CN115801257B - Big data secure transmission method based on quantum encryption - Google Patents

Big data secure transmission method based on quantum encryption Download PDF

Info

Publication number
CN115801257B
CN115801257B CN202310102593.1A CN202310102593A CN115801257B CN 115801257 B CN115801257 B CN 115801257B CN 202310102593 A CN202310102593 A CN 202310102593A CN 115801257 B CN115801257 B CN 115801257B
Authority
CN
China
Prior art keywords
big data
transmitted
quantum
basic
quantum key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310102593.1A
Other languages
Chinese (zh)
Other versions
CN115801257A (en
Inventor
汤智彬
邓超河
植挺生
许超
邹晟
刘勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Guangyu Technology Development Co Ltd
Original Assignee
Guangdong Guangyu Technology Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Guangyu Technology Development Co Ltd filed Critical Guangdong Guangyu Technology Development Co Ltd
Priority to CN202310102593.1A priority Critical patent/CN115801257B/en
Publication of CN115801257A publication Critical patent/CN115801257A/en
Application granted granted Critical
Publication of CN115801257B publication Critical patent/CN115801257B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)
  • Optical Communication System (AREA)

Abstract

The invention relates to the field of big data safety transmission, in particular to a big data safety transmission method based on quantum encryption, which comprises the following steps: generating a basic quantum random number by using a quantum random number generator; dividing the basic quantum random number to obtain a basic quantum key; encrypting the big data to be transmitted by using the basic quantum key to obtain encrypted big data to be transmitted; the encrypted big data to be transmitted is used for carrying out safe transmission processing, a quantum key is established by utilizing the true randomness of the quantum random number, even if leakage exists in the transmission process, the obtained quantum random number or encrypted data still cannot be decrypted, other quantum keys cannot be inferred through the intercepted quantum random number or encrypted data, the safety of big data transmission is greatly improved, and a verification mode is provided for big data segmentation combination in different servers by adding a time tag, so that the method has good application to the integrity of the big data.

Description

Big data secure transmission method based on quantum encryption
Technical Field
The invention relates to the field of big data safety transmission, in particular to a big data safety transmission method based on quantum encryption.
Background
With the continuous development of technology, big data are gradually applied to the field which is wider and wider, but the following problems are gradually increased, so that the security of big data transmitted at different ports becomes the important issue of big data transmission, and how to ensure the integrity of big data in the transmission process and the irreconcilable problem after leakage becomes the urgent need of solving the present day.
Quantum random is an emerging field, and by virtue of the fact that the quantum random and the intercepted irrecoverable attribute become important means for data encryption, the quantum random encryption and the large data security transmission are combined, and meanwhile, the transmission efficiency is ensured, so that a practical method for applying the quantum encryption to the large data transmission field is needed.
Disclosure of Invention
Aiming at the defects of the prior art, the invention provides a big data safety transmission method based on quantum encryption, which carries out sectional encryption on big data based on the characteristics of quantum random numbers, thereby improving the integrity of associated big data while ensuring the transmission safety.
In order to achieve the above object, the present invention provides a secure transmission method for big data based on quantum encryption, comprising:
generating a basic quantum random number by using a quantum random number generator;
dividing the basic quantum random number to obtain a basic quantum key;
encrypting the big data to be transmitted by using the basic quantum key to obtain encrypted big data to be transmitted;
and carrying out safe transmission processing by utilizing the encrypted big data to be transmitted.
Preferably, generating the base quantum random number using the quantum random number generator includes:
obtaining an initial quantum random number according to the generation moment by using a quantum random number generator;
obtaining a generation time tag by using the generation time;
and using the initial quantum random number and the generation time tag as basic quantum random numbers.
Preferably, the dividing the basic quantum random number to obtain a basic quantum key includes:
dividing the initial quantum random number of the basic quantum random number according to the dividing time to obtain an initial quantum key;
using the dividing time as a dividing time label;
and using the initial quantum key and the division time tag as basic quantum keys.
Preferably, encrypting the big data to be transmitted by using the basic quantum key to obtain the encrypted big data to be transmitted includes:
carrying out segmentation processing by utilizing the big data to be transmitted to obtain the big data to be transmitted;
judging whether the number of the segmented big data to be transmitted is smaller than the number of basic quantum keys, if yes, performing first encryption on the segmented big data to be transmitted by using the basic quantum keys to obtain first encrypted big data to be transmitted, and if not, performing second encryption on the segmented big data to be transmitted by using the basic quantum keys to obtain second encrypted big data to be transmitted;
utilizing the first encrypted big data to be transmitted and the second encrypted big data to be transmitted as the encrypted big data to be transmitted;
the number of the segmented big data to be transmitted is the number of the segmented segments of the big data to be transmitted.
Further, performing first encryption on the segmented big data to be transmitted by using the basic quantum key to obtain first encrypted big data to be transmitted comprises:
and when the basic quantum key is used for completing encryption processing of the segmented big data to be transmitted to obtain first encrypted big data to be transmitted, the residual basic quantum key is used as a standby basic quantum key.
Further, performing second encryption processing on the segmented big data to be transmitted by using the basic quantum key to obtain second encrypted big data to be transmitted includes:
and when the number of the basic quantum keys is smaller than the number of the segmented big data to be transmitted, judging whether the basic quantum keys exist corresponding to the basic quantum keys at the previous moment, if so, supplementing the basic quantum keys at the current moment by using the basic quantum keys at the previous moment, then conducting encryption processing to obtain second encrypted big data to be transmitted, otherwise, generating a supplementing quantum random number by using a quantum random number generator according to the corresponding moment of the current basic quantum key, and conducting encryption processing to obtain the second encrypted big data to be transmitted.
Further, the generating the complementary quantum random number by using the quantum random number generator according to the corresponding moment of the current basic quantum key to perform encryption processing to obtain second encrypted big data to be transmitted includes:
generating a complementary quantum random number according to the corresponding moment of the current basic quantum key by using a quantum random number generator;
using the corresponding time of the current basic quantum key as a supplementary time tag;
using the complementary quantum random number and the complementary time tag as a complementary quantum key;
and supplementing the basic quantum key at the current moment by using the supplementing quantum key, and then carrying out encryption processing to obtain second encrypted big data to be transmitted.
Preferably, the performing secure transmission processing by using the encrypted big data to be transmitted includes:
establishing a connection relation between a transmitting end server and a receiving end server;
when the transmitting end server has the encrypted big data to be transmitted, judging whether the encrypted big data to be transmitted has a single basic quantum random number, if so, completing transmission processing based on a first transmission rule, otherwise, completing transmission processing based on a second transmission rule;
when the transmission processing is completed, the receiving end server acquires the dividing time corresponding to the encrypted big data to be transmitted when the encrypted big data to be transmitted exists;
and completing safe transmission processing in the receiving end server by utilizing the dividing moment corresponding to the encrypted big data to be transmitted.
Further, completing the secure transmission processing in the receiving end server by using the dividing moment corresponding to the encrypted big data to be transmitted comprises:
judging whether a plurality of quantum random numbers corresponding to the same moment exist in the receiving end server, if so, acquiring a basic quantum key and a complementary quantum key by using the dividing moment corresponding to the encrypted big data to be transmitted, otherwise, acquiring the basic quantum key by using the dividing moment corresponding to the encrypted big data to be transmitted;
and finishing safe transmission processing in the receiving end server according to the basic quantum key and the complementary quantum key.
Further, completing the secure transmission processing in the receiving end server according to the basic quantum key and the complementary quantum key comprises:
when a basic quantum key and a complementary quantum key exist in the receiving end server, judging whether a generation time label of the basic quantum key is the same as a complementary time label of the complementary quantum key, if so, decrypting the encrypted big data to be transmitted in the receiving end server by using the basic quantum key and the complementary quantum key to finish safe transmission processing, otherwise, discarding processing;
when only a basic quantum key exists in the receiving end server, judging whether the basic quantum key is a single-moment quantum key, if so, decrypting the encrypted big data to be transmitted by using the basic quantum key to obtain decrypted data to be transmitted to finish safe transmission processing, otherwise, verifying the basic quantum key of the decrypted data to be transmitted at the last moment to obtain a non-single-moment key security verification result;
and performing decryption processing by using the security verification result of the non-single time key to finish security transmission processing.
Compared with the closest prior art, the invention has the following beneficial effects:
the quantum key is established by utilizing the true randomness of the quantum random numbers, the quantum keys are classified according to different moments, the independence of large data transmission at different moments is ensured, even if leakage exists in the transmission process, the obtained quantum random numbers or encrypted data still cannot be decrypted, other quantum keys cannot be inferred through the intercepted quantum random numbers or encrypted data, the safety of large data transmission is greatly improved, and a verification mode is provided for large data segmentation combination in different servers by adding time labels, so that the method has better application to the integrity of large data.
Drawings
Fig. 1 is a flow chart of a big data security transmission method based on quantum encryption.
Detailed Description
The following describes the embodiments of the present invention in further detail with reference to the drawings.
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is apparent that the described embodiments are some embodiments of the present invention, but not all embodiments of the present invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention. :
example 1: the invention provides a big data security transmission method based on quantum encryption, as shown in figure 1, comprising the following steps:
s1, generating a basic quantum random number by using a quantum random number generator;
s2, dividing the basic quantum random number to obtain a basic quantum key;
s3, encrypting the big data to be transmitted by using the basic quantum key to obtain encrypted big data to be transmitted;
s4, carrying out safe transmission processing by utilizing the encrypted big data to be transmitted.
In this embodiment, a scheme of key distribution is implemented by a quantum random number generator using a single-quantum unclonable theorem, where the quantum random number generator complies with the BB84 protocol.
S1 specifically comprises:
s1-1, obtaining an initial quantum random number according to the generation moment by using a quantum random number generator;
s1-2, obtaining a generation time tag by using the generation time;
s1-3, using the initial quantum random number and the generation time tag as basic quantum random numbers.
S2 specifically comprises:
s2-1, dividing the initial quantum random number by using the basic quantum random number according to dividing time to obtain an initial quantum key;
s2-2, using the dividing time as a dividing time label;
s2-3, using the initial quantum key and the division time tag as a basic quantum key.
S3 specifically comprises:
s3-1, carrying out segmentation processing by utilizing the big data to be transmitted to obtain the big data to be transmitted;
s3-2, judging whether the number of the segmented big data to be transmitted is smaller than the number of basic quantum keys, if yes, performing first encryption on the segmented big data to be transmitted by using the basic quantum keys to obtain first encrypted big data to be transmitted, and if not, performing second encryption on the segmented big data to be transmitted by using the basic quantum keys to obtain second encrypted big data to be transmitted;
s3-3, utilizing the first encrypted big data to be transmitted and the second encrypted big data to be transmitted as the encrypted big data to be transmitted;
the number of the segmented big data to be transmitted is the number of the segmented segments of the big data to be transmitted.
S3-2 specifically comprises:
s3-2-1, when the basic quantum key is used for completing encryption processing on the segmented big data to be transmitted to obtain first encrypted big data to be transmitted, the residual basic quantum key is used as a standby basic quantum key.
S3-2-2, judging whether the basic quantum key has a basic quantum key corresponding to the adjacent last moment when the number of the basic quantum keys is smaller than the number of the segmented big data to be transmitted, if so, supplementing the basic quantum key at the current moment by using the basic quantum key at the adjacent last moment, and then conducting encryption processing to obtain second encrypted big data to be transmitted, otherwise, generating a supplementing quantum random number by using a quantum random number generator according to the moment corresponding to the current basic quantum key, and conducting encryption processing to obtain the second encrypted big data to be transmitted.
In this embodiment, a secure big data transmission method based on quantum encryption determines whether the basic quantum key has a basic quantum key corresponding to a next previous time defined as an unused basic quantum key existing at a next previous time.
S3-2-2 specifically comprises:
s3-2-2-1, generating a complementary quantum random number according to the corresponding moment of the current basic quantum key by utilizing a quantum random number generator;
s3-2-2-2, using the corresponding moment of the current basic quantum key as a supplementary moment label;
s3-2-2-3, using the complementary quantum random number and the complementary time tag as a complementary quantum key;
s3-2-2-4, supplementing the basic quantum key at the current moment by using the supplementing quantum key, and then carrying out encryption processing to obtain second encrypted big data to be transmitted.
S4 specifically comprises the following steps:
s4-1, establishing a connection relation between a transmitting end server and a receiving end server;
s4-2, judging whether the encrypted big data to be transmitted has a single basic quantum random number or not when the encrypted big data to be transmitted exists in the sending end server, if so, completing transmission processing based on a first transmission rule, and if not, completing transmission processing based on a second transmission rule;
s4-3, when the transmission processing is completed, the receiving end server acquires the dividing time corresponding to the encrypted big data to be transmitted when the encrypted big data to be transmitted exists;
s4-4, completing safe transmission processing in the receiving end server by utilizing the dividing moment corresponding to the encrypted big data to be transmitted.
In this embodiment, a big data secure transmission method based on quantum encryption is provided, where the first transmission rule is to transmit a quantum random number first, then transmit the encrypted big data to be transmitted, the second transmission rule is to transmit the quantum random number at the current moment first, then transmit the encrypted big data to be transmitted, and finally transmit the other quantum keys corresponding to the quantum random number, so that the advantage of establishing different transmissions is that when leakage or interception exists, the whole encryption rule cannot be grasped through the key and the encrypted data to be deciphered, thereby ensuring the security of the encryption process.
S4-4 specifically comprises:
s4-4-1, judging whether a plurality of quantum random numbers corresponding to the same moment exist in the receiving end server, if so, acquiring a basic quantum key and a complementary quantum key by using the dividing moment corresponding to the encrypted big data to be transmitted, otherwise, acquiring the basic quantum key by using the dividing moment corresponding to the encrypted big data to be transmitted;
s4-4-2, completing safe transmission processing in the receiving end server according to the basic quantum key and the complementary quantum key.
S4-4-2 specifically comprises:
s4-4-2-1, when a basic quantum key and a complementary quantum key exist in the receiving end server, judging whether a generation time label of the basic quantum key is the same as a complementary time label of the complementary quantum key, if so, decrypting the encrypted big data to be transmitted in the receiving end server by using the basic quantum key and the complementary quantum key to finish safe transmission processing, otherwise, discarding processing;
s4-4-2-2, judging whether the basic quantum key is a single-moment quantum key when only the basic quantum key exists in the receiving end server, if so, decrypting the encrypted big data to be transmitted by using the basic quantum key to obtain decrypted data to be transmitted to finish safe transmission processing, otherwise, verifying the basic quantum key of the decrypted data to be transmitted at the last moment to obtain a non-single-moment key security verification result;
s4-4-2-3, performing decryption processing by using the security verification result of the non-single time key to finish security transmission processing.
In this embodiment, a big data secure transmission method based on quantum encryption assembles the decrypted segmented big data in a receiving end server according to a time tag to complete restoration of the decrypted big data.
In this embodiment, in the method for securely transmitting big data based on quantum encryption, when only a basic quantum key at a single moment exists, the number of segments of the big data to be transmitted is the same as the number of the basic quantum keys, and when a basic quantum key at multiple moments exists, the number of segments of the big data to be transmitted is equal to the sum of the number of the basic quantum keys at the current moment and the number of the complementary quantum keys.
In this embodiment, the method for securely transmitting big data based on quantum encryption, where performing verification processing by using a basic quantum key of decryption data to be transmitted at a previous time to obtain a security verification result of a key at a non-single time includes: and combining the key of the adjacent last moment encrypted at the current moment with the key of the adjacent last moment completed to obtain a basic quantum key of the complete adjacent last moment, verifying whether the basic quantum random number of the adjacent last moment and the basic quantum key of the complete adjacent last moment are in a corresponding relation to obtain a verification result, carrying out the next step when the verification result is corresponding, and giving up processing when the verification result is not corresponding, wherein leakage or interception risks exist.
It will be appreciated by those skilled in the art that embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
Finally, it should be noted that: the above embodiments are only for illustrating the technical aspects of the present invention and not for limiting the same, and although the present invention has been described in detail with reference to the above embodiments, it should be understood by those of ordinary skill in the art that: modifications and equivalents may be made to the specific embodiments of the invention without departing from the spirit and scope of the invention, which is intended to be covered by the claims.

Claims (5)

1. The big data safety transmission method based on quantum encryption is characterized by comprising the following steps:
s1, generating a basic quantum random number by using a quantum random number generator;
s2, dividing the basic quantum random number to obtain a basic quantum key;
s3, encrypting the big data to be transmitted by using the basic quantum key to obtain encrypted big data to be transmitted;
s3-1, carrying out segmentation processing by utilizing the big data to be transmitted to obtain the big data to be transmitted;
s3-2, judging whether the number of the segmented big data to be transmitted is smaller than the number of basic quantum keys, if yes, performing first encryption on the segmented big data to be transmitted by using the basic quantum keys to obtain first encrypted big data to be transmitted, and if not, performing second encryption on the segmented big data to be transmitted by using the basic quantum keys to obtain second encrypted big data to be transmitted;
s3-2-1, when encryption processing is completed on the segmented big data to be transmitted by using the basic quantum key to obtain first encrypted big data to be transmitted, using the residual basic quantum key as a standby basic quantum key;
s3-2-2, judging whether the basic quantum key has a basic quantum key corresponding to the adjacent previous moment when the number of the basic quantum keys is smaller than the number of the segmented big data to be transmitted, if so, supplementing the basic quantum key at the current moment by using the basic quantum key at the adjacent previous moment, and then conducting encryption processing to obtain second encrypted big data to be transmitted, otherwise, generating a supplementing quantum random number by using a quantum random number generator according to the moment corresponding to the current basic quantum key, and conducting encryption processing to obtain the second encrypted big data to be transmitted;
s3-3, utilizing the first encrypted big data to be transmitted or the second encrypted big data to be transmitted as the encrypted big data to be transmitted;
the number of the segmented big data to be transmitted is the number of the segmented segments of the big data to be transmitted;
s4, carrying out safe transmission processing by utilizing the encrypted big data to be transmitted;
s4-1, establishing a connection relation between a transmitting end server and a receiving end server;
s4-2, judging whether the encrypted big data to be transmitted has a single basic quantum random number or not when the encrypted big data to be transmitted exists in the sending end server, if so, completing transmission processing based on a first transmission rule, and if not, completing transmission processing based on a second transmission rule;
s4-3, when the transmission processing is completed, the receiving end server acquires the dividing time corresponding to the encrypted big data to be transmitted when the encrypted big data to be transmitted exists;
s4-4, completing safe transmission processing in the receiving end server by utilizing the dividing moment corresponding to the encrypted big data to be transmitted;
s4-4-1, judging whether a plurality of quantum random numbers corresponding to the same moment exist in the receiving end server, if so, acquiring a basic quantum key and a complementary quantum key by using the dividing moment corresponding to the encrypted big data to be transmitted, otherwise, acquiring the basic quantum key by using the dividing moment corresponding to the encrypted big data to be transmitted;
s4-4-2, completing safe transmission processing in the receiving end server according to the basic quantum key and the complementary quantum key.
2. The method for securely transmitting big data based on quantum cryptography according to claim 1, wherein generating the basic quantum random number by using the quantum random number generator comprises:
obtaining an initial quantum random number according to the generation moment by using a quantum random number generator;
obtaining a generation time tag by using the generation time;
and using the initial quantum random number and the generation time tag as basic quantum random numbers.
3. The method for securely transmitting big data based on quantum encryption according to claim 1, wherein the dividing the basic quantum random number to obtain the basic quantum key comprises:
dividing the initial quantum random number of the basic quantum random number according to the dividing time to obtain an initial quantum key;
using the dividing time as a dividing time label;
and using the initial quantum key and the division time tag as basic quantum keys.
4. The method for securely transmitting big data based on quantum encryption as claimed in claim 1, wherein the generating the complementary quantum random number by the quantum random number generator according to the corresponding time of the current basic quantum key for encryption processing to obtain the second encrypted big data to be transmitted comprises:
generating a complementary quantum random number according to the corresponding moment of the current basic quantum key by using a quantum random number generator;
using the corresponding time of the current basic quantum key as a supplementary time tag;
using the complementary quantum random number and the complementary time tag as a complementary quantum key;
and supplementing the basic quantum key at the current moment by using the supplementing quantum key, and then carrying out encryption processing to obtain second encrypted big data to be transmitted.
5. The method for securely transmitting big data based on quantum encryption according to claim 1, wherein the step of completing the secure transmission processing in the receiving-end server according to the basic quantum key and the complementary quantum key comprises the steps of:
when a basic quantum key and a complementary quantum key exist in the receiving end server, judging whether a generation time label of the basic quantum key is the same as a complementary time label of the complementary quantum key, if so, decrypting the encrypted big data to be transmitted in the receiving end server by using the basic quantum key and the complementary quantum key to finish safe transmission processing, otherwise, discarding processing;
when only a basic quantum key exists in the receiving end server, judging whether the basic quantum key is a single-moment quantum key, if so, decrypting the encrypted big data to be transmitted by using the basic quantum key to obtain decrypted data to be transmitted to finish safe transmission processing, otherwise, verifying the basic quantum key of the decrypted data to be transmitted at the last moment to obtain a non-single-moment key security verification result;
and performing decryption processing by using the security verification result of the non-single time key to finish security transmission processing.
CN202310102593.1A 2023-02-13 2023-02-13 Big data secure transmission method based on quantum encryption Active CN115801257B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310102593.1A CN115801257B (en) 2023-02-13 2023-02-13 Big data secure transmission method based on quantum encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310102593.1A CN115801257B (en) 2023-02-13 2023-02-13 Big data secure transmission method based on quantum encryption

Publications (2)

Publication Number Publication Date
CN115801257A CN115801257A (en) 2023-03-14
CN115801257B true CN115801257B (en) 2023-05-05

Family

ID=85430890

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310102593.1A Active CN115801257B (en) 2023-02-13 2023-02-13 Big data secure transmission method based on quantum encryption

Country Status (1)

Country Link
CN (1) CN115801257B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116089989B (en) * 2023-04-10 2023-08-01 广东广宇科技发展有限公司 Data iterative encryption processing method for offline data terminal
CN116192388B (en) * 2023-04-26 2023-08-01 广东广宇科技发展有限公司 Mixed key encryption processing method based on digital fingerprint
CN116232762B (en) * 2023-05-05 2023-08-01 广东广宇科技发展有限公司 Encryption data transmission method based on quantum key
CN116319097B (en) * 2023-05-19 2023-09-22 广东广宇科技发展有限公司 Multi-node data transmission method based on quantum encryption
CN117544308B (en) * 2024-01-09 2024-04-19 广东广宇科技发展有限公司 Quantum key-based data transmission verification method

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113536362A (en) * 2021-09-16 2021-10-22 中科问天量子科技(天津)有限公司 Quantum key management method and system based on security chip carrier

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110611572A (en) * 2019-10-30 2019-12-24 江苏亨通问天量子信息研究院有限公司 Asymmetric password terminal based on quantum random number, communication system and method
CN112068803B (en) * 2020-08-07 2024-08-20 西藏民族大学 Quantum pseudo-random number generation method and system
CN112398651B (en) * 2021-01-12 2023-03-14 南京易科腾信息技术有限公司 Quantum secret communication method and device, electronic equipment and storage medium
CN112910644A (en) * 2021-03-29 2021-06-04 安徽华典大数据科技有限公司 Security authentication system based on quantum secret data
CN114020241A (en) * 2021-11-10 2022-02-08 天宇鸿图应用技术研究院(重庆)有限公司 RSA password large prime number generation method based on quantum true random number generator
CN113890735A (en) * 2021-11-10 2022-01-04 天宇鸿图应用技术研究院(重庆)有限公司 Large prime number multiplication symmetrical encryption method based on quantum key distribution
CN114679262A (en) * 2021-12-31 2022-06-28 广东国腾量子科技有限公司 Quantum key distribution system and method fusing asymmetric system
CN115473638A (en) * 2022-09-09 2022-12-13 国开启科量子技术(北京)有限公司 Quantum key encryption and decryption methods and systems
CN115442163B (en) * 2022-11-08 2023-01-17 广东广宇科技发展有限公司 Big data one-way encryption transmission method based on asymmetric algorithm

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113536362A (en) * 2021-09-16 2021-10-22 中科问天量子科技(天津)有限公司 Quantum key management method and system based on security chip carrier

Also Published As

Publication number Publication date
CN115801257A (en) 2023-03-14

Similar Documents

Publication Publication Date Title
CN115801257B (en) Big data secure transmission method based on quantum encryption
CN112887338B (en) Identity authentication method and system based on IBC identification password
CN103795534A (en) Password-based authentication method and apparatus executing the method
CN104580208A (en) Identity authentication method and device
CN115913553B (en) Data encryption method based on nonlinear mapping
CN115442163B (en) Big data one-way encryption transmission method based on asymmetric algorithm
CN116232762B (en) Encryption data transmission method based on quantum key
CN109246098A (en) A method of support the synchronous ciphertext of backup server to compare
CN105184181B (en) File encryption method, file decryption method and file encryption device
CN113271209B (en) Trustable public key encryption system and method based on non-interactive zero-knowledge proof
CN102355350A (en) File encryption method applied for mobile intelligent terminal and system thereof
CN100440775C (en) Encryption communication method and device
CN112165443A (en) Multi-key information encryption and decryption method and device and storage medium
CN109005184A (en) File encrypting method and device, storage medium, terminal
CN111698084A (en) Block chain-based concealed communication method
CN115883052A (en) Data encryption method, data decryption method, device and storage medium
CN117278339B (en) Data independent transmission verification method based on bidirectional synchronous key pool
CN113079015B (en) Anti-counterfeiting encryption verification method and system for electric power data
CN116318687B (en) Data dynamic encryption method based on bidirectional mapping matrix
CN113645235A (en) Distributed data encryption and decryption system and encryption and decryption method
CN112398655A (en) File transmission method, server and computer storage medium
CN115037479A (en) Client side comprehensive energy public information data storage protection method
CN113329397A (en) Power terminal security access authentication method, device and system in 5G communication environment
CN117544308B (en) Quantum key-based data transmission verification method
CN111062721A (en) Signature method, system and storage medium applied to block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant