext data and the fourth sub-secondary ciphertext data. And the data integration processing refers to splicing the third sub-secondary ciphertext data and the fourth sub-secondary ciphertext data after the position exchange processing.
In summary, the data processing method based on cloud computing provided by the application adopts a mode that when a data storage instruction initiated by a user is received, a corresponding secret key is obtained from a cloud computing platform, and the data storage instruction carries a private key and a timestamp; acquiring target plaintext data; carrying out binary conversion processing on the target plaintext data to obtain binary plaintext data; performing data segmentation on binary plaintext data according to the digits of the binary plaintext data to obtain first plaintext data, second plaintext data and third plaintext data; respectively carrying out aging treatment on the first plaintext data, the second plaintext data and the third plaintext data based on the time stamps to obtain first initial ciphertext data, second initial ciphertext data and third initial ciphertext data; respectively carrying out bit flipping and data integration processing on the first initial ciphertext data, the second initial ciphertext data and the third initial ciphertext data to obtain secondary ciphertext data; and encrypting the secondary ciphertext data based on the key and the private key to obtain target ciphertext data. According to the scheme, the safety of data storage in the cloud computing platform can be improved by carrying out multiple processing and encryption on target plaintext data, in addition, in the application, a timestamp is further added in the encryption process, a ciphertext with timeliness is generated, the ciphertext cannot be decrypted in a time region, the ciphertext can be effectively prevented from being cracked, and the safety of the data is further improved.
An embodiment of the present application further provides a data processing apparatus based on cloud computing, and as shown in fig. 2, fig. 2 is a schematic structural diagram of the data processing apparatus based on cloud computing provided in the embodiment of the present application. The cloud computing-based data processing apparatus 200 may include an instruction receiving unit 201, a data obtaining unit 202, a data converting unit 203, a data slicing unit 204, an aging processing unit 205, a data integrating unit 206, and a data encrypting unit 207. Wherein the content of the first and second substances,
the instruction receiving unit 201 is configured to, when a data storage instruction initiated by a user is received, obtain a corresponding key from a cloud computing platform, where the data storage instruction carries a private key and a timestamp;
a data acquisition unit 202 for acquiring target plaintext data;
the data conversion unit 203 is configured to perform binary conversion on the target plaintext data to obtain binary plaintext data;
the data segmentation unit 204 is configured to perform data segmentation on the binary plaintext data according to the bit number of the binary plaintext data to obtain first plaintext data, second plaintext data, and third plaintext data;
an aging processing unit 205, configured to perform aging processing on the first plaintext data, the second plaintext data, and the third plaintext data based on the timestamp, respectively, to obtain first initial ciphertext data, second initial ciphertext data, and third initial ciphertext data;
the data integration unit 206 is configured to perform bit flipping and data integration processing on the first initial ciphertext data, the second initial ciphertext data, and the third initial ciphertext data, respectively, to obtain secondary ciphertext data;
and the data encryption unit 207 is configured to encrypt the secondary ciphertext data based on the key and the private key to obtain target ciphertext data.
In some embodiments, the data encryption unit 207 may be configured to:
performing data segmentation on the secondary ciphertext data to obtain first sub-secondary ciphertext data and second sub-secondary ciphertext data;
respectively encrypting the first sub-secondary ciphertext data and the second sub-secondary ciphertext data by using a private key to obtain third sub-secondary ciphertext data and fourth sub-secondary ciphertext data;
generating target ciphertext data based on the key, the third sub-secondary ciphertext data and the fourth sub-secondary ciphertext data
The cloud computing-based data processing apparatus 200 provided in the embodiment of the present application may acquire target plaintext data through the data acquiring unit 202; the data conversion unit 203 performs binary conversion processing on the target plaintext data to obtain binary plaintext data; the data segmentation unit 204 performs data segmentation on the binary plaintext data according to the bit number of the binary plaintext data to obtain first plaintext data, second plaintext data and third plaintext data; the aging processing unit 205 respectively performs aging processing on the first plaintext data, the second plaintext data and the third plaintext data based on the time stamp to obtain first initial ciphertext data, second initial ciphertext data and third initial ciphertext data; the data integration unit 206 performs bit flipping and data integration processing on the first initial ciphertext data, the second initial ciphertext data and the third initial ciphertext data respectively to obtain secondary ciphertext data; the data encryption unit 207 encrypts the secondary ciphertext data based on the key and the private key to obtain target ciphertext data. According to the scheme, the safety of data storage in the cloud computing platform can be improved by carrying out multiple processing and encryption on target plaintext data, in addition, in the application, a timestamp is further added in the encryption process, a ciphertext with timeliness is generated, the ciphertext cannot be decrypted in a time region, the ciphertext can be effectively prevented from being cracked, and the safety of the data is further improved.
The embodiment of the present application further provides a server, as shown in fig. 3, which shows a schematic structural diagram of the server according to the embodiment of the present application, specifically:
the server may include components such as a processor 301 of one or more processing cores, memory 302 of one or more computer-readable storage media, a power supply 303, and an input unit 304. Those skilled in the art will appreciate that the server architecture shown in FIG. 3 is not meant to be limiting, and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components. Wherein:
the processor 301 is a control center of the server, connects various parts of the entire server using various interfaces and lines, and performs various functions of the server and processes data by running or executing software programs and/or modules stored in the memory 302 and calling data stored in the memory 302, thereby performing overall monitoring of the server. Optionally, processor 301 may include one or more processing cores; preferably, the processor 301 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 301.
The memory 302 may be used to store software programs and modules, and the processor 301 executes various functional applications and data processing based on cloud computing by operating the software programs and modules stored in the memory 302. The memory 302 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data created according to the use of the server, and the like. Further, the memory 302 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, the memory 302 may also include a memory controller to provide the processor 301 with access to the memory 302.
The server further includes a power supply 303 for supplying power to the various components, and preferably, the power supply 303 may be logically connected to the processor 301 through a power management system, so as to implement functions of managing charging, discharging, and power consumption through the power management system. The power supply 303 may also include any component of one or more dc or ac power sources, recharging systems, power failure detection circuitry, power converters or inverters, power status indicators, and the like.
The server may also include an input unit 304, the input unit 304 being operable to receive input numeric or character information and generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function control.
Although not shown, the server may further include a display unit and the like, which will not be described in detail herein. Specifically, in this embodiment, the processor 301 in the server loads the executable file corresponding to the process of one or more application programs into the memory 302 according to the following instructions, and the processor 301 runs the application programs stored in the memory 302, thereby implementing various functions as follows:
when a data storage instruction initiated by a user is received, acquiring a corresponding key from a cloud computing platform, wherein the data storage instruction carries a private key and a timestamp;
acquiring target plaintext data;
carrying out binary conversion processing on the target plaintext data to obtain binary plaintext data;
performing data segmentation on binary plaintext data according to the digits of the binary plaintext data to obtain first plaintext data, second plaintext data and third plaintext data;
respectively carrying out aging treatment on the first plaintext data, the second plaintext data and the third plaintext data based on the time stamps to obtain first initial ciphertext data, second initial ciphertext data and third initial ciphertext data;
respectively carrying out bit flipping and data integration processing on the first initial ciphertext data, the second initial ciphertext data and the third initial ciphertext data to obtain secondary ciphertext data;
and encrypting the secondary ciphertext data based on the key and the private key to obtain target ciphertext data.
The above operations can be specifically referred to the previous embodiments, and are not described herein.
Accordingly, an electronic device according to an embodiment of the present disclosure may include, as shown in fig. 4, a Radio Frequency (RF) circuit 401, a memory 402 including one or more computer-readable storage media, an input unit 403, a display unit 404, a sensor 405, an audio circuit 406, a Wireless Fidelity (WiFi) module 407, a processor 408 including one or more processing cores, and a power supply 409. Those skilled in the art will appreciate that the electronic device configuration shown in fig. 4 does not constitute a limitation of the electronic device and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components. Wherein:
the RF circuit 401 may be used for receiving and transmitting signals during a message transmission or communication process, and in particular, for receiving downlink information of a base station and then sending the received downlink information to the one or more processors 408 for processing; in addition, data relating to uplink is transmitted to the base station. In general, RF circuitry 401 includes, but is not limited to, an antenna, at least one Amplifier, a tuner, one or more oscillators, a Subscriber Identity Module (SIM) card, a transceiver, a coupler, a Low Noise Amplifier (LNA), a duplexer, and the like. In addition, the RF circuitry 401 may also communicate with networks and other devices via wireless communications. The wireless communication may use any communication standard or protocol, including but not limited to Global System for Mobile communications (GSM), General Packet Radio Service (GPRS), Code Division Multiple Access (CDMA), Wideband Code Division Multiple Access (WCDMA), Long Term Evolution (LTE), email, Short Message Service (SMS), and the like.
The memory 402 may be used to store software programs and modules, and the processor 408 may execute various functional applications and data processing based on cloud computing by operating the software programs and modules stored in the memory 402. The memory 402 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the electronic device, and the like. Further, the memory 402 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, the memory 402 may also include a memory controller to provide the processor 408 and the input unit 403 with access to the memory 402.
The input unit 403 may be used to receive input numeric or character information and generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function control. In particular, in one particular embodiment, input unit 403 may include a touch-sensitive surface as well as other input devices. The touch-sensitive surface, also referred to as a touch display screen or a touch pad, may collect touch operations by a user (e.g., operations by a user on or near the touch-sensitive surface using a finger, a stylus, or any other suitable object or attachment) thereon or nearby, and drive the corresponding connection device according to a predetermined program. Alternatively, the touch sensitive surface may comprise two parts, a touch detection means and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts it to touch point coordinates, and sends the touch point coordinates to the processor 408, and can receive and execute commands sent from the processor 408. In addition, the touch sensitive surface can be implemented in various types, such as resistive, capacitive, infrared, and surface acoustic wave. The input unit 403 may include other input devices in addition to the touch-sensitive surface. In particular, other input devices may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like.
The display unit 404 may be used to display information input by or provided to a user and various graphical user interfaces of the electronic device, which may be made up of graphics, text, icons, video, and any combination thereof. The Display unit 404 may include a Display panel, and optionally, the Display panel may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like. Further, the touch-sensitive surface may overlay the display panel, and when a touch operation is detected on or near the touch-sensitive surface, the touch operation is transmitted to the processor 408 to determine the type of touch event, and then the processor 408 provides a corresponding visual output on the display panel according to the type of touch event. Although in FIG. 4 the touch-sensitive surface and the display panel are shown as two separate components to implement input and output functions, in some embodiments the touch-sensitive surface may be integrated with the display panel to implement input and output functions.
The electronic device may also include at least one sensor 405, such as a light sensor, motion sensor, and other sensors. In particular, the light sensor may include an ambient light sensor that may adjust the brightness of the display panel according to the brightness of ambient light, and a proximity sensor that may turn off the display panel and/or the backlight when the electronic device is moved to the ear. As one of the motion sensors, the gravitational acceleration sensor may detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when the device is stationary, and may be used for applications of recognizing the posture of the electronic device (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which may also be configured for the electronic device, and are not described herein again.
Audio circuitry 406, a speaker, and a microphone may provide an audio interface between a user and the electronic device. The audio circuit 406 may transmit the electrical signal converted from the received audio data to a speaker, and convert the electrical signal into a sound signal for output; on the other hand, the microphone converts the collected sound signal into an electrical signal, which is received by the audio circuit 406 and converted into audio data, which is then processed by the audio data output processor 408, and then passed through the RF circuit 401 to be sent to, for example, another electronic device, or output to the memory 402 for further processing. The audio circuitry 406 may also include an earbud jack to provide communication of a peripheral headset with the electronic device.
WiFi belongs to short distance wireless transmission technology, and the electronic device can help the user send and receive e-mail, browse web page and access streaming media, etc. through the WiFi module 407, which provides wireless broadband internet access for the user. Although fig. 4 shows the WiFi module 407, it is understood that it does not belong to the essential constitution of the electronic device, and may be omitted entirely as needed within the scope not changing the essence of the invention.
The processor 408 is a control center of the electronic device, connects various parts of the entire electronic device using various interfaces and lines, performs various functions of the electronic device and processes data by operating or executing software programs and/or modules stored in the memory 402 and calling data stored in the memory 402, thereby performing overall monitoring of the electronic device. Alternatively, processor 408 may include one or more processing cores; preferably, the processor 408 may integrate an application processor, which handles primarily the operating system, user interface, applications, etc., and a modem processor, which handles primarily the wireless communications. It will be appreciated that the modem processor described above may not be integrated into processor 408.
The electronic device further includes a power source 409 (e.g., a battery) for supplying power to the various components, which is preferably logically connected to the processor 408 via a power management system, such that functions of managing charging, discharging, and power consumption are performed via the power management system. The power supply 409 may also include any component of one or more dc or ac power sources, recharging systems, power failure detection circuitry, power converters or inverters, power status indicators, and the like.
Although not shown, the electronic device may further include a camera, a bluetooth module, and the like, which are not described in detail herein. Specifically, in this embodiment, the processor 408 in the electronic device loads the executable file corresponding to the process of one or more application programs into the memory 402 according to the following instructions, and the processor 408 runs the application programs stored in the memory 402, thereby implementing various functions:
when a data storage instruction initiated by a user is received, acquiring a corresponding key from a cloud computing platform, wherein the data storage instruction carries a private key and a timestamp;
acquiring target plaintext data;
carrying out binary conversion processing on the target plaintext data to obtain binary plaintext data;
performing data segmentation on binary plaintext data according to the digits of the binary plaintext data to obtain first plaintext data, second plaintext data and third plaintext data;
respectively carrying out aging treatment on the first plaintext data, the second plaintext data and the third plaintext data based on the time stamps to obtain first initial ciphertext data, second initial ciphertext data and third initial ciphertext data;
respectively carrying out bit flipping and data integration processing on the first initial ciphertext data, the second initial ciphertext data and the third initial ciphertext data to obtain secondary ciphertext data;
and encrypting the secondary ciphertext data based on the key and the private key to obtain target ciphertext data.
The above operations can be specifically referred to the previous embodiments, and are not described herein.
It will be understood by those skilled in the art that all or part of the steps of the methods of the above embodiments may be performed by instructions or by associated hardware controlled by the instructions, which may be stored in a computer readable storage medium and loaded and executed by a processor.
To this end, the present application provides a storage medium, in which a plurality of instructions are stored, where the instructions can be loaded by a processor to execute the steps in any one of the cloud computing-based data processing methods provided in the present application. For example, the instructions may perform the steps of:
when a data storage instruction initiated by a user is received, acquiring a corresponding key from a cloud computing platform, wherein the data storage instruction carries a private key and a timestamp;
acquiring target plaintext data;
carrying out binary conversion processing on the target plaintext data to obtain binary plaintext data;
performing data segmentation on binary plaintext data according to the digits of the binary plaintext data to obtain first plaintext data, second plaintext data and third plaintext data;
respectively carrying out aging treatment on the first plaintext data, the second plaintext data and the third plaintext data based on the time stamps to obtain first initial ciphertext data, second initial ciphertext data and third initial ciphertext data;
respectively carrying out bit flipping and data integration processing on the first initial ciphertext data, the second initial ciphertext data and the third initial ciphertext data to obtain secondary ciphertext data;
and encrypting the secondary ciphertext data based on the key and the private key to obtain target ciphertext data.
The above operations can be implemented in the foregoing embodiments, and are not described in detail herein.
Wherein the storage medium may include: read Only Memory (ROM), Random Access Memory (RAM), magnetic or optical disks, and the like.
Since the instructions stored in the storage medium may execute the steps in any cloud-computing-based data processing and decrypting method provided in the embodiment of the present application, beneficial effects that can be achieved by any cloud-computing-based data processing and decrypting method provided in the embodiment of the present application may be achieved, for details, see the foregoing embodiments, and are not described herein again.
The cloud computing-based data processing and decrypting method, device and storage medium provided by the embodiment of the present application are introduced in detail, and a specific example is applied in the present application to explain the principle and the implementation of the present application, and the description of the above embodiment is only used to help understanding the method and the core idea of the present application; meanwhile, for those skilled in the art, according to the idea of the present application, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present application.

Claims (7)

1. A data processing method based on cloud computing is characterized by comprising the following steps:
when a data storage instruction initiated by a user is received, acquiring a corresponding key from a cloud computing platform, wherein the data storage instruction carries a private key and a timestamp;
acquiring target plaintext data;
performing binary conversion processing on the target plaintext data to obtain binary plaintext data;
performing data segmentation on the binary plaintext data according to the digit of the binary plaintext data to obtain first plaintext data, second plaintext data and third plaintext data;
respectively carrying out aging treatment on the first plaintext data, the second plaintext data and the third plaintext data based on the time stamps to obtain first initial ciphertext data, second initial ciphertext data and third initial ciphertext data;
respectively carrying out bit flipping and data integration processing on the first initial ciphertext data, the second initial ciphertext data and the third initial ciphertext data to obtain secondary ciphertext data;
performing data segmentation on the secondary ciphertext data to obtain first sub-secondary ciphertext data and second sub-secondary ciphertext data;
encrypting the first sub-secondary ciphertext data and the second sub-secondary ciphertext data respectively by using the private key to obtain third sub-secondary ciphertext data and fourth sub-secondary ciphertext data;
sequentially carrying out position exchange processing and data integration processing on the third sub-secondary ciphertext data and the fourth sub-secondary ciphertext data to obtain sub-target ciphertext data;
and encrypting the sub-target ciphertext data by using the key to obtain the target ciphertext data.
2. The cloud-computing-based data processing method according to claim 1, wherein the aging of the first plaintext data, the second plaintext data, and the third plaintext data based on the time stamp to obtain first initial ciphertext data, second initial ciphertext data, and third initial ciphertext data respectively includes:
dividing the time stamp into a first sub time stamp, a second sub time stamp and a third sub time stamp according to the data composition mode of the time stamp;
and performing aging treatment on the first plaintext data, the second plaintext data and the third plaintext data respectively by using the first sub-timestamp, the second sub-timestamp and the third sub-timestamp to obtain first initial ciphertext data, second initial ciphertext data and third initial ciphertext data.
3. The cloud-computing-based data processing method according to claim 2, wherein the obtaining the first initial ciphertext data, the second initial ciphertext data, and the third initial ciphertext data by performing aging processing on the first plaintext data, the second plaintext data, and the third plaintext data using the first sub-timestamp, the second sub-timestamp, and the third sub-timestamp, respectively, comprises:
performing XOR on the first sub-timestamp and the first plaintext data to obtain first initial ciphertext data;
performing XOR on the second sub-timestamp and the second plaintext data to obtain second initial ciphertext data;
and carrying out XOR on the third sub-timestamp and the third ciphertext data to obtain third initial ciphertext data.
4. The cloud-computing-based data processing method according to claim 1, wherein the data slicing is performed on the binary plaintext data according to the bits of the binary plaintext data to obtain first plaintext data, second plaintext data, and third plaintext data, and includes:
determining the bit number of the binary plaintext data;
when the bit number of the binary plaintext data is an odd number, extracting data with preset odd bit number from the middle position of the binary plaintext data to serve as the second plaintext data;
when the bit number of the binary plaintext data is an even number, extracting data with a preset even number from the middle position of the binary plaintext data to serve as the second plaintext data;
determining the first plaintext data and the third plaintext data according to the second plaintext data.
5. A data processing apparatus based on cloud computing, comprising:
the instruction receiving unit is used for acquiring a corresponding secret key from the cloud computing platform when a data storage instruction initiated by a user is received, wherein the data storage instruction carries a private key and a timestamp;
a data acquisition unit for acquiring target plaintext data;
the data conversion unit is used for carrying out binary conversion processing on the target plaintext data to obtain binary plaintext data;
the data segmentation unit is used for carrying out data segmentation on the binary plaintext data according to the digit of the binary plaintext data to obtain first plaintext data, second plaintext data and third plaintext data;
the aging processing unit is used for respectively performing aging processing on the first plaintext data, the second plaintext data and the third plaintext data based on the time stamps to obtain first initial ciphertext data, second initial ciphertext data and third initial ciphertext data;
the data integration unit is used for respectively carrying out bit inversion and data integration processing on the first initial ciphertext data, the second initial ciphertext data and the third initial ciphertext data to obtain secondary ciphertext data;
the data encryption unit is used for carrying out data segmentation on the secondary ciphertext data to obtain first sub-secondary ciphertext data and second sub-secondary ciphertext data;
encrypting the first sub-secondary ciphertext data and the second sub-secondary ciphertext data respectively by using the private key to obtain third sub-secondary ciphertext data and fourth sub-secondary ciphertext data;
sequentially carrying out position exchange processing and data integration processing on the third sub-secondary ciphertext data and the fourth sub-secondary ciphertext data to obtain sub-target ciphertext data;
and encrypting the sub-target ciphertext data by using the key to obtain the target ciphertext data.
6. A storage medium storing a plurality of instructions, the instructions being suitable for a processor to load so as to execute the cloud computing-based data processing method according to any one of claims 1 to 4.
7. An electronic device comprising a memory, a processor, and a computer program stored on the memory and executable on the processor, wherein the processor implements the cloud computing-based data processing method according to any one of claims 1 to 4 when executing the computer program.
CN202210502079.2A 2022-05-10 2022-05-10 Data processing method and device based on cloud computing and storage medium Active CN114629649B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210502079.2A CN114629649B (en) 2022-05-10 2022-05-10 Data processing method and device based on cloud computing and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210502079.2A CN114629649B (en) 2022-05-10 2022-05-10 Data processing method and device based on cloud computing and storage medium

Publications (2)

Publication Number Publication Date
CN114629649A CN114629649A (en) 2022-06-14
CN114629649B true CN114629649B (en) 2022-09-13

Family

ID=81905772

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210502079.2A Active CN114629649B (en) 2022-05-10 2022-05-10 Data processing method and device based on cloud computing and storage medium

Country Status (1)

Country Link
CN (1) CN114629649B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105827408A (en) * 2015-12-03 2016-08-03 中国航天系统工程有限公司 Timestamp technique-based industrial network security transmission method
CN108134777A (en) * 2017-11-29 2018-06-08 北京京航计算通讯研究所 A kind of communication encryption system based on timestamp
CN110401527A (en) * 2018-04-25 2019-11-01 腾讯科技(深圳)有限公司 Data encryption, decryption method, device and storage medium
CN112714112A (en) * 2020-12-22 2021-04-27 四川云申至诚科技有限公司 Data encryption and decryption method for server data storage
CN114221766A (en) * 2022-02-18 2022-03-22 阿里云计算有限公司 Data encryption method, data decryption method and data encryption device
CN114448605A (en) * 2021-12-23 2022-05-06 上海扩博智能技术有限公司 Encrypted ciphertext verification method, system, equipment and computer readable storage medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111193588B (en) * 2019-07-30 2021-06-08 腾讯科技(深圳)有限公司 Information processing method and device based on process and storage medium
CN112637836B (en) * 2020-12-18 2023-08-11 珠海格力电器股份有限公司 Data processing method and device, electronic equipment and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105827408A (en) * 2015-12-03 2016-08-03 中国航天系统工程有限公司 Timestamp technique-based industrial network security transmission method
CN108134777A (en) * 2017-11-29 2018-06-08 北京京航计算通讯研究所 A kind of communication encryption system based on timestamp
CN110401527A (en) * 2018-04-25 2019-11-01 腾讯科技(深圳)有限公司 Data encryption, decryption method, device and storage medium
CN112714112A (en) * 2020-12-22 2021-04-27 四川云申至诚科技有限公司 Data encryption and decryption method for server data storage
CN114448605A (en) * 2021-12-23 2022-05-06 上海扩博智能技术有限公司 Encrypted ciphertext verification method, system, equipment and computer readable storage medium
CN114221766A (en) * 2022-02-18 2022-03-22 阿里云计算有限公司 Data encryption method, data decryption method and data encryption device

Also Published As

Publication number Publication date
CN114629649A (en) 2022-06-14

Similar Documents

Publication Publication Date Title
CN106850220B (en) Data encryption method, data decryption method and device
CN111193695B (en) Encryption method and device for third party account login and storage medium
CN108769027B (en) Secure communication method, device, mobile terminal and storage medium
US10187855B2 (en) Message processing method and apparatus
CN110417543B (en) Data encryption method, device and storage medium
CN108809906B (en) Data processing method, system and device
US10454905B2 (en) Method and apparatus for encrypting and decrypting picture, and device
CN104683301B (en) Password storage method and device
CN115146285A (en) File encryption and decryption method and device
WO2019148397A1 (en) Storage of decomposed sensitive data in different application environments
CN116541865A (en) Password input method, device, equipment and storage medium based on data security
CN109766705B (en) Circuit-based data verification method and device and electronic equipment
CN108028754A (en) Encryption and decryption method and device
CN114553612B (en) Data encryption and decryption method and device, storage medium and electronic equipment
CN114629649B (en) Data processing method and device based on cloud computing and storage medium
CN108880787B (en) Information key processing method and related equipment
CN114092101B (en) Transaction verification method and device, storage medium and electronic equipment
CN112218293B (en) Mobile terminal secure communication method, device, terminal equipment and storage medium
CN115549889A (en) Decryption method, related device and storage medium
CN115589286A (en) Data encryption and decryption method and device, electronic equipment and storage medium
CN109743289B (en) Data verification method and device based on neural network and electronic equipment
EP3606009B1 (en) Image synchronization method and device, and server
CN115801308B (en) Data processing method, related device and storage medium
CN114389825B (en) Data communication method based on block chain and related device
CN111090894B (en) Method and device for reconstructing data of lock card

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant