CN116506158A - Internet of things equipment encryption transmission method and system based on smart city - Google Patents

Internet of things equipment encryption transmission method and system based on smart city Download PDF

Info

Publication number
CN116506158A
CN116506158A CN202310306682.8A CN202310306682A CN116506158A CN 116506158 A CN116506158 A CN 116506158A CN 202310306682 A CN202310306682 A CN 202310306682A CN 116506158 A CN116506158 A CN 116506158A
Authority
CN
China
Prior art keywords
internet
equipment
integer
things
bits
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310306682.8A
Other languages
Chinese (zh)
Inventor
吴嘉骜
李昊南
陈鹏杰
汤咸武
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Jiuqi Technology Co ltd
Original Assignee
Hangzhou Jiuqi Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Jiuqi Technology Co ltd filed Critical Hangzhou Jiuqi Technology Co ltd
Priority to CN202310306682.8A priority Critical patent/CN116506158A/en
Publication of CN116506158A publication Critical patent/CN116506158A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Power Engineering (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Selective Calling Equipment (AREA)

Abstract

The invention provides an encryption transmission method and system for Internet of things equipment based on a smart city, wherein the method comprises the following steps: and acquiring a unique sequence code of the Internet of things equipment. The functions associated with the internet of things device serial code, the IP address of the server, the current timestamp, and the UUID are performed to generate two prime numbers with products greater than 1024 bits, one prime number being greater than or equal to twice the other prime number. And generating an RSA public key pair and a private key pair corresponding to the Internet of things equipment according to the obtained two prime numbers, and endowing the Internet of things equipment with a unique equipment ID. During data transmission, the internet of things device encrypts a plaintext by adopting an RSA public key to obtain a first-stage ciphertext, and then symmetrically encrypts the first-stage ciphertext based on the device ID and the sequence code to form a second-stage encrypted ciphertext. After verifying the device ID, the platform symmetrically decrypts the ciphertext based on the device ID and the sequence code to obtain a first-stage ciphertext, and decrypts the first-stage ciphertext again by adopting an RSA private key to obtain a plaintext.

Description

Internet of things equipment encryption transmission method and system based on smart city
Technical Field
The invention relates to the technical field of Internet of things communication, in particular to an encryption transmission method and system for Internet of things equipment based on a smart city.
Background
The smart city is a novel digital mode formed in the fields of applying new generation information technologies such as internet of things, cloud computing and big data to city planning, design, construction, management and operation. As the use of the internet of things becomes wider, the data security of the internet of things is more and more important; especially large internet of things devices such as edge gateways. Such devices are typically used in large factories or base stations that connect hundreds or thousands of small internet of things devices and upload the data of those devices to a server or platform after they are collected. In order to realize safe transmission of data, large-scale internet of things equipment generally encrypts plaintext data and transmits the plaintext data.
However, currently, the internet of things platform generally adopts a single encryption algorithm (such as single symmetric encryption or RSA asymmetric encryption) to encrypt data, and with the continuous improvement of the computing power of a computer, the single algorithm encryption is very easy to be broken, so that potential safety hazards are caused. And for symmetric encryption techniques, this also weakens the security of the encryption to some extent, since the encryption and decryption processes are perfectly symmetric. For RSA asymmetric encryption, the existing internet of things platform usually has only one set of public key pair and private key pair, and all devices share one set of public key pair; once broken, the data of all the internet of things devices in the platform become plaintext, so that extremely high data leakage risk exists. In addition, the principle of the RSA asymmetric encryption algorithm determines that the security of the algorithm mainly depends on the fact that two prime numbers are randomly generated, if the two prime numbers are too small, the key length is insufficient and the key is cracked, and certain potential safety hazards exist in the algorithm.
Disclosure of Invention
The invention provides an encryption transmission method and system for Internet of things equipment based on a smart city, which aims to overcome the defects of the prior art.
In order to achieve the above object, the present invention provides an encryption transmission method for internet of things equipment based on a smart city, which comprises the following steps:
acquiring a unique sequence code of the Internet of things equipment;
executing the functions related to the acquired Internet of things equipment serial code, the IP address of the server, the current timestamp and the universal unique identification code in the current database for multiple times to obtain two integer arrays, respectively splicing a plurality of bits of each integer array to obtain two prime numbers, wherein the product of the two prime numbers is greater than 1024 bits, and one prime number is greater than or equal to twice of the other prime number;
acquiring an RSA public key pair and an RSA private key pair corresponding to the Internet of things equipment by adopting an RSA asymmetric encryption algorithm based on the two obtained prime numbers, and endowing the Internet of things equipment with a unique equipment ID;
binding and storing the sequence code, the equipment ID, the public key pair and the private key pair of the Internet of things equipment into a database, and returning the equipment ID and the public key pair to the Internet of things equipment;
receiving data sent by the Internet of things equipment, wherein the data comprises encrypted ciphertext and equipment ID, and the ciphertext is two-section encrypted ciphertext formed by the Internet of things equipment by carrying out encryption based on an RSA public key to obtain a first-stage ciphertext and then carrying out symmetric encryption based on the equipment ID and a sequence code;
verifying the equipment ID and acquiring the sequence code and RSA private key pair of the Internet of things equipment from the database through the verified equipment ID; and symmetrically decrypting the received ciphertext based on the equipment ID and the sequence code to obtain a first-stage ciphertext, and decrypting the first-stage ciphertext by adopting an RSA private key to obtain a plaintext.
According to an embodiment of the present invention, the length of both prime numbers is 513 bits or more and is generated by:
s21, carrying out hash operation on the obtained unique serial code of the obtained Internet of things equipment to obtain a positive integer X related to the serial code; fusing all or part of data bits in the IP address of the server in the time stamp to form a positive integer Y; acquiring a current universal unique identification code of a database and obtaining a positive integer Z through hash operation;
step S22, executing a function f (X, Y, Z) to obtain one bit number in the integer array;
s23, repeating the steps at least 513 times to form an integer array with the bit number greater than or equal to 513 bits;
step S24, operating the integer array obtained in the step S23, and supplementing 1 if the first bit is 0; all bits in the integer array after the splicing operation are spliced to obtain an integer with the length of more than or equal to 513 bits, and the integer is detected and processed by a prime number detection method to obtain a first prime number Q;
step S25, repeating steps S21 to S23 to generate another integer array with the bit number greater than or equal to 513 bits;
step S26, operating another integer array obtained in step S25, if the first bit is 0, then 1 is complemented; concatenating all bits in the other integer array after the operation to obtain a first prime number Q having a length of 513 bits or more and two times or more of the other integer; and carrying out prime detection on the other integer to obtain a second prime number P.
According to one embodiment of the present invention, when forming the positive integer Y, the number obtained by the last bit of the server IP address after the 10-bit remainder operation is appended to the end of the thirteen-bit millisecond time stamp to form a positive integer Y of fourteen bits in length.
According to one embodiment of the invention, the function f (X, Y, Z) is a function that takes the remainder of 10, which is
f(x)=[(X/Y)×Z 10 ]mod10。
According to an embodiment of the present invention, after all bits in the array of the other integers after the concatenation operation in step S26 obtain the other integer, it is determined whether the other integer is greater than or equal to twice the generated first prime number Q, if not, the other integer is increased by a multiple of more than twice in a self-increasing manner so that the other integer after the self-increase is greater than or equal to twice the generated first prime number Q.
According to one embodiment of the invention, the unique sequence code of the Internet of things device is acquired to generate the corresponding RSA public key pair, RSA private key pair and device ID when the Internet of things platform is registered.
According to the embodiment of the invention, when a key updating request sent by registered internet of things equipment is received, the sequence code of the internet of things equipment is obtained from a database according to the equipment ID in the key updating request; regenerates two prime numbers with products greater than 1024 bits and one of which is greater than or equal to twice the other prime number by executing functions related to the internet of things device serial code, the IP address of the server, the current timestamp, and the universal unique identification code in the current database;
based on the regenerated two RSA public key pairs and RSA private key pairs corresponding to the Internet of things equipment are updated for prime numbers, and the regenerated RSA public key is sent to the Internet of things equipment.
According to the embodiment of the invention, when the Internet of things device performs two-section encryption on a plaintext, the symmetric encryption algorithm adopted based on the device ID and the sequence code is any one of AES, DES, 3DES and Blowfish.
On the other hand, the invention also provides an encryption transmission system of the Internet of things equipment based on the smart city, which comprises an acquisition module, a prime number generation module, a key generation module, a data transmission module, a data receiving module and a decryption module. The acquisition module acquires a unique sequence code of the Internet of things device. The prime number generation module executes the functions related to the acquired Internet of things equipment serial code, the IP address of the server, the current time stamp and the universal unique identification code in the current database for a plurality of times to obtain two integer arrays, and respectively splices a plurality of bits of each integer array to obtain two prime numbers, wherein the product of the two prime numbers is larger than 1024 bits, and one prime number is larger than or equal to twice of the other prime number. The key generation module obtains an RSA public key pair and an RSA private key pair corresponding to the Internet of things equipment by adopting an RSA asymmetric encryption algorithm based on the obtained two prime numbers, and endows the Internet of things equipment with a unique equipment ID. And the data sending module stores the sequence code, the device ID, the public key pair and the private key pair of the Internet of things device into a database in a binding mode, and returns the device ID and the public key pair to the Internet of things device. The data receiving module receives data sent by the Internet of things equipment, wherein the data comprises encrypted ciphertext and equipment ID, and the ciphertext is two-section encrypted ciphertext formed by the Internet of things equipment by carrying out encryption on the basis of an RSA public key to obtain a first-stage ciphertext and then carrying out symmetric encryption on the basis of the equipment ID and a sequence code. The decryption module verifies the equipment ID and acquires the sequence code and RSA private key pair of the Internet of things equipment from the database through the verified equipment ID; and symmetrically decrypting the received ciphertext based on the equipment ID and the sequence code to obtain a first-stage ciphertext, and decrypting the first-stage ciphertext by adopting an RSA private key to obtain a plaintext.
According to an embodiment of the present invention, the prime number generation module generates two prime numbers each having a length of 513 bits or more by:
s21, carrying out hash operation on the obtained unique serial code of the obtained Internet of things equipment to obtain a positive integer X related to the serial code; fusing all or part of data bits in the IP address of the server in the time stamp to form a positive integer Y; acquiring a current universal unique identification code of a database and obtaining a positive integer Z through hash operation;
step S22, executing a function f (X, Y, Z) to obtain one bit number in the integer array;
s23, repeating the steps at least 513 times to form an integer array with the bit number greater than or equal to 513 bits;
step S24, operating the integer array obtained in the step S23, and supplementing 1 if the first bit is 0; all bits in the integer array after the splicing operation are spliced to obtain an integer with the length of more than or equal to 513 bits, and the integer is detected and processed by a prime number detection method to obtain a first prime number Q;
step S25, repeating steps S21 to S23 to generate another integer array with the bit number greater than or equal to 513 bits;
step S26, operating another integer array obtained in step S25, if the first bit is 0, then 1 is complemented; concatenating all bits in the other integer array after the operation to obtain a first prime number Q having a length of 513 bits or more and two times or more of the other integer; and carrying out prime detection on the other integer to obtain a second prime number P.
In summary, the encryption transmission method for the internet of things equipment based on the smart city provided by the invention adopts the two-section encryption technology combining RSA asymmetric encryption and symmetric encryption to enhance the security of data. Meanwhile, an RSA asymmetric encryption algorithm is optimized, each bit in the integer array is generated by combining a time uniqueness current timestamp and a universal unique identification code in a current database on the basis of physical parameters of communication equipment such as an Internet of things equipment serial number and an IP address of a server, and randomness and uniqueness of two prime numbers generated based on the integer array are ensured on time sequence and physical properties of the communication equipment. On the other hand, the number and the size of the two prime numbers generated randomly are precisely controlled to ensure that the encrypted RSA private key pair has enough length, thereby enhancing the security of RSA encryption. In addition, each device in the Internet of things platform has independent public key pairs and private key pairs by the prime number generation mode based on the serial numbers of the devices of the Internet of things, and the independence of the secret keys among the devices of the Internet of things is further enhanced by means of symmetric encryption again based on the device ID and the serial codes, so that the serious potential safety hazard of the secret keys shared by a plurality of devices in the existing Internet of things platform is effectively avoided.
The foregoing and other objects, features and advantages of the invention will be apparent from the following more particular description of preferred embodiments, as illustrated in the accompanying drawings.
Drawings
Fig. 1 is a flow chart illustrating an encryption transmission method of internet of things equipment based on a smart city according to an embodiment of the invention.
Fig. 2 is a schematic flow chart of the generation of the RSA private key pair and the public key pair in fig. 1.
Fig. 3 is a schematic flow chart of step S21 in fig. 2.
Fig. 4 is a schematic block diagram of an encryption transmission system of internet of things equipment based on a smart city according to an embodiment of the present invention.
Detailed Description
The RSA algorithm is the most widely used asymmetric encryption algorithm today, and its principle is as follows:
preparing two prime numbers P and Q;
[1] and (3) solving N: n=p×q;
[2] and (3) calculating L: solving the least common multiple L of (P-1) and (Q-1);
[3] e, solving: e is to satisfy two conditions simultaneously, 1< E < L and E and L are to be prime numbers;
[4] d, solving: d is calculated from E, 1< D < L and E x D mod l=1;
from this, it can be derived that:
public key pair: (E, N)
Private key pair: (D, N)
Assuming that plaintext is A and ciphertext is B; then an RSA asymmetric encryption algorithm is applied, and the encryption process is to take the remainder of N after the E power of plaintext a, and the formula is expressed as: B.ident.A E (mod n); the decryption process is to take the remainder of N after the D power of the ciphertext B, and the formula is expressed as follows: A.ident.B D (modN)。
The principle of the RSA asymmetric encryption algorithm can be known, and the security advantage of the algorithm is as follows: finding two factors of a large number N is difficult and time consuming. Therefore, when two prime numbers P and Q are randomly generated, the sizes of P and Q are considered together with the randomness of the data, and if the two prime numbers P and Q are too small and too close to each other, the key length is short and the key is broken. With the continuous improvement of computer computing power, the traditional RSA asymmetric encryption algorithm has the possibility of being attacked, and as all devices in the existing Internet of things platform share a group of public and private key pairs, once the public and private key pairs are cracked, the data on all the devices in the platform can be possibly leaked.
In view of this, the present embodiment provides an encryption transmission method for an internet of things device based on a smart city, which includes: a unique serial number of the internet of things device is acquired (step S10). And executing the functions related to the acquired Internet of things equipment serial code, the IP address of the server, the current timestamp and the universal unique identification code in the current database for multiple times to obtain two integer arrays, respectively splicing a plurality of bits of each integer array to obtain two prime numbers, wherein the product of the two prime numbers is greater than 1024 bits, and one prime number is greater than or equal to twice of the other prime number. (step S20). And acquiring an RSA public key pair and an RSA private key pair corresponding to the Internet of things equipment by adopting an RSA asymmetric encryption algorithm based on the acquired two prime numbers, and endowing the Internet of things equipment with a unique equipment ID (step S30). And storing the sequence code, the device ID, the public key pair and the private key pair of the Internet of things device in a database in a binding manner, and returning the device ID and the public key pair to the Internet of things device (step S40). And receiving data sent by the Internet of things equipment, wherein the data comprises encrypted ciphertext and equipment ID, and the ciphertext is two-section encrypted ciphertext formed by the Internet of things equipment by performing encryption on the basis of an RSA public key to obtain a first-stage ciphertext and performing symmetric encryption on the basis of the equipment ID and a sequence code (step S50). Verifying the equipment ID and acquiring the sequence code and RSA private key pair of the Internet of things equipment from the database through the verified equipment ID; and (3) symmetrically decrypting the received ciphertext based on the equipment ID and the sequence code to obtain a first-stage ciphertext, and decrypting the first-stage ciphertext by adopting an RSA private key to obtain a plaintext (step S60).
The specific principle of the encryption transmission method of the internet of things equipment based on the smart city provided by the embodiment will be described in detail with reference to fig. 1 and 2.
When the internet of things device registers on the platform, the internet of things device carries its own unique serial code SN, and the server acquires the unique serial code SN from the registration information of the device (step S10). In this embodiment, an apparatus initial access internet of things platform is taken as an example to describe a method for acquiring a unique sequence code SN. However, the present invention is not limited in any way thereto. In other embodiments, when the key update is performed based on the update request of the registered internet of things device, the unique serial number SN of the internet of things device may be found in the database by the device ID carried in the update request. Or when the key is updated regularly, the unique serial number SN of the corresponding Internet of things device is found in the database based on the association relation between the update timer and the device ID.
After obtaining the unique serial number SN of the internet of things device, step S20 is executed to generate a prime number. As described above, the RSA asymmetric encryption algorithm will depend extremely on the difference between two prime numbers and the large number N formed by the two multiplications. To ensure encryption security, step S20 will obtain two prime numbers with products greater than 1024 bits by generating an intermediate integer array and ensure that one prime number is greater than or equal to twice the other prime number. In this embodiment, each bit in the integer array for generating the two prime numbers is obtained by performing a function related to the serial number SN of the internet of things device, the IP address of the server, the current timestamp, and the universal unique identifier UUID in the current database.
The serial code SN of the Internet of things equipment is a physical parameter of the equipment end, the IP address of the server is a physical parameter of the platform side, and the two are used as generation parameters of the integer array, so that the uniqueness of the serial code SN can ensure the randomness and uniqueness of two prime numbers generated based on the integer array on the physical aspect of the equipment at the same time of realizing the association of the Internet of things equipment and the RSA key. The time stamp and the UUID of the universal unique identification code in the database ensure the uniqueness and randomness of the two prime numbers in time sequence. Therefore, in the encryption transmission method for the internet of things equipment in the smart city provided by the embodiment, the prime number generation mode based on the equipment physical parameter and the time sequence parameter in step S20 greatly improves the encryption security and ensures the safe transmission of data while realizing the independent association of the equipment and the secret key.
In this embodiment, the two prime numbers are 513 bits, and the number of bits after the product of the two prime numbers is 1026 bits or 1025 bits, which satisfies the set requirement of 1024 bits or more. This arrangement will allow both primes to be computationally generated in the same step to simplify computational resources and code amounts. However, the present invention is not limited in any way thereto. In other embodiments, it is within the scope of the present invention to generate two prime numbers that satisfy the condition that the number of bits after the multiplication of two prime numbers is greater than 1024 bits and that one prime number is more than twice the other prime number.
Fig. 2 is a schematic flow chart of generating two prime numbers.
And S21, carrying out data conversion processing on the unique serial code of the Internet of things equipment, the IP address of the server, the timestamp and the UUID of the current universal unique identification code of the database. Specific:
step S221, carrying out hash operation on the obtained unique serial code SN of the obtained Internet of things equipment to obtain a positive integer X related to the serial code;
step S222, fusing all or part of the data bits in the IP address of the server into the time stamp to form a positive integer Y. Specifically, the number obtained by the last bit of the server IP address after the 10-bit remainder operation is connected to the end of the thirteen-bit millisecond-level timestamp to form a positive integer Y with the length of fourteen bits. However, the present invention is not limited in any way thereto. In other embodiments, the number of partial bits in the IP address may also be randomly or fixedly truncated and concatenated to a current time stamp that is unique in time sequence to form an integer.
Step S223, the current universal unique identification code UUID of the database is obtained and hash operation is carried out to obtain a positive integer Z. Although the present embodiment is described taking the fusion of the IP address of the server and the time stamp to form the positive integer Y as an example. However, the present invention is not limited in any way thereto. In other embodiments, the unique serial code of the internet of things device or the current universal unique identifier UUID of the database may be fused with the timestamp to form one of the positive integers; the other two are hashed to form two other positive integers.
Step S21, converting the data to form three positive integers of X, Y and Z, then executing step S22, and inputting the converted three positive integers to a function f (X, Y, Z) = [ (X/Y) X Z 10 ]mod10 gives a number of one digits from 0 to 9. However, the functional form formed by X, Y and Z is not limited in any way. In other embodiments, the function f (X, Y, Z) may also be a modular operation on other numbers to obtain one of the digits in the integer array by using an algorithm (e.g., a polynomial) based on the three parameters X, Y, Z.
In this embodiment, the two prime numbers are 513 bits, and the operation mode is cycled 513 times based on the step S21 to form an integer array with the bit number greater than or equal to 513 bits according to the generation sequence of the data (step S23). To ensure that the number of bits of prime numbers obtained after the integer array based operation meets the requirement, step S24 is performed: operating the integer array obtained in the step S23, and supplementing 1 if the first bit is 0; all bits in the integer array after the operation are spliced to obtain an integer Q1 with a length of 513 bits or more, and the first prime number Q is obtained by detecting and processing the integer Q by a prime number detection method. Specifically, a prime number detection method is used to determine whether the integer Q1 obtained by splicing all bits in the integer array is a prime number, and the prime number detection method may be any one of prime number sieve, enumeration factor and Miller Rabin algorithm. If the detection result shows that the integer Q1 formed by splicing is a prime number, directly assigning the integer Q1 formed by splicing based on the integer array to a first prime number Q=Q1 in an RSA asymmetric encryption algorithm; if the judgment result shows that the spliced integer Q1 is not prime, the integer Q1 is self-increased in a mode of Q1 = Q1+1, the self-increased integer Q1 is continuously judged by a prime detection method until the self-increased integer Q1 becomes prime, and the prime is assigned to one prime Q in an RSA asymmetric encryption algorithm.
After the operation in step S24, the prime number Q of the first 513 bits in the RSA asymmetric encryption algorithm will be obtained. In this embodiment, since the other prime number is also 513 bits, steps S21 to S23 are repeated to generate another integer array based on the time stamp and the uniqueness of the current universal unique identification code UUID of the database in time sequence (step S25). Likewise, to ensure the number of integer digits formed based on the concatenation of the integer arrays, step S26 will operate on the other integer array obtained in step S25; specifically, if the first bit is 0, 1 is complemented. Then, all bits in the other integer array after the operation are concatenated to obtain another integer P1 of 513 bits or more in length and the first prime number Q of which the length of the other integer P1 is two times or more is ensured. The other integer P1 obtained by directly splicing the other integer arrays generated in the steps S21 to S23 does not necessarily satisfy p1.gtoreq.2q, and if not, the other integer P1 may be increased by a multiple operation (for example, p1=2xp1) to satisfy p1.gtoreq.2q. However, the present invention is not limited in any way thereto. After the other integer P1 is more than or equal to 2Q, the other integer P1 is subjected to prime number detection to obtain a second prime number P, and the step of prime number detection is the same as that of the first prime number Q, and is not described herein.
Based on the serial number SN of the internet of things device, the IP address of the server, the current timestamp, and the UUID of the universal unique identification code in the current database, the step S30 is executed after two unique, random and 513-bit prime numbers P and Q are obtained, the two parameters are input into the RSA asymmetric encryption algorithm to obtain an RSA public key pair and an RSA private key pair corresponding to the internet of things device, and a unique device ID is assigned to the internet of things device.
According to the prime number generation mode of the equipment sequence code SN of the Internet of things, the uniqueness of the prime number is guaranteed, and meanwhile, the uniqueness association between equipment and a secret key is achieved, so that each equipment in the Internet of things can communicate with a platform through an RSA secret key which is associated with the equipment and is independent. In the communication process, even if the key of one of the Internet of things devices is attacked and cracked, the data on the other Internet of things devices can still be safely transmitted, so that the scale of data leakage is greatly reduced, and the overall safety of the Internet of things is improved.
After generating the RSA key, the server stores the sequence code, the device ID, the public key pair, and the private key pair of the internet of things device in a database and returns the device ID and the public key pair to the internet of things device (step S40). Based on the returned public key, the internet of things device encrypts the civilization by adopting the RSA public key when transmitting the text to form a primary ciphertext M. In order to improve the safety of data, a symmetric encryption algorithm is adopted to encrypt the primary ciphertext M again on the basis of RSA asymmetric encryption so as to form a two-section encrypted ciphertext N. In the communication process, even if data is intercepted, the interceptor obtains a ciphertext N formed by combining RSA asymmetric encryption and symmetric encryption, so that the cracking difficulty is greatly increased. Further, in the present embodiment, the symmetric encryption algorithm is operated based on the device ID and the serial code of the internet of things device; the uniqueness and randomness of the device ID and sequence code further increases the difficulty with which symmetric encryption algorithms are broken. Meanwhile, the setting also realizes the corresponding association of the symmetric encryption key and the Internet of things equipment, and each Internet of things equipment encrypts the primary ciphertext M again after the RSA is asymmetrically encrypted by adopting the independent symmetric encryption key.
In this embodiment, the symmetric encryption algorithm is the AES algorithm. However, the present invention is not limited in any way thereto. In other embodiments, any of DES, 3DES, and Blowfish may also be employed based on the device ID and the sequence code.
The internet of things device sends the encrypted ciphertext N and the device ID to the platform, and the platform receives the corresponding data (step S50). Step S60 is then executed to extract the device ID from the received data and perform a matching check with the device ID of the internet of things device stored in the database. And if the verification is passed, acquiring the sequence code SN and RSA private key pair of the Internet of things device from the database according to the device ID. And performing AES symmetric decryption on the received ciphertext N based on the equipment ID and the sequence code SN to obtain a first-stage ciphertext M, and then decrypting the first-stage ciphertext M by adopting an RSA private key to obtain a plaintext.
In the encryption transmission method of the internet of things equipment based on the smart city, in three positive integers X, Y, Z of two prime numbers are generated P, Q, X is a unique parameter related to a unique serial number SN of the internet of things equipment, Y is a unique number timestamp and a product obtained after IP address operation of a server to ensure uniqueness, and Z is related to a universal unique identification code UUID in a current database; the combination of the three ensures the randomness and the uniqueness of the P, Q two prime numbers so as to ensure the security of data transmission. While the multiplier N of two prime numbers is greater than 1024 bits and P > =2q, this arrangement ensures that the key has sufficient length to increase the difficulty of cracking. In addition, the prime number generation mode based on the device sequence code SN is also provided with a public key pair and a private key pair which are different for each Internet of things device so as to enhance the security, and the two-section encryption formed by merging RSA asymmetric encryption and AES symmetric encryption greatly optimizes the security of data.
In this embodiment, the RSA private key pair and the RSA public key pair are generated when the internet of things device registers on the platform, and the generated RSA private key pair stores the association in the database at the platform side. In order to improve the security of key management, a key update timer is started when an RSA public key pair and an RSA private key pair corresponding to the Internet of things equipment are generated; based on the triggering of the key timer, the RSA public key pair and the RSA private key pair which are stored in the database and associated with the sequence code SN of each Internet of things device are updated regularly, and the updated RSA public key pair is sent to the Internet of things device. The periodic updating of the secret key can effectively avoid potential safety hazards caused by the secret key leakage at the platform side. However, the present invention is not limited in any way thereto. In other embodiments, the server may also update the RSA private key pair and the public key pair based on a key update request sent by the internet of things device. Specifically, when a key update request sent by registered internet of things equipment is received, a sequence code SN of the internet of things equipment is obtained from a database according to the equipment ID in the key update request; regenerates two products greater than 1024 bits and one prime number greater than or equal to twice the other prime number by executing functions related to the internet of things device serial number, the IP address of the server, the current timestamp, and the universal unique identification code in the current database; and updating the RSA public key pair and the RSA private key pair corresponding to the Internet of things equipment based on the regenerated two prime numbers, and sending the RSA public key pair to the Internet of things equipment.
In this embodiment, the distributed computing engine distributes the computing task to the plurality of worker nodes to perform the distributed computation when generating two prime numbers in step S20, thereby increasing the rate of prime number generation. In addition, when the data volume that the platform side gathered from the thing networking equipment is very big, the platform adopts data asynchronous decryption mechanism, and the message queue is sent after the server received the ciphertext, lets the computational service (worker node) of low reaches carry out asynchronous decryption before warehousing. Asynchronous decryption of the computing service can greatly promote data processing of the platform side, so that the computing power requirement of an algorithm on a server of the platform side is effectively reduced.
Correspondingly, the embodiment provides an internet of things equipment encryption transmission system based on a smart city, which comprises an acquisition module 10, a prime number generation module 20, a key generation module 30, a data transmission module 40, a data receiving module 50 and a decryption module 60. The acquisition module 10 acquires a unique serial code of the internet of things device. The prime number generation module 20 executes the functions related to the acquired serial codes of the internet of things device, the IP address of the server, the current timestamp and the universal unique identification code in the current database for a plurality of times to obtain two integer arrays, and respectively concatenates a plurality of bits of each integer array to obtain two prime numbers, wherein the product of the two prime numbers is greater than 1024 bits, and one prime number is greater than or equal to twice of the other prime number. The key generation module 30 obtains an RSA public key pair and an RSA private key pair corresponding to the internet of things device by adopting an RSA asymmetric encryption algorithm based on the obtained two prime numbers, and assigns a unique device ID to the internet of things device. The data sending module 40 stores the serial code, the device ID, the public key pair and the private key pair of the internet of things device in the database in a binding manner, and returns the device ID and the public key pair to the internet of things device. The data receiving module 50 receives data sent by the internet of things device, wherein the data comprises encrypted ciphertext and device ID, and the ciphertext is two-section encrypted ciphertext formed by the internet of things device by performing symmetric encryption based on the device ID and the sequence code after performing encryption based on an RSA public key to obtain a first-stage ciphertext. The decryption module 60 verifies the device ID and obtains the sequence code and RSA private key pair of the internet of things device from the database through the verified device ID; and symmetrically decrypting the received ciphertext based on the equipment ID and the sequence code to obtain a first-stage ciphertext, and decrypting the first-stage ciphertext by adopting an RSA private key to obtain a plaintext.
Specifically, the prime number generation module 20 generates two prime numbers each having a length of 513 bits or more by:
s21, carrying out hash operation on the obtained unique serial code of the obtained Internet of things equipment to obtain a positive integer X related to the serial code; fusing all or part of data bits in the IP address of the server in the time stamp to form a positive integer Y; acquiring a current universal unique identification code of a database and obtaining a positive integer Z through hash operation;
step S22, executing a function f (X, Y, Z) to obtain one bit number in the integer array;
s23, repeating the steps at least 513 times to form an integer array with the bit number greater than or equal to 513 bits;
step S24, operating the integer array obtained in the step S23, and supplementing 1 if the first bit is 0; all bits in the integer array after the splicing operation are spliced to obtain an integer with the length of more than or equal to 513 bits, and the integer is detected and processed by a prime number detection method to obtain a first prime number Q;
step S25, repeating steps S21 to S23 to generate another integer array with the bit number greater than or equal to 513 bits;
step S26, operating another integer array obtained in step S25, if the first bit is 0, then 1 is complemented; concatenating all bits in the other integer array after the operation to obtain a first prime number Q having a length of 513 bits or more and two times or more of the other integer; and carrying out prime detection on the other integer to obtain a second prime number P. Since each function of the encryption transmission system of the internet of things device based on the smart city is described in detail in the corresponding method steps S10 to S60, the description thereof is omitted. The modules in the encryption transmission system of the internet of things equipment based on the smart city can be fully or partially realized by software, hardware and a combination thereof. The above modules may be embedded in hardware or may be independent of a processor in the computer device, or may be stored in software in a memory in the computer device, so that the processor may call and execute operations corresponding to the above modules.
In summary, the encryption transmission method for the internet of things equipment based on the smart city provided by the invention adopts the two-section encryption technology combining RSA asymmetric encryption and symmetric encryption to enhance the security of data. Meanwhile, an RSA asymmetric encryption algorithm is optimized, each bit in the integer array is generated by combining a time uniqueness current timestamp and a universal unique identification code in a current database on the basis of physical parameters of communication equipment such as an Internet of things equipment serial number and an IP address of a server, and randomness and uniqueness of two prime numbers generated based on the integer array are ensured on time sequence and physical properties of the communication equipment. On the other hand, the number and the size of the two prime numbers generated randomly are precisely controlled to ensure that the encrypted RSA private key pair has enough length, thereby enhancing the security of RSA encryption. In addition, each device in the Internet of things platform has independent public key pairs and private key pairs by the prime number generation mode based on the serial numbers of the devices of the Internet of things, and the independence of the secret keys among the devices of the Internet of things is further enhanced by means of symmetric encryption again based on the device ID and the serial codes, so that the serious potential safety hazard of the secret keys shared by a plurality of devices in the existing Internet of things platform is effectively avoided.
Although the invention has been described with reference to the preferred embodiments, it should be understood that the invention is not limited thereto, but rather may be modified and varied by those skilled in the art without departing from the spirit and scope of the invention.

Claims (10)

1. An encryption transmission method of internet of things equipment based on a smart city is characterized by comprising the following steps:
acquiring a unique sequence code of the Internet of things equipment;
executing the functions related to the acquired Internet of things equipment serial code, the IP address of the server, the current timestamp and the universal unique identification code in the current database for multiple times to obtain two integer arrays, respectively splicing a plurality of bits of each integer array to obtain two prime numbers, wherein the product of the two prime numbers is greater than 1024 bits, and one prime number is greater than or equal to twice of the other prime number;
acquiring an RSA public key pair and an RSA private key pair corresponding to the Internet of things equipment by adopting an RSA asymmetric encryption algorithm based on the two obtained prime numbers, and endowing the Internet of things equipment with a unique equipment ID;
binding and storing the sequence code, the equipment ID, the public key pair and the private key pair of the Internet of things equipment into a database, and returning the equipment ID and the public key pair to the Internet of things equipment;
receiving data sent by the Internet of things equipment, wherein the data comprises encrypted ciphertext and equipment ID, and the ciphertext is two-section encrypted ciphertext formed by the Internet of things equipment by carrying out encryption based on an RSA public key to obtain a first-stage ciphertext and then carrying out symmetric encryption based on the equipment ID and a sequence code;
verifying the equipment ID and acquiring the sequence code and RSA private key pair of the Internet of things equipment from the database through the verified equipment ID; and symmetrically decrypting the received ciphertext based on the equipment ID and the sequence code to obtain a first-stage ciphertext, and decrypting the first-stage ciphertext by adopting an RSA private key to obtain a plaintext.
2. The smart city-based internet of things device encryption transmission method of claim 1, wherein the lengths of the two prime numbers are equal to or greater than 513 bits and are generated by:
s21, carrying out hash operation on the obtained unique serial code of the obtained Internet of things equipment to obtain a positive integer X related to the serial code; fusing all or part of data bits in the IP address of the server in the time stamp to form a positive integer Y; acquiring a current universal unique identification code of a database and obtaining a positive integer Z through hash operation;
step S22, executing a function f (X, Y, Z) to obtain one bit number in the integer array;
s23, repeating the steps at least 513 times to form an integer array with the bit number greater than or equal to 513 bits;
step S24, operating the integer array obtained in the step S23, and supplementing 1 if the first bit is 0; all bits in the integer array after the splicing operation are spliced to obtain an integer with the length of more than or equal to 513 bits, and the integer is detected and processed by a prime number detection method to obtain a first prime number Q;
step S25, repeating steps S21 to S23 to generate another integer array with the bit number greater than or equal to 513 bits;
step S26, operating another integer array obtained in step S25, if the first bit is 0, then 1 is complemented; concatenating all bits in the other integer array after the operation to obtain a first prime number Q having a length of 513 bits or more and two times or more of the other integer; and carrying out prime detection on the other integer to obtain a second prime number P.
3. The encryption transmission method of the internet of things equipment based on the smart city according to claim 2, wherein when forming the positive integer Y, the number obtained by the last bit of the server IP address after the 10-bit remainder operation is connected to the end of the thirteen-bit millisecond-level timestamp to form the positive integer Y with a fourteen-bit length.
4. The smart city-based internet of things device encryption transmission method of claim 2, wherein the function f (X, Y, Z) is a function that takes a remainder of 10, which is f (X, Y, Z) = [ (X/Y) ×z 10 ]mod10。
5. The encryption transmission method of internet of things equipment based on smart city according to claim 2, wherein after all bits in the other integer array after the concatenation operation in step S26 obtain another integer, it is determined whether the other integer is equal to or greater than twice the generated first prime number Q; if not, the other integer is increased in a self-increasing mode by a multiple of more than two times so that the other integer after self-increasing is more than or equal to the first prime number Q of two times.
6. The smart city-based internet of things device encryption transmission method of claim 1, wherein a unique serial number of the internet of things device is obtained to generate a corresponding RSA public key pair, RSA private key pair, and device ID when the internet of things platform is registered.
7. The smart city-based internet of things device encryption transmission method of claim 1, wherein:
when a key updating request sent by registered internet of things equipment is received, acquiring a sequence code of the internet of things equipment from a database according to the equipment ID in the key updating request; regenerates two prime numbers with products greater than 1024 bits and one of which is greater than or equal to twice the other prime number by executing functions related to the internet of things device serial code, the IP address of the server, the current timestamp, and the universal unique identification code in the current database;
based on the regenerated two RSA public key pairs and RSA private key pairs corresponding to the Internet of things equipment are updated for prime numbers, and the regenerated RSA public key is sent to the Internet of things equipment.
8. The smart city-based internet of things device encryption transmission method of claim 1, wherein the symmetric encryption algorithm adopted by the internet of things device based on the device ID and the sequence code is any one of AES, DES, 3DES and Blowfish when the internet of things device performs two-stage encryption on the plaintext.
9. An internet of things equipment encryption transmission system based on smart city, which is characterized by comprising:
the acquisition module acquires a unique sequence code of the Internet of things equipment;
the prime number generation module is used for repeatedly executing functions related to the acquired Internet of things equipment serial code, the IP address of the server, the current timestamp and the universal unique identification code in the current database to obtain two integer arrays, respectively splicing a plurality of bits of each integer array to obtain two prime numbers, wherein the product of the two prime numbers is larger than 1024 bits, and one prime number is larger than or equal to twice of the other prime number;
the key generation module is used for obtaining an RSA public key pair and an RSA private key pair corresponding to the Internet of things equipment by adopting an RSA asymmetric encryption algorithm based on the obtained two prime numbers and endowing the Internet of things equipment with a unique equipment ID;
the data sending module is used for binding and storing the sequence code, the equipment ID, the public key pair and the private key pair of the Internet of things equipment into a database and then returning the equipment ID and the public key pair to the Internet of things equipment;
the data receiving module is used for receiving data sent by the Internet of things equipment, wherein the data comprises encrypted ciphertext and equipment ID, and the ciphertext is two-section encrypted ciphertext formed by the encryption of the first-stage ciphertext obtained by the Internet of things equipment based on an RSA public key and the symmetric encryption of the second-stage ciphertext based on the equipment ID and a sequence code;
the decryption module verifies the equipment ID and acquires the sequence code and RSA private key pair of the Internet of things equipment from the database through the verified equipment ID; and symmetrically decrypting the received ciphertext based on the equipment ID and the sequence code to obtain a first-stage ciphertext, and decrypting the first-stage ciphertext by adopting an RSA private key to obtain a plaintext.
10. The smart city-based internet of things device encryption transmission system of claim 9, wherein the prime number generation module generates two prime numbers of 513 bits or more in length by:
s21, carrying out hash operation on the obtained unique serial code of the obtained Internet of things equipment to obtain a positive integer X related to the serial code; fusing all or part of data bits in the IP address of the server in the time stamp to form a positive integer Y; acquiring a current universal unique identification code of a database and obtaining a positive integer Z through hash operation;
step S22, executing a function f (X, Y, Z) to obtain one bit number in the integer array;
s23, repeating the steps at least 513 times to form an integer array with the bit number greater than or equal to 513 bits;
step S24, operating the integer array obtained in the step S23, and supplementing 1 if the first bit is 0; all bits in the integer array after the splicing operation are spliced to obtain an integer with the length of more than or equal to 513 bits, and the integer is detected and processed by a prime number detection method to obtain a first prime number Q;
step S25, repeating steps S21 to S23 to generate another integer array with the bit number greater than or equal to 513 bits;
step S26, operating another integer array obtained in step S25, if the first bit is 0, then 1 is complemented; concatenating all bits in the other integer array after the operation to obtain a first prime number Q having a length of 513 bits or more and two times or more of the other integer; and carrying out prime detection on the other integer to obtain a second prime number P.
CN202310306682.8A 2023-03-27 2023-03-27 Internet of things equipment encryption transmission method and system based on smart city Pending CN116506158A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310306682.8A CN116506158A (en) 2023-03-27 2023-03-27 Internet of things equipment encryption transmission method and system based on smart city

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310306682.8A CN116506158A (en) 2023-03-27 2023-03-27 Internet of things equipment encryption transmission method and system based on smart city

Publications (1)

Publication Number Publication Date
CN116506158A true CN116506158A (en) 2023-07-28

Family

ID=87319257

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310306682.8A Pending CN116506158A (en) 2023-03-27 2023-03-27 Internet of things equipment encryption transmission method and system based on smart city

Country Status (1)

Country Link
CN (1) CN116506158A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116980237A (en) * 2023-09-25 2023-10-31 北京智城联合科技发展有限公司 Urban safety informatization data acquisition method

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116980237A (en) * 2023-09-25 2023-10-31 北京智城联合科技发展有限公司 Urban safety informatization data acquisition method
CN116980237B (en) * 2023-09-25 2024-01-02 北京智城联合科技发展有限公司 Urban safety informatization data acquisition method

Similar Documents

Publication Publication Date Title
EP0953243B1 (en) A method and apparatus for a robust high-speed cryptosystem
US8122487B2 (en) Method and apparatus for checking proximity between devices using hash chain
CN106790223B (en) Data transmission method, equipment and system
CN111435913B (en) Identity authentication method and device for terminal of Internet of things and storage medium
EP3020158B1 (en) Key agreement device and method
CN104160656A (en) System and method for connecting client devices to a network
US11824999B2 (en) Chosen-plaintext secure cryptosystem and authentication
CN103368975B (en) A kind of method and system of batch data safe transmission
TW201349823A (en) Data encryption method, data verification method and electronic apparatus
CN110912920A (en) Data processing method, apparatus and medium
CN111526007B (en) Random number generation method and system
CN111080299B (en) Anti-repudiation method for transaction information, client and server
CN112202557B (en) Encryption method, device, equipment and storage medium based on key update distribution
CN114465712A (en) Data encryption method and device
WO2017006118A1 (en) Secure distributed encryption system and method
CN116506158A (en) Internet of things equipment encryption transmission method and system based on smart city
CN111192050B (en) Digital asset private key storage and extraction method and device
US20190294417A1 (en) Method and system for deriving deterministic prime number
Lizama-Pérez et al. Public hash signature for mobile network devices
US11012230B2 (en) Communication apparatus and cryptographic processing system
CN113645235A (en) Distributed data encryption and decryption system and encryption and decryption method
CN117155615A (en) Data encryption transmission method, system, electronic equipment and storage medium
CN110266478A (en) A kind of information processing method, electronic equipment
CN113839924B (en) Terminal interaction method and device, storage medium and electronic equipment
CN114050897B (en) SM 9-based asynchronous key negotiation method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination