CN114760102B - Data processing method, device, equipment and computer readable storage medium - Google Patents

Data processing method, device, equipment and computer readable storage medium Download PDF

Info

Publication number
CN114760102B
CN114760102B CN202210276227.3A CN202210276227A CN114760102B CN 114760102 B CN114760102 B CN 114760102B CN 202210276227 A CN202210276227 A CN 202210276227A CN 114760102 B CN114760102 B CN 114760102B
Authority
CN
China
Prior art keywords
data
preset
matrix
sequence
conversion
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210276227.3A
Other languages
Chinese (zh)
Other versions
CN114760102A (en
Inventor
张赫烜
苗晓培
谢炜璇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou City Construction College
Original Assignee
Guangzhou City Construction College
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou City Construction College filed Critical Guangzhou City Construction College
Priority to CN202210276227.3A priority Critical patent/CN114760102B/en
Publication of CN114760102A publication Critical patent/CN114760102A/en
Application granted granted Critical
Publication of CN114760102B publication Critical patent/CN114760102B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • G06F17/16Matrix or vector computation, e.g. matrix-matrix or matrix-vector multiplication, matrix factorization
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Pure & Applied Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computational Mathematics (AREA)
  • Computing Systems (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Algebra (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Complex Calculations (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a data processing method, a device, equipment and a computer readable storage medium, wherein the data processing method is applied to a transmitting end and comprises the following steps: the method comprises the steps of obtaining Gaussian integer sequence data to be transmitted, preprocessing the Gaussian integer sequence data to obtain initial sequence data, solving the initial sequence data according to a first preset solving algorithm to obtain a plurality of reversible sequence data, converting the plurality of reversible sequence data according to a preset conversion rule to obtain a plurality of conversion sequence data, encrypting the plurality of conversion sequence data according to a preset first encryption algorithm and preset first key data to obtain a plurality of first encryption data, and encrypting the plurality of first encryption data according to a preset second encryption algorithm and preset second key data to obtain second encryption data. The invention has low operation amount and lower cracked rate.

Description

Data processing method, device, equipment and computer readable storage medium
Technical Field
The present invention relates to the field of computer technologies, and in particular, to a data processing method, apparatus, device, and computer readable storage medium.
Background
In the internet of things era, new technologies such as 5G, big data, artificial intelligence and the like bring innovation activity to the Internet of things (Internet of Things, ioT), the Internet of things has the characteristics of large connection scale, various access modes and broken existing boundaries, the boundaries of the digital world and physical boundaries are gradually ablated, new challenges and more complex security risks are brought to the Internet of things industry, and how to guarantee the security of terminal equipment, data security, transmission and storage security, identity authentication and the like is a problem which needs to be solved urgently. However, the general terminal device of the internet of things is limited by three problems of insufficient operation processing capability, small memory capacity and low power.
Although the private key symmetric encryption system has the advantages of high speed and high security level, the encryption modes are difficult to implement in application, because the secret key is hard to share by the same security mode. In a public platform with n users, n different keys are needed, but the number of keys to be exchanged is n (n-1)/2, so that the communication between the public platform and the public platform can be realized, and how to store and distribute and manage so many keys can cause great challenges applicable to the terminal device of the internet of things. The private key cryptographic algorithm is not adapted to the use of wide area networks and, more importantly, it does not support digital signatures.
In contrast, in a public key asymmetric encryption system, if there are n users in an enterprise, the enterprise needs to generate n pairs of keys and distribute n public keys. Since the public key can be disclosed, the user only needs to keep the private key of the user, so that the distribution of the encryption key becomes very simple. Meanwhile, since the private key of each user is unique, other users can verify whether the source of the information is true through the public key of the information sender, and can ensure that the sender cannot deny that the information was sent.
However, the public key asymmetric encryption system has the disadvantage that the encryption and decryption speed is far slower than that of the symmetric encryption method, and in some extreme cases, the encryption speed can be even 1000 times slower than that of the symmetric encryption method. Based on the limitation factors of insufficient operation processing capability and small memory capacity of the general internet of things terminal device, running RSA, DSA or ECC is also a great challenge, so finding a better encryption method is a problem to be solved at present.
Disclosure of Invention
The present invention aims to solve at least one of the technical problems existing in the prior art. Therefore, the invention provides a data processing method which has low operation quantity and lower cracking rate.
The invention further provides a data processing device.
The invention also provides data processing equipment.
The invention also proposes a computer readable storage medium.
In a first aspect, an embodiment of the present invention provides a data processing method, applied to a transmitting end, including:
preprocessing initial sequence data to be transmitted to obtain prime number sequence data;
performing matrix construction on the prime number sequence data according to a preset matrix construction algorithm to obtain reversible matrix data;
performing conversion processing on the reversible matrix data according to a preset conversion rule to obtain conversion matrix data;
and encrypting the conversion matrix data according to a preset convolution encryption algorithm and preset first key data to obtain encrypted data.
The data processing method of the embodiment of the invention has at least the following beneficial effects: the method comprises the steps of obtaining initial sequence data to be transmitted, preprocessing the initial sequence data to obtain prime number sequence data, performing matrix construction on the prime number sequence data according to a preset matrix construction algorithm to obtain reversible matrix data, performing conversion processing on the reversible matrix data according to a preset conversion rule to obtain conversion matrix data, and finally performing encryption processing on the conversion matrix data according to a preset convolution encryption algorithm and preset first key data to obtain encrypted data, so that the encrypted data has lower cracking rate while the encryption method has low operation amount.
According to other embodiments of the present invention, the preprocessing of the initial sequence data to be transmitted to obtain prime sequence data includes:
acquiring the data length of the initial sequence data;
according to a preset prime number multiplication algorithm and the data length, a sequence length parameter and a sequence number parameter are obtained:
and intercepting the initial sequence data according to the sequence length parameter and the sequence number parameter to obtain a plurality of prime number sequence data.
According to a further embodiment of the present invention, the preset matrix construction algorithm is a preset cyclic matrix rule, and the matrix construction is performed on the prime number sequence data according to the preset matrix construction algorithm to obtain reversible matrix data, including:
and constructing a matrix of the prime number sequence data according to the preset cyclic matrix rule to obtain the reversible matrix data.
According to other embodiments of the present invention, the preset conversion rule includes any one of the following: the method comprises the steps of presetting an inverse matrix conversion rule and a preset matrix transposition rule, wherein the reversible matrix data are subjected to conversion processing according to the preset conversion rule to obtain conversion matrix data, and the conversion matrix data comprise any one of the following steps:
Converting the reversible matrix data according to a preset inverse matrix conversion rule to obtain the conversion sequence data;
and converting the reversible matrix data according to a preset matrix transposition rule to obtain the conversion sequence data.
According to other embodiments of the present invention, the encrypting the conversion matrix data according to a predetermined convolution encryption algorithm and predetermined first key data to obtain encrypted data includes:
encrypting the conversion matrix data according to a preset convolution encryption algorithm and preset first key data to obtain first encrypted data;
and encrypting the first encrypted data according to a preset convolution encryption algorithm and preset second key data to obtain the encrypted data.
In a second aspect, an embodiment of the present invention provides a data processing method, applied to a receiving end, including:
receiving encrypted data sent by a sending end;
performing conjugate conversion processing on preset first key data according to a preset conjugate conversion algorithm to obtain third key data;
decrypting the encrypted data according to a preset convolution decryption algorithm and the third key data to obtain decrypted data;
Acquiring the energy of the first key data to obtain first energy;
and solving the decrypted data according to a preset solving algorithm and the first energy to obtain initial sequence data.
The data processing method of the embodiment of the invention has at least the following beneficial effects: receiving encrypted data, performing conjugate conversion on preset first key data according to a preset conjugate conversion algorithm to obtain third key data, performing decryption processing on the encrypted data according to a preset convolution decryption algorithm and the third key data to obtain decrypted data, obtaining first energy of the first key data, and finally solving the decrypted data according to a preset solving algorithm and the first energy to obtain initial sequence data, so that the decryption method has low operation load.
In a third aspect, an embodiment of the present invention provides a data processing apparatus, applied at a transmitting end, including:
the acquisition module is used for preprocessing initial sequence data to be transmitted to obtain prime number sequence data;
the matrix module is used for carrying out matrix construction on the prime number sequence data according to a preset matrix construction algorithm so as to obtain reversible matrix data;
The conversion module is used for carrying out conversion processing on the reversible matrix data according to a preset conversion rule so as to obtain conversion matrix data;
and the encryption module is used for carrying out encryption processing on the conversion matrix data according to a preset convolution encryption algorithm and preset first key data so as to obtain encrypted data.
The data processing method of the embodiment of the invention has at least the following beneficial effects: the method comprises the steps that an acquisition module acquires initial sequence data to be transmitted, the initial sequence data is preprocessed to obtain prime number sequence data, a matrix module carries out matrix construction on the prime number sequence data according to a preset matrix construction algorithm to obtain reversible matrix data, then conversion is carried out on the reversible matrix data according to a preset conversion rule to obtain conversion matrix data, finally an encryption module carries out encryption processing on the conversion matrix data according to a preset convolution encryption algorithm and preset first key data to obtain encryption data, and the encryption method has low operation quantity and meanwhile has lower cracking rate.
In a fourth aspect, an embodiment of the present invention provides a data processing apparatus, applied to a receiving end, including:
The receiving module is used for receiving the encrypted data sent by the sending end;
the conjugation module is used for carrying out conjugation conversion processing on preset first key data according to a preset conjugation conversion algorithm so as to obtain third key data;
the decryption module is used for decrypting the encrypted data according to a preset convolution decryption algorithm and the third key data so as to obtain decrypted data;
the energy acquisition module is used for acquiring the energy of the first key data to obtain first energy;
and the solving module is used for solving the decrypted data according to a preset solving algorithm and the first energy so as to obtain initial sequence data.
The data processing method of the embodiment of the invention has at least the following beneficial effects: the receiving module receives the encrypted data, the conjugation module carries out conjugation conversion on the preset first key data according to a preset conjugation conversion algorithm to obtain third key data, the decryption module carries out decryption processing on the encrypted data according to a preset convolution decryption algorithm and the third key data to obtain decrypted data, then the energy is obtained to obtain first energy of the first key data, and finally the solving module solves the decrypted data according to a preset solving algorithm and the first energy to obtain initial sequence data, so that the decryption method has low operation amount.
In a fifth aspect, an embodiment of the present invention provides a data processing apparatus including:
at least one processor, and,
a memory communicatively coupled to the at least one processor; wherein,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the data processing method according to the first aspect or the data processing method according to the second aspect.
In a sixth aspect, an embodiment of the present invention provides a computer-readable storage medium storing computer-executable instructions for causing a computer to perform the data processing method according to the first aspect or the data processing method according to the second aspect.
Additional features and advantages of the application will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by practice of the application. The objectives and other advantages of the application may be realized and attained by the structure particularly pointed out in the written description and drawings.
Drawings
FIG. 1 is a flow chart of a data processing method according to an embodiment of the present invention;
FIG. 2 is a flow chart of step 100 of FIG. 1;
FIG. 3 is a flow chart of step 200 of FIG. 2;
FIG. 4 is a flowchart illustrating the step 300 of FIG. 1;
FIG. 5 is a flowchart illustrating the step 400 of FIG. 1;
FIG. 6 is a flow chart of another embodiment of a data processing method according to an embodiment of the present invention;
FIG. 7 is a block diagram of one embodiment of a data processing apparatus in accordance with an embodiment of the present invention;
FIG. 8 is a block diagram of another embodiment of a data processing apparatus in an embodiment of the present invention.
Description of the drawings:
the system comprises an acquisition module 100, a matrix module 200, a conversion module 300 and an encryption module 400;
a receiving module 500, a conjugation module 600, a decryption module 700, an energy acquisition module 800 and a solving module 900.
Detailed Description
The conception and the technical effects produced by the present invention will be clearly and completely described in conjunction with the embodiments below to fully understand the objects, features and effects of the present invention. It is apparent that the described embodiments are only some embodiments of the present invention, but not all embodiments, and that other embodiments obtained by those skilled in the art without inventive effort are within the scope of the present invention based on the embodiments of the present invention.
The present invention will be described in further detail below with reference to the drawings and examples in order to make the objects, technical solutions and advantages of the present invention more apparent. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the invention.
It should be noted that although functional block diagrams are depicted as block diagrams, and logical sequences are shown in the flowchart, in some cases, the steps shown or described may be performed in a different order than the block diagrams in the system.
In the description of the present invention, unless explicitly defined otherwise, terms such as arrangement, installation, connection, etc. should be construed broadly and the specific meaning of the terms in the present invention can be reasonably determined by a person skilled in the art in combination with the specific contents of the technical scheme.
In the description of the embodiments of the present invention, if "several" is referred to, it means more than one, if "multiple" is referred to, it is understood that the number is not included if "greater than", "less than", "exceeding", and it is understood that the number is included if "above", "below", "within" is referred to. If reference is made to "first", "second" it is to be understood as being used for distinguishing technical features and not as indicating or implying relative importance or implicitly indicating the number of technical features indicated or implicitly indicating the precedence of the technical features indicated.
First, several nouns referred to in this application are parsed:
sequence, set sequenceRepresenting a sequence of length N, the nth data of which is represented as s [ N ]]To represent.
Autocorrelation function (autocorrelation function) of a sequence, autocorrelation function of a sequenceIs defined as follows:
wherein->Superscript means that, taking the conjugate operation,the symbols represent the round convolution operation (circular convolution) () N The modulo N operation is referred to.
Gaussian integer (Gaussian integer) sequence means the sequence s= (s [0 ]],s[1],...,s[N-1]) Data s [ n ] in (3)]=a+bj, wherein,a and b are integers.
Perfect sequence, which is a sequence with ideal autocorrelation function (ideal autocorrelation function) called perfect sequence (perfect sequence), is the pulse function eδ N Where E is the average power of the sequence s, delta N As a function of the pulse sequence of length N.
Perfect gaussian integer sequences refer to perfect sequences of gaussian integers for which the data is all.
Amplitude spectrum of perfect sequence (flat magnitude spectrum):
is provided withDiscrete Fourier Transform (DFT) representing the sequence s, then R s DFT of (1) isAccording to R s =E.δ N S.S * =|S| 2 In the DFT pair-wise relationship (DFT pairs) and their nature, the sequence s is called perfect sequence, if the sequence has a spectrum (flat magnitude spectrum) of equal amplitude, in other words
One-to-one and many-to-one mapping, the prime factorization n=pq is a one-to-one mapping relationship. If n=pq is true, n+.p 1 q 1 . It is not possible to find other groups p 1 Q 1 So that n=p 1 q 1 This is true. However, the round convolution operationBecause the result of such a representation is not unique,we can find that any set of different sequences (xi, si) can correspond to the same y, so that the above equation holds true, so the round convolution operation belongs to a many-to-one mapping.
Reversible sequence data refers to the sequence s= (s [0 ]],s[1],...,s[N-1]) If another sequence is present, s is used -1 Representation, it makesIf so, the sequence s is said to be reversible. For example, any perfect gaussian integer sequence has reversibility: />Where E is the energy of the sequence s.
Referring to fig. 1, a flow chart of a data processing method in an embodiment of the present invention is shown. In addition, the embodiment discloses a data processing method applied to a transmitting end, which specifically includes, but is not limited to, steps S100 to S400.
Step S100, preprocessing initial sequence data to be transmitted to obtain prime number sequence data;
in step S100, binary sequence data to be transmitted is acquired to obtain initial sequence data, and the initial sequence data is preprocessed to obtain prime sequence data.
Step S200, matrix construction is carried out on prime number sequence data according to a preset matrix construction algorithm so as to obtain reversible matrix data;
in step S200, the prime number sequence data is substituted into a preset matrix construction algorithm to perform a solving process, so as to obtain reversible matrix data with reversibility.
Step S300, converting the reversible matrix data according to a preset conversion rule to obtain converted matrix data;
in step S300, the reversible matrix data is converted into a required data form according to a preset conversion rule, so as to obtain conversion matrix data.
Step S400, encryption processing is carried out on the conversion matrix data according to a preset convolution encryption algorithm and preset first key data so as to obtain encrypted data.
In step S400, the conversion matrix data is encrypted by substituting the preset first key data into a preset convolution encryption algorithm, so as to obtain encrypted data.
And (3) through executing the steps S100 to S400, acquiring binary sequence data to be transmitted to obtain initial sequence data, preprocessing the initial sequence data to obtain prime number sequence data, and substituting the prime number sequence data into a preset matrix construction algorithm to carry out solving processing to obtain reversible matrix data with reversibility. The reversible matrix data is converted into a required data form according to a preset conversion rule to obtain conversion matrix data, and the preset first key data is substituted into a preset convolution encryption algorithm to encrypt the conversion matrix data to obtain encrypted data, so that the encryption method has low operation amount and the second encrypted data has lower cracked rate.
Referring to fig. 2, a flow chart of a data processing method in an embodiment of the present invention is shown. In addition, the present embodiment discloses a data processing method, which specifically includes, but is not limited to, including step S110 to step S130.
Step S110, acquiring the data length of initial sequence data;
in step S110, the data length of the initial sequence data that needs to be transmitted is acquired.
Step S120, according to a preset prime number multiplication algorithm and a data length, a sequence length parameter and a sequence number parameter are obtained;
in step S120, parameters of the initial sequence data are obtained according to a preset prime number multiplication algorithm and the data length, so as to obtain a sequence length parameter and a sequence number parameter.
When the data length N is factorized into n=pq, if n=pq is satisfied, n+.p 1 q 1 . We cannot find another group p 1 Q 1 So that n=p 1 q 1 Also, there is a one-to-one mapping between the data length N and the two prime numbers (p, q), so that the expression n=pq subjected to multiplication is said to be unique. But howeverThe result obtained by the round convolution operation is not unique in expression, and we can find any group of different (x i ,s i ) So that the following formula can be established:
the following are illustrated:
let s= (a, b, a, c, a, d, a, c, b, a),
where a=7+3j, b=17+j, c= -23+j, d= -3+31j.
Can find s 1 =(a 1 ,a 2 ,a 3 ,a 2 ,a 4 ,a 5 ,a 4 ,a 2 ,a 3 ,a 2 ),
Wherein a is 1 =7+3j,a 2 =-3+j,a 3 =27+3j,a 4 =-13+3j,a 5 = -3+31j, and a second sequence:
s 2 =(b 1 ,b 2 ,b 3 ,b 3 ,b 2 ,b 4 ,b 2 ,b 3 ,b 3 ,b 2 ),
wherein b 1 =754+1885j,b 2 =1102+232j,b 3 =-638+928j,b 4 -928-2320j. It can be demonstrated that:
in addition we can also find:
s 3 =(c 1 ,c 2 ,c 3 ,c 4 ,c 5 ,c 6 ,c 5 ,c 4 ,c 3 ,c 2 ),
wherein c 1 =6+6j,c 2 =6-14j,c 3 =26+6j,c 4 =6-14j,c 5 =-14+6j,c 6 =6+26j:
s 4 =(d 1 ,d 2 ,d 3 ,d 4 ,d 5 ,d 6 ,d 5 ,d 4 ,d 3 ,d 2 ),
wherein d is 1 =24,d 2 =16,d 3 =-6+20j,d 4 =16+30j,d 5 =-6-20j,d 6 = -34+15j. It can be demonstrated that:
in other words the first and second phase of the process,
for illustration only, there are other differences(s) i ,s j ) The above equation can be established.
Step S130, intercepting the initial sequence data according to the sequence length parameter and the sequence number parameter to obtain a plurality of prime number sequence data.
In step S130, the initial sequence data is intercepted according to the sequence length parameter and the sequence number parameter to obtain a plurality of prime number sequence data.
It should be noted that, the data length of the prime number sequence data is a sequence length parameter, the number of prime number sequence data is a sequence number parameter, and if the data length of the last prime number sequence data obtained by interception is different from the data length of other prime number sequence data, the data of the corresponding length of "-1" is complemented behind the last prime number sequence data.
For example, the transmitting end transmits a string of initial sequence data with a data length of L to the receiving end by using the public network, intercepts the initial sequence data into m+1 segments of data according to the data length of L, wherein m+1 segments of data are prime number sequence data, the data length of each segment of prime number sequence data is N, the data length of the last segment of prime number sequence data is 1, and if the data length of the last segment of prime number sequence data is 1 and the data length of other prime number sequence data are not equal, N-1 "data are added after the second intercepted data, so that the data length of the last segment of prime number sequence data is N.
Set first key data p 1 Perfect gaussian integer sequence data for length n=13:
p 1 =(2+3j,15+3j,2+16j,15+3j,-11+3j,2+16j,2-10j,2-10j,15+3j,-11+3j,2-10j,-11+3j)
the transmitting end transmits the information (1,1,0,1,0,0,1,0,1) to the receiving end via the public network, first four characters (-1, -1, -1, -1) are added to the information to make the length 13.
And (2) by executing the steps S110 to S130, acquiring the data length of initial sequence data to be transmitted, acquiring parameters of the initial sequence data according to a preset prime number multiplication algorithm and the data length to obtain sequence length parameters and sequence number parameters, and intercepting the initial sequence data according to the sequence length parameters and the sequence number parameters to obtain a plurality of prime number sequence data.
Referring to fig. 3, a flow chart of a data processing method in an embodiment of the present invention is shown. In addition, the present embodiment discloses a data processing method, and the specific step S200 includes, but is not limited to, including step S210.
Step S210, constructing a matrix of the prime number sequence data according to a preset cyclic matrix rule to obtain reversible matrix data.
In step S210, a cyclic matrix is constructed according to a preset cyclic matrix rule, and a plurality of prime number sequence data are input into the cyclic matrix to obtain reversible matrix data.
In this embodiment, the preset matrix construction rule is a preset cyclic matrix rule.
For example, a cyclic matrix may be constructed from a sequence X, which is a matrix of size N X N, the relationship between matrix X and sequence X being as follows:
the sequence X is taken as the first row of the matrix X, let X be n,k A value representing the (n, k) position of matrix X, then X n,k =x[(n-k) N ]Wherein () N The modulo N operation is referred to. Let the sequence x= (x) 0 ,x 1 ,x 2 ,...,x N-2 ,x N-1 ) By x (1) =(x N-1 ,x 0 ,x 1 ,x 2 ,...,x N-2 ) Representation sequence x= (x) 0 ,x 1 ,x 2 ,...,x N-2 ,x N-1 ) Is shifted (circular shift to the right with one unit) vector, x, to the right first circle (2) =(x N-2 ,x N-1 ,x 0 ,x 1 ,x 2 ,...,x N-3 ) Expressed as sequence x= (x) 0 ,x 1 ,x 2 ,...,x N-2 ,x N-1 ) And so on. The cyclic matrix X can thus be expressed as:
X=[x x (1) x (2) ... x (N-1) ]
X in the above (i) Is the ith row vector of matrix X, which is the ith right circular translation vector of sequence X.
Substituting the initial sequence data into a preset Fourier test algorithm to solve, and obtaining a plurality of reversible sequence data with reversibility by the reasoning method as follows:
to verify whether the initial sequence data s is a reversible gaussian integer sequence, it is only necessary to check whether all the data after the discrete fourier transform, which is the initial sequence data s, are non-zero. The following is a systematic construction for initial sequence data with data length N being prime:
let the different data lengths N and k be positive integers and k e {1,2,3,... S= { n|n=0, 1,2,.. k = k.S = { kn|n=0, 1,2,... The following three cases are respectively described:
(1) When gcd (k, N) =k and n= k.1, equation 1 is obtained:
(N-i)k(mod N)
=-ik(mod N)
=N-ik(mod N)
=(l-i)k(mod N),i=0,1,2,...,N-1.
when equation 1 above is at i e {0, l,2l, (k-1) l }, equation 2 is obtained:
(N-i)k(mod N)
=(l-i)k(mod N)
=(l-dl)k(mod N)
=0(mod N)
when formula 2 above is in i e { r, l+r,2l+r, (k-1) l+r, r=1, 2, l-1}, formula 3 is obtained:
(N-i)k(mod N)
=(l-i)k(mod N)
=(l-dl-r)k(mod N)
=-rk(mod N)
from the above analysis, equation 4 is deduced:
S k ={0,k,2k,...,(N-1)k}
={0,k,2k,...,(1-1)k,...,0,k,2k,...,(l-1)k}
this formula states that the data in the set {0, k,2k, (N-1) k } consist essentially of k repetitions of the data in the set {0, k,2k, (1-1) k }, in other words, S k Only 1 data.
(2) When gcd (k, N) =1, equation 5 is obtained:
(N-ik)(mod N)=-ik(mod N)
since gcd (k, N) =1, (N-ik) (mod N) = -ik (mod N) in the above formula, the data for all i=0, 1,2,..n-1, -ik (mod N) are different, this set has N different data in total, and the result is formula 6:
S k ={0,k,2k,...,(N-1)k}
={0,-k,-2k,...,(1-N)k}
={0,1,2,...,N-1}=S
(3) When gcd (k, N) =m, k=mv, n=ml, and i e {0, l,2l, (k-1) l } gives equation 7:
(N-i)k(mod N)
=-ik(mod N)
=-dlmv(mod N)
=-dvN(mod N)
=0(modN)
when i e { r, l+r,2l+r, (k-1) l+r } above in equation 7, equation 8 is obtained:
(N-i)k(mod N)
=-ik(mod N)
=-(dl+r)mv(mod N)
=-rk(mod N)
from the above analysis, the case of gcd (k, N) =m, k=mv, n=ml and the case of gcd (k, N) =k, n= k.l have the same result, so it is also inferred that equation 4:
S k ={0,k,2k,...,(N-1)k}
={0,k,2k,...,(l-1)k,...,0,k,2k,...,(l-1)k}
next, reasoning equation 9:
when gcd (k, N) =1, k e {1,2,3,..n-1 }, we get:
when gcd (k, N) =m > 1, n=ml, S m When = {0, m,2m,3m, (l-1) m }, equation 10 is obtained:
this is according to equation 4 above: s is S k The result of this formula can be deduced from = {0, k,2k, (N-1) k } = {0, k,2k, (l-1) k, 0, k,2k, (l-1) k }, which indicates the difference to e j2πkn/N (or e) -j2πkn/N ) When the two items are summed, the process is carried outOr->Is only required to be specific to n E S m The parts = {0, m,2m,3m, (l-1) m } are added to obtain +. >As a result of (a).
The set s= { n|n=0, 1,2,..n-1 } is then arbitrarily split into two subsets s=s 1 ∪S c WhereinS is therefore 1 And S is c The complement sets.
When N is prime, for all k e {1,2,3,..2, N-1} and gcd (k, N) =1, equation 11 is obtained:
and, the discrete fourier transform of the initial sequence data s= (s [0], s [1],. The s [ N-1 ]) is as follows:
S=(S[0],S[1],...,S[N-1])
wherein,the values of the individual data of (a) are:
when s= (s [0]],s[1],...,s[N-1]) In the case of binary sequence data, s [ n ]]E {0,1}, and is provided withAll s [ n ]]The n portions of =1 are all attributed to S 1 Subset, all s [ n ]]The n portions of =0 are all attributed to S c Subset, as long as->Then the discrete fourier transform can be converted to equation 12:
the above equation 12 illustrates a binary data sequence s with a prime length period, and the discrete fourier transform is not zero except for the special cases that all data are "1" and all data are "0". Therefore, binary s sequences with periods of prime length are reversible sequences.
For example, a binary sequence of length N=5, s= (s [0], s [1], s [2], s [3], s [4 ]), s [ N ] ∈ {0,1}, there are a total of 32 different binary sequence data, except that all data are "1" (1, 1) and all in addition to the two special cases of "0" (0, 0), the remaining 30 binary sequence data can be assigned to 6 sequence patterns (patterns), as shown in Table one, all of the DFT data for the first six sequence patterns are non-zero. The pattern here refers to an arrangement distribution of sequence data in a sequence in which a circular shift of the sequence belongs to the same pattern, for example, the following 5 sequences belong to the same pattern, which can be generated via different unit translations therebetween, and which can be defined by any one of them.
Table 1: binary sequence data with prime number length n=5 and DFT thereof
Referring to fig. 4, a flow chart of a data processing method in an embodiment of the present invention is shown. In addition, the present embodiment discloses a data processing method, which specifically includes, but is not limited to, including step S310 to step S320.
Step S310, converting the reversible matrix data according to a preset inverse matrix conversion rule to obtain conversion sequence data;
in step S310, the reversible matrix data is converted into an inverse matrix form according to a preset inverse matrix conversion rule, so as to obtain conversion sequence data.
It should be noted that, the preset matrix transposition rule is: a rule algorithm that converts matrix data into inverse matrix data.
Step S320, converting the reversible matrix data according to a preset matrix transposition rule to obtain conversion sequence data.
In step S320, the reversible matrix data is converted into a conjugate transposed matrix form according to a preset matrix transpose rule, so as to obtain conversion sequence data.
It should be noted that, in this embodiment, the preset conversion rule includes any one of: the method comprises the steps of presetting an inverse matrix conversion rule and a preset matrix transposition rule, wherein the preset conversion rule is the preset inverse matrix conversion rule in step S310, and the preset conversion rule is the preset matrix transposition rule in step S320.
Convolution operationIs not unique and +.> Therefore, will be->The result of the decomposition into two independently different sequence data x and s is more than a pair of results. Only when any two of x, s and y are known, e.g., x and y are known, the value of the remaining third s can be made unique, which can be obtained from the following equation:
x in the above formula -1 When N is large, the operation amount of the inverse matrix for solving the matrix X with N X N is quite considerable, and the value is N 3 -2N 2 +N, but if the sequence data X of the construction X is perfect Gaussian integer sequence data, its inverse matrixX H A conjugate transpose of X, E is the sequence data x= (X) 0 ,x 1 ,x 2 ,...,x N-2 ,x N-1 ) Is a function of the energy of the (c),the value of s can thus be obtained directly from the matrix multiplication: />
For any given perfect Gaussian integer sequence data y to be convolved, selecting another Gaussian integer sequence data X, and constructing a relative matrix X= [ xx ] by using the X (1) x (2) ...x (N-1) ]And find its inverse matrix X -1 If x is also Gaussian integer sequence data, thenSubstitution formula: s=x -1 y, or->Conversion sequence data s can be obtained.
The data of the s-sequence is divided by E, so that the data are usually rational values rather than integers, but it is necessary to find the least common multiple K of all data denominators of one s-sequence, and multiply it by s, so that K.s is also gaussian integer sequence data, where the least common multiple K can be obtained according to "the least common multiple K is divisible by the determinant value of the matrix X".
From the slaveThe method can be deduced that: />In other words, for any one perfect gaussian integer sequence data y, one gaussian integer K must be found, so that the perfect gaussian integer sequence K.y can be decomposed into a convolution of two perfect gaussian integer sequences of x and s= K.s.
For other x i And s' i =(K i .s i ) Where i=1, 2,3, we can also go fromPushing:in other words, for the same one perfect gaussian integer sequence data y, multiple sets of deconvolution operation results can be deduced.
For a gaussian integer sequence data s= (s [0 ]],s[1],...,s[N-1]) If there is another Gaussian integer sequence data, s is used -1 Representation such thatIf so, the Gaussian integer sequence data s is said to be reversible. For example, any Gaussian integer sequence data is reversible, +.>
The eigenvalues of the cyclic matrix X are the fourier transformed values of the sequence data X that construct the matrix, and if all eigenvalues are not zero, the inverse matrix exists. Therefore, the constraint that the gaussian integer sequence data have reversibility is that all data of the fourier transform of the sequence data x cannot be zero. For example:
x=(1+j,-1+j,1-j,-1-j,-1+j,1+j,-1-j,-1-j)
however, in this case, if the last data-1-j of the sequence data x is changed to 1-j, the sequence data x is changed to 1 After that, the sequence data x 1 It is irreversible.
x 1 =(1+j,-1+j,1-j,-1-j,-1+j,1+j,-1-j,1-j)
X 1 =(0,2+0.8284j,4+4j,2+4.8284j,0,2-4.8284j,-4+4j,2-0.8284j)
Above X 1 Is x 1 The constraint that the sequence data is invertible is that all data of the discrete fourier transform of the sequence data cannot be zero, due to X 1 The value of the first and fifth data of (a) is zero, so the sequence data x 1 Becomes irreversible.
For any given perfect Gaussian integer sequence y to be subjected to deconvolution operation, selecting another reversible Gaussian integer sequence data X, and constructing a relative cyclic matrix X= [ X X ] by using the sequence data X (1) x (2) ... x (N-1) ]And find its inverse matrix X -1 According to the nature of the cyclic matrix, the first row vector of the inverse matrix is the inverse sequence data x of the sequence data x -1 S can be obtained by substituting the following formula:
/>
above x -1 The data of the sequence data s is usually a rational value, and relatively speaking, the data of the sequence data s is also a rational value, the least common multiple K of all data denominators of the sequence data s is found, and the least common multiple K is multiplied by s, so that K.s is also gaussian integer sequence data.
For example:
sequence data s= (a) 1 ,a 2 ,a 3 ,a 2 ,a 3 ,a 4 ,a 3 ,a 2 ,a 3 ,a 2 ),
The sequence data s is a four-order (four distinct gaussian integers) gaussian integer sequence data with data length n=10, where a 1 =5+49j,a 2 =-25+25j,a 3 =5-21j,a 1 =50+25j。
One can find a reversible gaussian integer sequence of data consisting of Quadrature Amplitude Modulation (QAM) data: g 1 =(b 1 ,b 2 ,b 3 ,b 4 ,b 2 ,b 1 ,b 4 ,b 3 ,b 1 ,b 2 )。
Wherein b 1 =1+j,b 2 =-1+j,b 3 =1-j,b 1 = -1-j, then another reversible gaussian integer sequence can be obtained by deconvolution:
g 2 =(c 1 ,c 2 ,c 3 ,c 4 ,c 5 ,c 6 ,c 7 ,c 8 ,c 9 ,c 10 )
wherein c 1 To c 10 The values of the ten data are respectively:
c 1 =-163+11012j,c 2 =-6913+9578j,c 3 =-4593+19732j,c 4 =-10898+10433j,c 5
=17502+2812j,c 6 =2907+8818j,c 7 =18527+2992j,c 8
=2857+8782j,c 9 =1382+1657j,c 10 =-13423+1723j
the deconvolution operation can be found:
in addition, one can also find a reversible gaussian integer sequence data consisting of only two data of {0,1 }: g 3 =(0,1,0,1,1,0,1,1,0,1)。
Then, another reversible Gaussian integer sequence data can be obtained by deconvolution operation:
g 4 =(d 1 ,d 2 ,d 3 ,d 4 ,d 5 ,d 6 ,d 5 ,d 4 ,d 3 ,d 2 )
wherein d is 1 To d 6 The values of the six data are respectively:
d 1 =-205-504j,d 2 =110-297j,d 3 =245+168j,d 4 =110+393j,d 5
=-205+186j,d 6 =-340-297j
the deconvolution operation can be found:
referring to fig. 5, a flow chart of a data processing method in an embodiment of the present invention is shown. In addition, the present embodiment discloses a data processing method, which specifically includes, but is not limited to, including step S410 to step S420.
Step S410, encryption processing is carried out on the conversion matrix data according to a preset convolution encryption algorithm and preset first key data so as to obtain first encrypted data;
in step S410, the transform matrix data is convolutionally encrypted according to a predetermined convolution encryption algorithm and predetermined first key data to obtain first encrypted data.
The preset convolution encryption algorithm is a deconvolution algorithm, the first key data is a shared encryption private key agreed by a sending end and a receiving end, and the first key data is perfect Gaussian integer sequence data.
Step S420, the first encrypted data is encrypted according to a preset convolution encryption algorithm and preset second key data to obtain encrypted data.
In step S420, the transform matrix data is convolutionally encrypted according to a predetermined convolution encryption algorithm and predetermined second key data to obtain encrypted data.
It should be noted that, the preset second encryption algorithm is a deconvolution algorithm, the second key data is a shared encryption private key agreed by the transmitting end and the receiving end, and the second key data is perfect gaussian integer sequence data. The preset convolution encryption algorithm in step S410 and step S420 is the same algorithm.
Using first key dataDerived from deconvolution algorithm> These reversible sequences may be subjected to a first round of encryption processing, with this formula representing the flow,
referring to fig. 6, a flow chart of a data processing method in an embodiment of the present invention is shown. In addition, the embodiment discloses a data processing method applied to a receiving end, which specifically includes, but is not limited to, steps S500 to S900.
Step S500, receiving encrypted data sent by a sending end;
in step S500, the encrypted data subjected to the encryption processing transmitted from the transmitting end is received.
Step S600, performing conjugate conversion processing on preset first key data according to a preset conjugate conversion algorithm to obtain third key data;
in step S600, conjugate conversion data of the preset first key data is obtained according to a preset conjugate conversion algorithm to obtain third key data.
It should be noted that, if the encrypted data sent by the sending end is encrypted data subjected to two encryption processes, that is, the encrypted data obtained in step S410 to step S420 is executed, conjugate conversion data of the preset first key data and the preset second key data are respectively obtained according to a preset conjugate conversion algorithm, so as to obtain third key data and fourth key data.
Step S700, the encrypted data is decrypted according to a preset convolution decryption algorithm and third key data, so as to obtain decrypted data;
in step S700, the third key data is substituted into a preset convolution decryption algorithm, and the encrypted data is decrypted to obtain decrypted data.
It should be noted that, if the encrypted data sent by the sending end is encrypted data subjected to two encryption processes, that is, the encrypted data obtained in step S410 to step S420 is executed, the third key data is substituted into the preset convolution decryption algorithm, and the encrypted data is decrypted to obtain the first decrypted data, and the fourth key data is substituted into the preset convolution decryption algorithm, and the first encrypted data is decrypted to obtain the decrypted data.
Step S800, obtaining the energy of the first key data to obtain first energy;
in step S800, the energy of the first key data is obtained according to an energy formula to obtain first energy.
The energy formula is a mathematical formula for obtaining the energy of the sequence. If the encrypted data sent by the sending end is encrypted data subjected to two encryption processes, that is, the encrypted data obtained in step S410 to step S420 is executed, the energies of the first key data and the second key data are obtained respectively according to an energy formula, so as to obtain first energy and second energy.
Step S900, solving the decrypted data according to a preset solving algorithm and first energy to obtain initial sequence data.
In step S900, the decrypted data and the first energy are substituted into a preset solving algorithm to be solved, so as to obtain initial sequence data.
It should be noted that, if the encrypted data sent by the sending end is encrypted data subjected to two encryption processes, that is, the encrypted data obtained in step S410 to step S420 is executed, the decrypted data, the first energy and the second energy are substituted into a preset solving algorithm to be solved, so as to obtain initial sequence data.
Through executing steps S500 to S900, the encrypted data sent by the sending end after the encryption processing is received, conjugate conversion data of the preset first key data is obtained according to a preset conjugate conversion algorithm, so as to obtain third key data, the third key data is substituted into a preset convolution decryption algorithm, and decryption processing is performed on the encrypted data, so as to obtain decrypted data. Then, the energy of the first key data is obtained according to an energy formula to obtain first energy, and the decrypted data and the first energy are substituted into a preset solving algorithm to be solved, so that initial sequence data is obtained.
For example, the procedure of the transmitting end undergoing the encryption process twice and the procedure of the receiving end undergoing the decryption process twice are as follows:
encryption process of transmitting end:
a first step of: the transmitting end converts the data to be transmitted into m+1 { s } 1 ,s 2 ,...,s m+1 Reversible sequence data.
And a second step of: the sender finds the reverse sequence data of the reversible sequences, and the flow is represented by the formula:
and a third step of: the transmitting end uses perfect Gaussian integer sequence dataDerived by deconvolution operationThese reversible sequence data may be subjected to a first round of encryption processing, which represents the flow in this equation: />
Fourth step: the transmitting end uses Gaussian integer sequence data p 2 Performing a second round of encryption to obtain second encrypted data, wherein the flow is represented by the formula:
fifth step: the sender sends the second encrypted data { g } 1 ,g 2 ,...,g m+1 Directly transmitted to the receiving end via the public network.
Decryption process of receiving end:
a first step of: the receiving end receives the second encrypted data { g } 1 ,g 2 ,...,g m+1 Using }, usingThe first round of decryption is performed, and the flow is expressed in this form, < >> Wherein E is 2 Is Gaussian integer sequence data p 2 Is a power average of the (c).
And a second step of: receiving terminalBy usingThe second round of decryption is performed to represent the flow by this formula >The result of decryption obtained is->Wherein E is 1 Is Gaussian integer sequence data p 1 Is a function of the energy of the (c).
And a third step of: the receiving end can be fromBack-deriving initial sequence data { s } 1 ,s 2 ,...,s m+1 And delete the last N-l "-1" s contained in the last block.
In addition, referring to fig. 7, one embodiment of the present invention discloses a data processing apparatus. The data processing device is applied to a transmitting end and comprises: the system comprises an acquisition module 100, a matrix module 200, a conversion module 300 and an encryption module 400. The acquisition module 100, the matrix module 200, the conversion module 300 and the encryption module 400 are all in communication connection.
The acquisition module 100 pre-processes the initial sequence data to be transmitted to obtain prime sequence data. The matrix module 200 performs matrix construction on the prime number sequence data according to a preset matrix construction algorithm to obtain reversible matrix data. The conversion module 300 performs conversion processing on the reversible matrix data according to a preset conversion rule to obtain conversion matrix data. The encryption module 400 performs encryption processing on the conversion matrix data according to a preset convolution encryption algorithm and preset first key data to obtain encrypted data.
The acquiring module 100 acquires binary sequence data to be transmitted to obtain initial sequence data, and preprocesses the initial sequence data to obtain prime number sequence data, and the matrix module 200 substitutes the prime number sequence data into a preset matrix construction algorithm to perform solving processing to obtain reversible matrix data with reversibility. The conversion module 300 converts the reversible matrix data into a required data form according to a preset conversion rule to obtain conversion matrix data, and the encryption module 400 substitutes a preset first key data into a preset convolution encryption algorithm to encrypt the conversion matrix data to obtain encrypted data, so that the encryption method has low operation amount and the second encrypted data has lower cracked rate.
The operation of the data processing apparatus of this embodiment specifically refers to the above-described steps S100 to S400 of the data processing method in fig. 1, and will not be described herein.
In addition, referring to fig. 8, one embodiment of the present invention discloses a data processing apparatus. The data processing device is applied to a receiving end and comprises: a receiving module 500, a conjugating module 600, a decrypting module 700, an energy obtaining module 800 and a solving module 900. The receiving module 500, the conjugation module 600, the decryption module 700, the energy acquisition module 800 and the solving module 900 are all in communication connection.
The receiving module 500 receives encrypted data transmitted from a transmitting end. The conjugation module 600 performs conjugation conversion processing on the preset first key data according to a preset conjugation conversion algorithm to obtain third key data. The decryption module 700 performs decryption processing on the encrypted data according to a preset convolution decryption algorithm and the third key data, so as to obtain decrypted data. The energy acquisition module 800 acquires energy of the first key data to obtain first energy. The solving module 900 solves the decrypted data according to a preset solving algorithm and the first energy to obtain initial sequence data.
The receiving module 500 receives the encrypted data sent by the sending end and subjected to encryption processing, the conjugation module 600 obtains conjugation conversion data of the preset first key data according to a preset conjugation conversion algorithm to obtain third key data, and the decryption module 700 substitutes the third key data into a preset convolution decryption algorithm and performs decryption processing on the encrypted data to obtain decrypted data. Then, the energy obtaining module obtains the energy of the first key data according to the energy formula to obtain first energy, and the solving module 900 substitutes the decrypted data and the first energy into a preset solving algorithm to solve, so as to obtain initial sequence data.
The operation of the data processing apparatus of this embodiment specifically refers to the above-described steps S400 to S900 of the data processing method in fig. 1, and will not be described herein.
Another embodiment of the present invention discloses a data processing apparatus including: at least one processor, and a memory communicatively coupled to the at least one processor; the memory stores instructions executable by the at least one processor, the instructions being executable by the at least one processor to enable the at least one processor to perform any one of the data processing methods of method steps S100 through S400 in fig. 1, method steps S110 through S130 in fig. 2, method step S210 in fig. 3, method steps S310 and S320 in fig. 4, and method steps S410 and S420 in fig. 5, or the data processing methods of method steps S500 and S900 in fig. 6.
Another embodiment of the present invention discloses a computer-readable storage medium, comprising: the computer-readable storage medium stores computer-executable instructions for causing a computer to perform any one of the data processing methods of method steps S100 to S400 in fig. 1, method steps S110 to S130 in fig. 2, method steps S210 in fig. 3, method steps S310 and S320 in fig. 4, and method steps S410 and S420 in fig. 5, or the data processing methods of method steps S500 and S900 in fig. 6.
The above described apparatus embodiments are merely illustrative, wherein the units illustrated as separate components may or may not be physically separate, i.e. may be located in one place, or may be distributed over a plurality of network elements. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
Those of ordinary skill in the art will appreciate that all or some of the steps, systems, and methods disclosed above may be implemented as software, firmware, hardware, and suitable combinations thereof. Some or all of the physical components may be implemented as software executed by a processor, such as a central processing unit, digital signal processor, or microprocessor, or as hardware, or as an integrated circuit, such as an application specific integrated circuit. Such software may be distributed on computer readable media, which may include computer storage media (or non-transitory media) and communication media (or transitory media). The term computer storage media includes both volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data, as known to those skilled in the art. Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital Versatile Disks (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can be accessed by a computer. Furthermore, as is well known to those of ordinary skill in the art, communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media.
The embodiments of the present invention have been described in detail with reference to the accompanying drawings, but the present invention is not limited to the above embodiments, and various changes can be made within the knowledge of one of ordinary skill in the art without departing from the spirit of the present invention. Furthermore, embodiments of the invention and features of the embodiments may be combined with each other without conflict.

Claims (7)

1. A data processing method applied to a transmitting end, comprising the following steps:
preprocessing initial sequence data to be transmitted to obtain prime number sequence data, including:
acquiring the data length of the initial sequence data;
according to a preset prime number multiplication algorithm and the data length, a sequence length parameter and a sequence number parameter are obtained;
intercepting the initial sequence data according to the sequence length parameter and the sequence number parameter to obtain a plurality of prime number sequence data;
performing matrix construction on the prime number sequence data according to a preset matrix construction algorithm to obtain reversible matrix data, wherein the method comprises the following steps:
performing matrix construction on a plurality of prime number sequence data according to the preset cyclic matrix rule to obtain the reversible matrix data;
And converting the reversible matrix data according to a preset conversion rule to obtain conversion matrix data, wherein the conversion matrix data comprises any one of the following components:
converting the reversible matrix data according to a preset inverse matrix conversion rule to obtain the conversion sequence data;
converting the reversible matrix data according to a preset matrix transposition rule to obtain the conversion sequence data;
and encrypting the conversion matrix data according to a preset convolution encryption algorithm and preset first key data to obtain encrypted data.
2. The data processing method according to claim 1, wherein encrypting the conversion matrix data according to a predetermined convolution encryption algorithm and predetermined first key data to obtain encrypted data, comprises:
encrypting the conversion matrix data according to a preset convolution encryption algorithm and the first key data to obtain first encrypted data;
and encrypting the first encrypted data according to a preset convolution encryption algorithm and preset second key data to obtain the encrypted data.
3. A data processing method applied to a receiving end, comprising:
Receiving encrypted data sent by a sending end;
performing conjugate conversion processing on preset first key data according to a preset conjugate conversion algorithm to obtain third key data;
decrypting the encrypted data according to a preset convolution decryption algorithm and the third key data to obtain decrypted data;
acquiring the energy of the first key data to obtain first energy;
and solving the decrypted data according to a preset solving algorithm and the first energy to obtain initial sequence data.
4. A data processing apparatus, applied at a transmitting end, comprising:
the acquisition module is used for preprocessing initial sequence data to be transmitted to obtain prime number sequence data, and comprises the following steps:
acquiring the data length of the initial sequence data;
according to a preset prime number multiplication algorithm and the data length, a sequence length parameter and a sequence number parameter are obtained;
intercepting the initial sequence data according to the sequence length parameter and the sequence number parameter to obtain a plurality of prime number sequence data;
the matrix module is used for carrying out matrix construction on the prime number sequence data according to a preset matrix construction algorithm so as to obtain reversible matrix data, and comprises the following steps:
Performing matrix construction on a plurality of prime number sequence data according to the preset cyclic matrix rule to obtain the reversible matrix data;
the conversion module is used for carrying out conversion processing on the reversible matrix data according to a preset conversion rule so as to obtain conversion matrix data, and comprises any one of the following steps:
converting the reversible matrix data according to a preset inverse matrix conversion rule to obtain the conversion sequence data;
converting the reversible matrix data according to a preset matrix transposition rule to obtain the conversion sequence data;
and the encryption module is used for carrying out encryption processing on the conversion matrix data according to a preset convolution encryption algorithm and preset first key data so as to obtain encrypted data.
5. A data processing apparatus, for use at a receiving end, comprising:
the receiving module is used for receiving the encrypted data sent by the sending end;
the conjugation module is used for carrying out conjugation conversion processing on preset first key data according to a preset conjugation conversion algorithm so as to obtain third key data;
the decryption module is used for decrypting the encrypted data according to a preset convolution decryption algorithm and the third key data so as to obtain decrypted data;
The energy acquisition module is used for acquiring the energy of the first key data to obtain first energy;
and the solving module is used for solving the decrypted data according to a preset solving algorithm and the first energy so as to obtain initial sequence data.
6. A data processing apparatus, comprising:
at least one processor, and,
a memory communicatively coupled to the at least one processor; wherein,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the data processing method of any one of claims 1 to 2 or the data processing method of claim 3.
7. A computer-readable storage medium storing computer-executable instructions for causing a computer to perform the data processing method according to any one of claims 1 to 2 or the data processing method according to claim 3.
CN202210276227.3A 2022-03-21 2022-03-21 Data processing method, device, equipment and computer readable storage medium Active CN114760102B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210276227.3A CN114760102B (en) 2022-03-21 2022-03-21 Data processing method, device, equipment and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210276227.3A CN114760102B (en) 2022-03-21 2022-03-21 Data processing method, device, equipment and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN114760102A CN114760102A (en) 2022-07-15
CN114760102B true CN114760102B (en) 2024-01-30

Family

ID=82326529

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210276227.3A Active CN114760102B (en) 2022-03-21 2022-03-21 Data processing method, device, equipment and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN114760102B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109639423A (en) * 2019-02-27 2019-04-16 苏州工业园区服务外包职业学院 A kind of constituent apparatus of Encryption Algorithm and the constituent apparatus of decipherment algorithm
CN113792305A (en) * 2021-08-18 2021-12-14 广州城建职业学院 Encryption and decryption method, system, equipment and computer readable storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019069103A1 (en) * 2017-10-06 2019-04-11 Novus Paradigm Technologies Corporation A system and method for quantum-safe authentication, encryption and decryption of information

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109639423A (en) * 2019-02-27 2019-04-16 苏州工业园区服务外包职业学院 A kind of constituent apparatus of Encryption Algorithm and the constituent apparatus of decipherment algorithm
CN113792305A (en) * 2021-08-18 2021-12-14 广州城建职业学院 Encryption and decryption method, system, equipment and computer readable storage medium

Also Published As

Publication number Publication date
CN114760102A (en) 2022-07-15

Similar Documents

Publication Publication Date Title
JP7053537B6 (en) Post-quantum asymmetric key cryptography system with one-to-many distribution key management based on double encapsulation of prime numbers modulo
US11895231B2 (en) Adaptive attack resistant distributed symmetric encryption
US6490352B1 (en) Cryptographic elliptic curve apparatus and method
CN110363030A (en) For executing the method and processing equipment of the Password Operations based on lattice
EP1135886B1 (en) Cryptosystems with elliptic curves chosen by users
Bogos et al. Cryptanalysis of a homomorphic encryption scheme
Tu et al. Reattack of a certificateless aggregate signature scheme with constant pairing computations
Herranz Attribute‐based encryption implies identity‐based encryption
Senouci et al. An efficient and secure certificateless searchable encryption scheme against keyword guessing attacks
Hazay et al. Computationally secure pattern matching in the presence of malicious adversaries
CN115801224B (en) Fully homomorphic encryption method supporting floating point number operation in cloud computing environment
CN109768990A (en) Physical layer secure transmission method based on asymmetric key
Kwon et al. Scalable and reliable key management for secure deduplication in cloud storage
CN109743327B (en) Certificateless cloud storage based integrity public verification method for shared data
Islam et al. An efficient and forward-secure lattice-based searchable encryption scheme for the Big-data era
Terada et al. Password-based authenticated key exchange from standard isogeny assumptions
EP4144042A1 (en) Adaptive attack resistant distributed symmetric encryption
CN114760102B (en) Data processing method, device, equipment and computer readable storage medium
CN110798313B (en) Secret dynamic sharing-based collaborative generation method and system for number containing secret
WO2016082857A1 (en) Method for encrypting data for distributed storage
Guo et al. Certificateless public key encryption scheme with hybrid problems and its application to internet of things
Jiang et al. Puncturable signature: a generic construction and instantiations
Joux et al. Oracle-assisted static Diffie-Hellman is easier than discrete logarithms
Yang et al. Provably Secure Lattice‐Based Self‐Certified Signature Scheme
Okano et al. Revocable hierarchical identity-based authenticated key exchange

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant