CN115529192A - Method, device, equipment and storage medium for secure transmission of network data - Google Patents

Method, device, equipment and storage medium for secure transmission of network data Download PDF

Info

Publication number
CN115529192A
CN115529192A CN202211308483.2A CN202211308483A CN115529192A CN 115529192 A CN115529192 A CN 115529192A CN 202211308483 A CN202211308483 A CN 202211308483A CN 115529192 A CN115529192 A CN 115529192A
Authority
CN
China
Prior art keywords
network data
disordered
encryption model
encrypted
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211308483.2A
Other languages
Chinese (zh)
Inventor
钟钢
周云艳
文迎棋
习俊辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan Tianyi Data Technology Development Co ltd
Original Assignee
Wuhan Tianyi Data Technology Development Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan Tianyi Data Technology Development Co ltd filed Critical Wuhan Tianyi Data Technology Development Co ltd
Priority to CN202211308483.2A priority Critical patent/CN115529192A/en
Publication of CN115529192A publication Critical patent/CN115529192A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption

Abstract

The invention relates to a method, a device, equipment and a storage medium for safely transmitting network data, wherein the method comprises the following steps: acquiring target network data, and scrambling the target network data to obtain disordered network data and a disordered code sequence; establishing an encryption model, and encrypting the out-of-order network data according to the encryption model to obtain a network data ciphertext; sending the network data cipher text and the messy code sequence to a receiving terminal; and determining a decryption rule according to the encryption model, and processing the network data ciphertext according to the decryption rule and the messy code sequence to obtain original network data. According to the method, the device, the equipment and the storage medium for safely transmitting the network data, the target network data are disorderly recombined, and then the disordered network data are encrypted through the encryption model, so that the risk of decoding the target network data is reduced, and the safety of the network data is protected.

Description

Method, device and equipment for safely transmitting network data and storage medium
Technical Field
The present invention relates to the field of network security technologies, and in particular, to a method, an apparatus, a device, and a storage medium for secure transmission of network data.
Background
With the continuous development of network technology, the scale of network systems is gradually enlarged, the diversified applications of the internet are in a rapid development situation, and the large-scale expansion and development of the network bring a series of new problems, such as high-quality network service requirements and frequently-occurring network security events. A technology company generates a large amount of network data during operation, the network data is very important for the technology company, and when the network data is transmitted, the network data needs to be protected from being stolen.
At present, in the prior art, when network data is generally transmitted, the network data is processed according to a predetermined processing rule, the processed network data is transmitted to a terminal, the terminal stores the processed network data to a specific position, and a reading authority and a password are set, so that the network data is prevented from being stolen and cracked.
However, in the prior art, the processing rule of the network data is simple, the processing mode is single, if a large amount of network data is stolen in the transmission process, the processing rule of the network data is easily analyzed according to the obtained network data, and the network data is restored according to the processing rule, so that the company network data is cracked.
Disclosure of Invention
In view of the above, there is a need to provide a method, an apparatus, a device and a storage medium for secure transmission of network data, so as to solve the problems in the prior art that, during network data transmission, the processing rule of the network data is simple, the processing mode is single, and the network data is easy to be cracked.
In order to achieve the technical purpose, the invention adopts the following technical scheme:
in a first aspect, the present invention provides a method for securely transmitting network data, including:
obtaining target network data, and scrambling the target network data to obtain disordered network data and a disordered code sequence;
establishing an encryption model, and encrypting the disordered network data and the disordered code sequence according to the encryption model to obtain a network data ciphertext and an encrypted disordered code;
sending the network data ciphertext and the encrypted messy code to a receiving terminal;
and determining a decryption rule according to the encryption model, and processing the network data ciphertext according to the decryption rule and the encrypted messy codes to obtain the original network data.
Preferably, the obtaining of the target network data and the scrambling of the target network data to obtain the scrambled network data and the scrambled sequence include:
segmenting target network data to obtain a plurality of network data segments;
and randomly disordering and recombining the network data fragments to obtain disordered network data and a disordered code sequence.
Preferably, the segmenting the target network data to obtain the network data segment includes:
identifying characteristic information in target network data, and segmenting the target network data according to the characteristic information to obtain a plurality of network data segments;
and numbering the network data fragments according to the target network data.
Preferably, randomly disordering and recombining the network data fragments to obtain disordered network data and a disordered code sequence, and the method comprises the following steps:
randomly disordering and recombining the network data segments to obtain disordered network data, and recording the serial numbers of the recombined network data segments to obtain disordered code sequences.
Preferably, the establishing of the encryption model, and the encrypting process of the scrambled network data and the scrambled code sequence according to the encryption model to obtain the network data ciphertext and the encrypted scrambled code comprises:
determining a public key and a private key, and establishing an encryption model according to the public key and the private key;
and asymmetrically encrypting the disordered network data and the disordered code sequence data according to the encryption model to obtain a network data ciphertext and an encrypted disordered code.
Preferably, the determining the public key and the private key, and the establishing the encryption model according to the public key and the private key include:
acquiring a data protocol of a sending terminal, and generating a public key and a private key according to the data protocol;
one key selected from the public key and the private key is set as an encryption key, and the other key is set as a decryption key to establish an encryption model.
Preferably, the determining a decryption rule according to the encryption model, and processing the network data ciphertext according to the decryption rule and the encrypted messy code to obtain the original network data includes:
acquiring a decryption key according to the encryption model, and determining a decryption rule according to the decryption key;
decrypting the network data ciphertext and the encrypted messy code through a decryption rule to obtain the messy network data and the messy code sequence;
and recombining the disordered network data through the disordered code sequence to obtain the original network data.
In a second aspect, the present invention further provides a device for secure transmission of network data, including:
the disorder module is used for acquiring target network data and scrambling the target network data to obtain disorder network data and a disorder code sequence;
the encryption module is used for establishing an encryption model and encrypting the disordered network data and the disordered code sequence according to the encryption model to obtain a network data ciphertext and an encrypted disordered code;
the transmission module is used for transmitting the network data ciphertext and the encrypted messy codes to the receiving terminal;
and the decryption module is used for determining a decryption rule according to the encryption model and processing the network data ciphertext according to the decryption rule and the encrypted messy codes to obtain the original network data.
In a third aspect, the present invention also provides an electronic device comprising a memory and a processor, wherein,
a memory for storing a program;
and the processor is coupled with the memory and used for executing the program stored in the memory so as to realize the steps in the method for safely transmitting the network data in any implementation mode.
In a fourth aspect, the present invention further provides a computer-readable storage medium for storing a computer-readable program or instruction, where the program or instruction, when executed by a processor, can implement the steps in the method for securely transmitting network data in any one of the above-mentioned implementations.
The beneficial effects of adopting the above embodiment are: the invention provides a safe transmission method, a device, equipment and a storage medium of network data, which are characterized in that target network data are firstly obtained, then the target network data are scrambled to obtain scrambled network data and scrambled sequences, the complexity of the network data is increased, an encryption model is established, the scrambled network data and the scrambled sequences are encrypted through the encryption model to obtain network data ciphertext and encrypted scrambled codes, the network data ciphertext and the encrypted scrambled codes are sent to a receiving terminal, a decryption rule is determined according to the encryption model, the network data ciphertext and the encrypted scrambled codes are decrypted through the decryption rule to obtain the scrambled network data and the scrambled sequences, and the scrambled network data are further recombined according to the scrambled sequences to obtain original data. The invention enriches the processing mode of the network data by disturbing the target network data and encrypting the encryption model, increases the complexity of the network data, avoids the network data from being cracked when the network data is transmitted, and improves the security of the data.
Drawings
Fig. 1 is a schematic flowchart illustrating an embodiment of a method for securely transmitting network data according to the present invention;
FIG. 2 is a flowchart illustrating an embodiment of step S104 in FIG. 1;
fig. 3 is a schematic structural diagram of an embodiment of a device for secure transmission of network data according to the present invention;
fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
The accompanying drawings, which are incorporated in and constitute a part of this application, illustrate preferred embodiments of the invention and together with the description, serve to explain the principles of the invention and not to limit the scope of the invention.
In the description of the present application, "a plurality" means two or more unless specifically limited otherwise.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the invention. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein may be combined with other embodiments.
The invention provides a method, a device, equipment and a storage medium for secure transmission of network data, which are respectively described below.
Referring to fig. 1, fig. 1 is a schematic flow chart of an embodiment of a method for secure transmission of network data according to the present invention, and an embodiment of the present invention discloses a method for secure transmission of network data, including:
s101, obtaining target network data, and scrambling the target network data to obtain disordered network data and a disordered code sequence;
s102, establishing an encryption model, and encrypting the disordered network data and the disordered code sequence according to the encryption model to obtain a network data ciphertext and an encrypted disordered code;
s103, sending the network data cipher text and the encrypted messy codes to a receiving terminal;
and S104, determining a decryption rule according to the encryption model, and processing the network data ciphertext according to the decryption rule and the encrypted messy codes to obtain the original network data.
In the above embodiment, when the network device operates, a large amount of network data is generated, and network data to be transmitted, that is, target network data is obtained from the network data, the target network data contains important information, and serious consequences are caused by cracking.
The important thing for establishing the encryption model is to determine a secret key, the secret key is a tool for encrypting and decrypting data, the rule of encryption and decryption is determined by determining the secret key, and the disordered network data and the disordered code sequence are further encrypted and processed through the encryption model to obtain a network data ciphertext and encrypted disordered codes, so that the complexity of the network data is further increased, and the difficulty of cracking the original target network data is increased.
The disordered network data can be recombined through the disordered code sequence to obtain original target network data, and the network data ciphertext and the encrypted disordered code are sent back to the receiving terminal, so that the receiving terminal can decrypt the network data ciphertext to obtain the target network data.
The decryption rule can be determined through the encryption model, the asymmetric encryption is adopted, and the decryption key can be determined under the condition that the encryption key is determined, so that the decryption of the network data ciphertext and the encrypted messy code is realized, and the network data ciphertext and the encrypted messy code are rearranged and recombined through the messy code sequence, so that the original target network data can be obtained. The encryption transmission and decryption of the target network data are realized, and the safety of the data is protected.
Compared with the prior art, according to the secure transmission method, the secure transmission device, the secure transmission equipment and the secure transmission storage medium for the network data, the target network data are obtained firstly, then the target network data are scrambled to obtain the scrambled network data and the scrambled code sequence, the complexity of the network data is increased, the encryption model is established, the scrambled network data and the scrambled code sequence are encrypted through the encryption model to obtain the network data ciphertext and the encrypted scrambled code, the network data ciphertext and the encrypted scrambled code are sent to the receiving terminal, the decryption rule is determined according to the encryption model, the network data ciphertext and the encrypted scrambled code are decrypted through the decryption rule to obtain the scrambled network data and the scrambled code sequence, and the scrambled network data are further recombined according to the scrambled code sequence to obtain the original data. The invention enriches the processing mode of the network data by disturbing the target network data and encrypting the encryption model, increases the complexity of the network data, avoids the network data from being cracked when the network data is transmitted, and improves the security of the data.
In some embodiments of the present invention, obtaining target network data, and scrambling the target network data to obtain out-of-order network data and out-of-order code sequences includes:
segmenting target network data to obtain a plurality of network data segments;
and randomly disordering and recombining the network data fragments to obtain disordered network data and a disordered code sequence.
In the above embodiment, the target network data is segmented to obtain a plurality of network data segments, the network data segments are conveniently processed by segmenting the target network data, and meanwhile, the target network data cannot be easily identified by people after being randomly shuffled and recombined by segmenting the target network data, so that specific meanings of the target network data are difficult to capture.
In some embodiments of the present invention, segmenting the target network data to obtain network data segments includes:
identifying characteristic information in the target network data, and segmenting the target network data according to the characteristic information to obtain a plurality of network data segments;
and numbering the network data fragments according to the target network data.
In the above embodiments, as a preferred embodiment, the characteristic information in the present application is a punctuation mark, and a certain punctuation mark is used as a basis for segmentation, such as a comma, a period, and the like, by identifying the punctuation mark in the target network data, and may be specifically adjusted according to an actual application process.
It should be noted that the characteristic information may also be other information, such as a keyword, which may be specifically adjusted according to the actual use situation, and the present invention does not further limit this.
After the target network data is segmented, numbering is carried out according to the sequence of each network data segment in the target network data, and the numbering is bound with each network data segment, so that the network data segments can be recombined after being disordered.
In some embodiments of the present invention, randomly shuffling and recombining network data fragments to obtain out-of-order network data and out-of-order code sequences includes:
randomly disordering and recombining the network data segments to obtain disordered network data, and recording the serial numbers of the recombined network data segments to obtain disordered code sequences.
In the above embodiment, the network data segments are randomly scrambled as much as possible, and the method of randomly scrambling may be various, as long as "random" is embodied as much as possible, for example, the network data segments may be randomly scrambled in a manner of generating random numbers according to the numbers of the network data segments, and recombined to obtain the scrambled network data, and then the scrambled sequence is determined according to the numbers of the network data segments.
In some embodiments of the present invention, establishing an encryption model, and encrypting the scrambled network data and the scrambled sequence according to the encryption model to obtain a network data ciphertext and an encrypted scrambled code includes:
determining a public key and a private key, and establishing an encryption model according to the public key and the private key;
and asymmetrically encrypting the disordered network data and the disordered code sequence according to the encryption model to obtain a network data ciphertext and an encrypted disordered code.
In the above embodiment, the public key and the private key are determined artificially, the public key and the private key form a pair of encryption and decryption keys, and then an encryption model is established according to the public key and the private key, the encryption model can perform asymmetric encryption processing on the network data and the scrambling sequence according to the set encryption key, and the asymmetric encryption mode also makes the protected network data more difficult to decode, thereby further protecting the security of the network data.
In some embodiments of the invention, determining a public key and a private key, and building a cryptographic model based on the public key and the private key comprises:
acquiring a data protocol of a sending terminal, and generating a public key and a private key according to the data protocol;
one key selected from the public key and the private key is set as an encryption key, and the other key is set as a decryption key to establish an encryption model.
In the above embodiment, different data protocols can be selected according to different sending terminals, and different encryption methods can be adopted, so that the selectivity of encryption keys is enriched, and the possibility of network data being decoded is further reduced.
Asymmetric encryption uses a pair of keys, one of which is used as an encryption key and the other is used as a decryption key, while the uncertainty of the selection of the encryption key and the decryption key can also better ensure that network data is deciphered, and after the selection of the encryption key and the decryption key, an encryption model is established according to the encryption key and the decryption key.
Referring to fig. 2, fig. 2 is a flowchart illustrating an embodiment of step S104 in fig. 1, in some embodiments of the present invention, determining a decryption rule according to an encryption model, and processing a network data ciphertext according to the decryption rule and an encrypted messy code to obtain original network data, including:
s201, acquiring a decryption key according to the encryption model, and determining a decryption rule according to the decryption key;
s202, decrypting the network data ciphertext and the encrypted messy codes through a decryption rule to obtain disordered network data and a disordered code sequence;
s203, recombining the disordered network data through the disordered code sequence to obtain the original network data.
In the above embodiment, the encryption model determines an encryption key and a decryption key, the decryption key is obtained according to the encryption model, the decryption key includes a decryption rule, and the decryption rule is determined according to the decryption key.
And performing inverse operation decryption on the network data ciphertext and the encrypted random code by using a decryption rule to obtain the random network data and the random code sequence, wherein the decryption can be performed by the receiving terminal after the network data ciphertext is received.
The disorder code sequence records the sequence of the disordered network data segments, after the disorder network data are decrypted, the disorder network data are restored through the disorder code sequence, the network data segments are recombined to obtain original network data, namely target network data, and the encryption transmission and decryption of the network data are completed.
In order to better implement the secure transmission method of network data in the embodiment of the present invention, on the basis of the secure transmission method of network data, correspondingly, please refer to fig. 3, fig. 3 is a schematic structural diagram of an embodiment of the secure transmission device of network data according to the present invention, and an embodiment of the present invention provides a secure transmission device 300 of network data, including:
the disorder module 310 is configured to obtain target network data, and disorder the target network data to obtain disorder network data and a disorder code sequence;
the encryption module 320 is used for establishing an encryption model, and encrypting the disordered network data and the disordered code sequence according to the encryption model to obtain a network data ciphertext and an encrypted disordered code;
the transmission module 330 is configured to send the network data ciphertext and the encrypted messy code to the receiving terminal;
and the decryption module 340 is configured to determine a decryption rule according to the encryption model, and process the network data ciphertext according to the decryption rule and the encrypted messy codes to obtain original network data.
Here, it should be noted that: the apparatus 300 provided in the foregoing embodiments may implement the technical solutions described in the foregoing method embodiments, and reference may be made to the corresponding contents in the foregoing method embodiments for specific implementation principles of each module or unit, which are not described herein again.
Referring to fig. 4, fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the present invention. Based on the above network data security transmission method, the invention also provides a network data security transmission device, which can be a mobile terminal, a desktop computer, a notebook computer, a palm computer, a server and other computing devices. The device for secure transmission of network data comprises a processor 410, a memory 420 and a display 430. Fig. 4 shows only some of the components of the electronic device, but it is to be understood that not all of the shown components are required to be implemented, and that more or fewer components may be implemented instead.
The storage 420 may be, in some embodiments, an internal storage unit of a secure transfer device of network data, such as a hard disk or a memory of the secure transfer device of network data. The memory 420 may also be an external storage device of the Secure transmission device of the network data in other embodiments, such as a plug-in hard disk provided on the Secure transmission device of the network data, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like. Further, the memory 420 may also include both an internal storage unit and an external storage device of the secure transmission device of the network data. The memory 420 is used for storing application software installed in the secure transmission device for network data and various types of data, such as program codes of the secure transmission device for network data. The memory 420 may also be used to temporarily store data that has been output or is to be output. In an embodiment, the memory 420 stores a network data secure transmission program 440, and the network data secure transmission program 440 can be executed by the processor 410, so as to implement the network data secure transmission method according to the embodiments of the present application.
The processor 410 may be a Central Processing Unit (CPU), microprocessor or other data Processing chip in some embodiments, and is used for executing program codes stored in the memory 420 or Processing data, such as executing secure transmission methods of network data.
The display 430 may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an OLED (Organic Light-Emitting Diode) touch panel, or the like in some embodiments. The display 430 is used to display information at a secure transmission facility of network data and to display a visual user interface. The components 410-430 of the secure transfer device of network data communicate with each other via a system bus.
In one embodiment, the steps in the above method for secure transfer of network data are implemented when processor 410 executes secure transfer program 440 for network data in memory 420.
The present embodiment also provides a computer-readable storage medium on which a secure transmission program of network data is stored, the secure transmission program of network data implementing the following steps when executed by a processor:
obtaining target network data, and scrambling the target network data to obtain disordered network data and a disordered code sequence;
establishing an encryption model, and encrypting the disordered network data and the disordered code sequence according to the encryption model to obtain a network data ciphertext and an encrypted disordered code;
sending the network data ciphertext and the encrypted messy code to a receiving terminal;
and determining a decryption rule according to the encryption model, and processing the network data ciphertext according to the decryption rule and the encrypted messy codes to obtain the original network data.
In summary, according to the secure transmission method, apparatus, device, and storage medium for network data provided in this embodiment, the target network data is obtained first, then the target network data is scrambled to obtain the scrambled network data and the scrambled sequence, the complexity of the network data is increased, the encryption model is established, the scrambled network data and the scrambled sequence are encrypted by the encryption model to obtain the network data ciphertext and the encrypted scrambled code, the network data ciphertext and the encrypted scrambled code are sent to the receiving terminal, the decryption rule is determined according to the encryption model, the network data ciphertext and the encrypted scrambled code are decrypted by the decryption rule to obtain the scrambled network data and the scrambled sequence, and the scrambled network data is further recombined according to the scrambled sequence to obtain the original data. The invention enriches the processing mode of the network data by disturbing the target network data and encrypting the encryption model, increases the complexity of the network data, avoids the network data from being cracked when the network data is transmitted, and improves the security of the data.
While the invention has been described with reference to specific preferred embodiments, it will be understood by those skilled in the art that various changes and modifications may be made without departing from the spirit and scope of the invention as defined in the following claims.

Claims (10)

1. A method for secure transmission of network data, comprising:
obtaining target network data, and scrambling the target network data to obtain disordered network data and a disordered code sequence;
establishing an encryption model, and encrypting the disordered network data and the disordered code sequence according to the encryption model to obtain a network data ciphertext and an encrypted disordered code;
sending the network data cipher text and the encrypted messy codes to a receiving terminal;
and determining a decryption rule according to the encryption model, and processing the network data ciphertext according to the decryption rule and the encrypted messy codes to obtain original network data.
2. The method for securely transmitting network data according to claim 1, wherein the obtaining target network data and scrambling the target network data to obtain out-of-order network data and out-of-order code sequence comprises:
segmenting the target network data to obtain a plurality of network data segments;
and randomly disordering and recombining the network data fragments to obtain disordered network data and a disordered code sequence.
3. The method according to claim 2, wherein the segmenting the target network data to obtain network data segments comprises:
identifying characteristic information in the target network data, and segmenting the target network data according to the characteristic information to obtain a plurality of network data segments;
and numbering the plurality of network data fragments according to the target network data.
4. The method for securely transmitting network data according to claim 3, wherein randomly shuffling and recombining the network data segments to obtain out-of-order network data and out-of-order code sequences comprises:
and randomly disordering and recombining the network data fragments to obtain disordering network data, and recording the serial numbers of the recombined network data fragments to obtain a disordering sequence.
5. The method for securely transmitting network data according to claim 1, wherein the establishing an encryption model, and encrypting the scrambled network data and the scrambled sequence according to the encryption model to obtain a network data ciphertext and an encrypted scrambled code comprises:
determining a public key and a private key, and establishing an encryption model according to the public key and the private key;
and asymmetrically encrypting the disordered network data and the disordered code sequence according to the encryption model to obtain a network data ciphertext and an encrypted disordered code.
6. The method for secure transmission of network data according to claim 5, wherein the determining a public key and a private key, and establishing an encryption model according to the public key and the private key comprises:
acquiring a data protocol of a sending terminal, and generating a public key and a private key according to the data protocol;
and selecting one key from the public key and the private key as an encryption key, and setting the other key as a decryption key to establish an encryption model.
7. The method according to claim 6, wherein the determining a decryption rule according to the encryption model, and processing the network data ciphertext according to the decryption rule and the encrypted messy code to obtain original network data comprises:
acquiring the decryption key according to the encryption model, and determining a decryption rule according to the decryption key;
decrypting the network data ciphertext and the encrypted messy codes through the decryption rule to obtain the messy network data and the messy code sequence;
and recombining the disordered network data through the disordered code sequence to obtain original network data.
8. An apparatus for secure transmission of network data, comprising:
the disorder module is used for acquiring target network data and scrambling the target network data to obtain disorder network data and a disorder code sequence;
the encryption module is used for establishing an encryption model and encrypting the disordered network data and the disordered code sequence according to the encryption model to obtain a network data ciphertext and an encrypted disordered code;
the transmission module is used for transmitting the network data ciphertext and the encrypted messy codes to a receiving terminal;
and the decryption module is used for determining a decryption rule according to the encryption model and processing the network data ciphertext according to the decryption rule and the encrypted messy codes to obtain original network data.
9. An electronic device comprising a memory and a processor, wherein,
the memory is used for storing programs;
the processor, coupled to the memory, is configured to execute the program stored in the memory to implement the steps in the method for secure transmission of network data according to any one of claims 1 to 7.
10. A computer-readable storage medium storing a computer-readable program or instructions, which when executed by a processor, implement the steps of the method for secure transmission of network data according to any one of claims 1 to 7.
CN202211308483.2A 2022-10-25 2022-10-25 Method, device, equipment and storage medium for secure transmission of network data Pending CN115529192A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211308483.2A CN115529192A (en) 2022-10-25 2022-10-25 Method, device, equipment and storage medium for secure transmission of network data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211308483.2A CN115529192A (en) 2022-10-25 2022-10-25 Method, device, equipment and storage medium for secure transmission of network data

Publications (1)

Publication Number Publication Date
CN115529192A true CN115529192A (en) 2022-12-27

Family

ID=84704082

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211308483.2A Pending CN115529192A (en) 2022-10-25 2022-10-25 Method, device, equipment and storage medium for secure transmission of network data

Country Status (1)

Country Link
CN (1) CN115529192A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116318867A (en) * 2023-02-15 2023-06-23 四川农业大学 Resource platform data transmission method based on out-of-order encryption and decryption

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102612028A (en) * 2012-03-28 2012-07-25 电信科学技术研究院 Method, system and device for configuration transmission and data transmission
CN102958050A (en) * 2011-08-12 2013-03-06 英特尔移动通信有限责任公司 Data transmitting device and control method thereof, data receiving device and control method thereof
JP2015045674A (en) * 2013-08-27 2015-03-12 株式会社 日立産業制御ソリューションズ Encryption system, encryption method and computer program
CN105577379A (en) * 2014-10-16 2016-05-11 阿里巴巴集团控股有限公司 Information processing method and apparatus thereof
CN107592200A (en) * 2016-07-08 2018-01-16 展讯通信(上海)有限公司 Data encryption, the method and device of decryption
CN112104627A (en) * 2020-09-03 2020-12-18 深圳市中科网威科技有限公司 Block chain-based data transmission method and device, electronic equipment and storage medium
CN115001784A (en) * 2022-05-26 2022-09-02 平安普惠企业管理有限公司 Data storage method and device, electronic equipment and computer readable storage medium
CN115146285A (en) * 2021-03-30 2022-10-04 腾讯科技(深圳)有限公司 File encryption and decryption method and device

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102958050A (en) * 2011-08-12 2013-03-06 英特尔移动通信有限责任公司 Data transmitting device and control method thereof, data receiving device and control method thereof
CN102612028A (en) * 2012-03-28 2012-07-25 电信科学技术研究院 Method, system and device for configuration transmission and data transmission
JP2015045674A (en) * 2013-08-27 2015-03-12 株式会社 日立産業制御ソリューションズ Encryption system, encryption method and computer program
CN105577379A (en) * 2014-10-16 2016-05-11 阿里巴巴集团控股有限公司 Information processing method and apparatus thereof
CN107592200A (en) * 2016-07-08 2018-01-16 展讯通信(上海)有限公司 Data encryption, the method and device of decryption
CN112104627A (en) * 2020-09-03 2020-12-18 深圳市中科网威科技有限公司 Block chain-based data transmission method and device, electronic equipment and storage medium
CN115146285A (en) * 2021-03-30 2022-10-04 腾讯科技(深圳)有限公司 File encryption and decryption method and device
CN115001784A (en) * 2022-05-26 2022-09-02 平安普惠企业管理有限公司 Data storage method and device, electronic equipment and computer readable storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116318867A (en) * 2023-02-15 2023-06-23 四川农业大学 Resource platform data transmission method based on out-of-order encryption and decryption
CN116318867B (en) * 2023-02-15 2023-11-28 四川农业大学 Resource platform data transmission method based on out-of-order encryption and decryption

Similar Documents

Publication Publication Date Title
EP3229397B1 (en) Method for fulfilling a cryptographic request requiring a value of a private key
CN101977190B (en) Digital content encryption transmission method and server side
CN101950347B (en) Method and system for encrypting data
USRE47324E1 (en) Data encryption systems and methods
WO2016053729A1 (en) Method and system for secure management of computer applications
CN110311787B (en) Authorization management method, system, device and computer readable storage medium
CN110868291B (en) Data encryption transmission method, device, system and storage medium
WO2005116859A1 (en) Method and apparatus for transmitting rights object information between device and portable storage
US7636441B2 (en) Method for secure key exchange
CN110138739B (en) Data information encryption method and device, computer equipment and storage medium
CN112104627B (en) Block chain-based data transmission method and device, electronic equipment and storage medium
CN110312054B (en) Image encryption and decryption method, related device and storage medium
US9641328B1 (en) Generation of public-private key pairs
CN112564887A (en) Key protection processing method, device, equipment and storage medium
CN112784284B (en) Encryption processing system, encryption processing method, and recording medium
US8639941B2 (en) Data security in mobile devices
CN115883052A (en) Data encryption method, data decryption method, device and storage medium
CN106411520B (en) Method, device and system for processing virtual resource data
CN103237011B (en) Digital content encryption transmission method and server end
CN115529192A (en) Method, device, equipment and storage medium for secure transmission of network data
US8751819B1 (en) Systems and methods for encoding data
US8769301B2 (en) Product authentication based upon a hyperelliptic curve equation and a curve pairing function
CN106778102B (en) Android system-based application program encryption method and device
US8966254B2 (en) Keyless challenge and response system
US20220245287A1 (en) Encrypted human interface keyboard

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20221227