CN116915402B - Data security transmission method and system based on quantum encryption - Google Patents

Data security transmission method and system based on quantum encryption Download PDF

Info

Publication number
CN116915402B
CN116915402B CN202311135133.5A CN202311135133A CN116915402B CN 116915402 B CN116915402 B CN 116915402B CN 202311135133 A CN202311135133 A CN 202311135133A CN 116915402 B CN116915402 B CN 116915402B
Authority
CN
China
Prior art keywords
data
transmission
privacy
value
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202311135133.5A
Other languages
Chinese (zh)
Other versions
CN116915402A (en
Inventor
马钟骅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Pohang Electronic Technology Co ltd
Original Assignee
Nanjing Pohang Electronic Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Pohang Electronic Technology Co ltd filed Critical Nanjing Pohang Electronic Technology Co ltd
Priority to CN202311135133.5A priority Critical patent/CN116915402B/en
Publication of CN116915402A publication Critical patent/CN116915402A/en
Application granted granted Critical
Publication of CN116915402B publication Critical patent/CN116915402B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y04INFORMATION OR COMMUNICATION TECHNOLOGIES HAVING AN IMPACT ON OTHER TECHNOLOGY AREAS
    • Y04SSYSTEMS INTEGRATING TECHNOLOGIES RELATED TO POWER NETWORK OPERATION, COMMUNICATION OR INFORMATION TECHNOLOGIES FOR IMPROVING THE ELECTRICAL POWER GENERATION, TRANSMISSION, DISTRIBUTION, MANAGEMENT OR USAGE, i.e. SMART GRIDS
    • Y04S40/00Systems for electrical power generation, transmission, distribution or end-user application management characterised by the use of communication or information technologies, or communication or information technology specific aspects supporting them
    • Y04S40/20Information technology specific aspects, e.g. CAD, simulation, modelling, system security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The application discloses a data security transmission method and system based on quantum encryption, which belongs to the field of electronic digital data processing.

Description

Data security transmission method and system based on quantum encryption
Technical Field
The application belongs to the technical field of wireless communication networks, and particularly relates to a data security transmission method and system based on quantum encryption.
Background
With the growth and development of multimedia files, internet of things and internet communications, multimedia files can be transmitted over the internet of things through a 5G network. Therefore, security of multimedia files is receiving increasing attention, and multimedia files are vulnerable to malicious attacks when transmitted through a communication network, quantum computing is a rapidly developing field, and many breakthroughs have been made in the past decades. Quantum computing is moving from an emerging scientific branch to a mature scientific and engineering research area. Quantum walk is the correspondence of quantum mechanics of classical random walk, is a complex tool for constructing quantum algorithm, has proven to be capable of forming a general model of quantum computation, and can be used for developing quantum cryptographic protocols and quantum networks, but in the process of quantum encryption, the security and privacy of information cannot be detected, so that illegal information can be transmitted through quantum encryption, and the legal sanctions are escaped, and the problems exist in the prior art;
for example, a data security transmission method and system based on quantum encryption is disclosed in China patent with the application publication number of CN115001688A, and relates to the technical field of information security. A secret sender Alice acquires original data and quantum encryption parameters; generating a target key and a target black box matched with the target data length based on two-dimensional controlled alternating quantum walking; carrying out quantum encryption on the original data through a target secret key and a target black box to obtain target transmission data; sending quantum encryption parameters and target data length to a secret receiver Bob, and sending target transmission data to a cloud server; and the secret receiver Bob generates a target key and a target black box according to the quantum encryption parameters, and decrypts the target transmission data to obtain the original data. The target key and the target black box which are matched with the target data in length are generated based on two-dimensional controlled alternating quantum walking, and the target key and the target black box are used for carrying out double-layer encryption on the target data, so that the target data is prevented from being broken, and the stability of an encryption method is improved;
meanwhile, for example, in chinese patent with publication number CN116208330a, an industrial internet cloud-edge cooperative data security transmission method and system based on quantum encryption are provided, which include a quantum cryptography service platform, a quantum edge server, a service cloud platform and a service terminal device. The application can increase the safety of industrial Internet business data transmission, reduce the management and operation pressure of a quantum cipher service platform, and reduce the time cost of quantum key application for a terminal, so that both communication parties can communicate timely and safely.
The problems proposed in the background art exist in the above patents: in the process of quantum encryption, the security and privacy of information cannot be detected, so that illegal information can be transmitted through the quantum encryption, and legal sanctions are escaped.
Disclosure of Invention
Aiming at the defects of the prior art, the application provides a data security transmission method and system based on quantum encryption, which are characterized in that data transmission personnel information is acquired, transmission data is acquired at the same time, the transmission personnel information and the transmission data are integrated, a platform receives a request instruction according to the request of the transmission personnel, automatic generation of a quantum key is carried out, the integrated data are brought into a security detection strategy to carry out security detection, the calculated security is compared with a security threshold, the integrated data are brought into a privacy detection strategy to carry out privacy value detection, the calculated privacy value is compared with a set privacy threshold, the quantum key is distributed, an information channel is constructed to carry out information transmission, the information is not subjected to quantum transmission, the quantum key is stored to the next transmission for use, so that security and privacy value calculation is carried out on the transmission data, illegal information is prevented from being transmitted through quantum encryption, and the integrity of evidence is protected.
In order to achieve the above purpose, the present application provides the following technical solutions:
a data security transmission method based on quantum encryption comprises the following specific steps:
s1, collecting data transmission personnel information, collecting transmission data at the same time, and integrating the transmission personnel information and the transmission data;
s2, according to the request of a transmission person, the platform receives the request instruction and automatically generates the quantum key;
s3, carrying out security detection by taking the integrated data into a security detection strategy, comparing the calculated security with a security threshold, if the security is greater than the security threshold, operating the step S6, and if the security is less than or equal to the security threshold, operating the step S4;
s4, carrying out privacy value detection by taking the integrated data into a privacy detection strategy, comparing the calculated privacy value with a set privacy threshold, if the calculated privacy value is larger than the privacy threshold, operating the step S5, and if the calculated privacy value is smaller than or equal to the privacy threshold, operating the step S6;
s5, distributing the quantum key, constructing an information channel and then transmitting information;
s6, the information is not subjected to quantum transmission, feedback of failing reasons is performed, and the quantum key is stored for the next transmission.
Specifically, the step S1 includes the following specific steps:
s11, collecting information of transmission personnel for data transmission, wherein the information comprises information transmission frequency of the transmission personnel, service years of the personnel, application times and passing probability;
s12, collecting video or text of data transmission, wherein the video or text comprises frame-by-frame data of the video or text data of the text;
s13, extracting the transmission personnel information and the data transmission data of the data transmission to form a two-dimensional vector for transmission.
Specifically, the specific steps of S3 are as follows:
s31, extracting transmission personnel information of data transmission, wherein the extracted information is respectively as follows: data transmission information transmission frequencyPerson number K, person age->Person service years%>Number of applications->And pass probability->Wherein->The data transmission information transmission frequency is the number of information transmission of people in the last year;
s32, importing the extracted data into a security calculation formula to perform security calculationThe security calculation formula is:wherein->For the transmission frequency duty factor, < >>For the age of the person, the ratio is->Service year number duty ratio coefficient for personnel, +.>For the maximum value of the set transmission frequency safety range, +.>For the minimum value of the set transmission frequency safety range, +.>For the nearest +.>Value of->For the maximum value of the set personal age safety range, +.>For the minimum value of the set personal age safety range, +.>Is closest to the age safety range of people>Value of->Maximum number of years safety range for personnel to be setValue of->Minimum value of the safety range for the number of years of service for the person set,/->Nearest +.f in the annual service safety range for personnel>Is a value of (2);
s33, comparing the calculated safety with a safety threshold, if the safety is larger than the safety threshold, operating the step S6, and if the safety is smaller than or equal to the safety threshold, operating the step S4, wherein the safety threshold is set according to requirements.
Specifically, the specific steps of S4 are as follows:
s41, extracting two-dimensional vectors with safety less than or equal to a safety threshold value, and extracting frame-by-frame data of video or text data of texts in the two-dimensional vectors;
s42, classifying the obtained text data and the frame-by-frame data of the video into the text data and the frame-by-frame data of the video;
s43, importing the classified text data into a text privacy value calculation strategy to calculate a text privacy value;
s44, importing the frame-by-frame data of the classified video into a video privacy value calculation strategy to calculate a video privacy value;
s45, adding the calculated text privacy value and the video privacy value to obtain a privacy value, comparing the calculated privacy value with a set privacy threshold, if the calculated privacy value is larger than the privacy threshold, executing the step S5, and if the calculated privacy value is smaller than or equal to the privacy threshold, executing the step S6.
Specifically, the text privacy value calculation policy in S43 includes the following specific steps:
s431, dividing the text into word elements, and extracting the non-civilized words in the word elements, wherein the non-civilized wordsThe vocabulary sets are divided according to the network civilized expressions to obtain the number of non-civilized vocabularies in the text
S432, extracting the whole number k of the words in the text at the same time, wherein the calculation formula of the text privacy value is as follows:
specifically, the video privacy value calculation policy in S44 includes the following specific steps:
s441, extracting frame-by-frame picture data of the classified video, extracting face images of people in the picture, extracting face images of a set attention person, performing cosine similarity comparison between the face images of the people in the picture and the face images of the attention person, comparing the obtained similarity with a set similarity threshold, and setting the face images of the people larger than the set cosine similarity threshold as attention person;
s442, extracting the nearest distance between the attention person and other people in the picture, comparing the nearest distance with a set distance threshold, and if the distance threshold is greater than or equal to the nearest distance, comparing the nearest distanceAnd the continuous frame number z of the interval is extracted, if the interval threshold value is smaller than the nearest interval, the extraction is not performed;
s443, substituting the data into a video privacy value calculation formula to calculate the video privacy value, wherein the calculation formula of the video privacy value is as follows:where c is the spacing threshold.
Specifically, the specific content of S45 is as follows: adding the calculated text privacy value and the video privacy value to obtain a privacy value, comparing the calculated privacy value with a set privacy threshold, if the calculated privacy value is greater than the privacy threshold, executing the step S5, and if the calculated privacy value is less than or equal to the privacy threshold, executing the stepStep S6, the privacy value calculation process is as follows: extracting the text privacy value and the video privacy value obtained by calculation, substituting the text privacy value and the video privacy value into a formula for calculation:wherein->For the calculated privacy value.
Specifically, the specific content of S5 is as follows: for data transmission through security and privacy value detection, quantum keys are sent to publishers and receivers, and information channels are constructed so as to carry out data information transmission.
Specifically, a data security transmission system based on quantum encryption is realized based on the data security transmission method based on quantum encryption, which specifically comprises the following steps: the system comprises a data acquisition module, a key generation module, a data classification module, a data extraction module, a security calculation module, a privacy value calculation module, a key distribution module and a data transmission module, wherein the data acquisition module is used for acquiring data transmission personnel information and simultaneously acquiring transmission data, integrating the transmission personnel information with the transmission data, the key generation module is used for receiving a request instruction according to a request of a transmission personnel, automatically generating a quantum key, the data classification module is used for classifying the transmission data and the data of a publisher and a receiver, the data extraction module is used for extracting the classified transmission data, the security calculation module is used for calculating the security of the data of the publisher and the data of the receiver, the privacy value calculation module is used for calculating the privacy value of the transmission data, the key distribution module is used for distributing the quantum key to the transmission personnel passing the security and privacy value verification, and the data transmission module is used for constructing an information channel and further carrying out information transmission and simultaneously carrying out failed reason feedback.
Specifically, the output end of the data acquisition module is connected with the key generation module, the output end of the key generation module is connected with the data classification module and the data extraction module, the output end of the data classification module is connected with the security calculation module, the output end of the data extraction module is connected with the privacy value calculation module, the output ends of the security calculation module and the privacy value calculation module are connected with the key distribution module, and the output end of the key distribution module is connected with the data transmission module.
Specifically, an electronic device includes: a processor and a memory, wherein the memory stores a computer program for the processor to call;
the processor executes the data security transmission method based on quantum encryption by calling the computer program stored in the memory.
Specifically, a computer readable storage medium stores instructions that, when executed on a computer, cause the computer to perform a method for secure data transmission based on quantum cryptography as described above.
Compared with the prior art, the application has the beneficial effects that:
according to the application, the information of the data transmission personnel is acquired, the transmission data is acquired at the same time, the information of the transmission personnel and the transmission data are integrated, the platform receives a request instruction according to the request of the transmission personnel, the automatic generation of the quantum key is carried out, the integrated data are brought into a security detection strategy to carry out security detection, the calculated security is compared with a security threshold value, the integrated data are brought into a privacy detection strategy to carry out privacy value detection, the calculated privacy value is compared with a set privacy threshold value, the quantum key is distributed, an information channel is constructed to carry out information transmission, the information is not subjected to quantum transmission, feedback without reasons is carried out, the quantum key is stored to the next transmission for use, thus the security and privacy value calculation is carried out on the transmission data, the information transmission of some illegal laws is avoided through quantum encryption, and the integrity of evidence is protected.
Drawings
FIG. 1 is a schematic flow chart of a data security transmission method based on quantum encryption;
FIG. 2 is a schematic diagram showing a specific flow of step S3 of a data security transmission method based on quantum encryption;
FIG. 3 is a schematic diagram of a specific architecture of a data security transmission system based on quantum encryption according to the present application;
fig. 4 is a schematic diagram of a data security transmission system architecture based on quantum encryption in the present application.
Detailed Description
The following description of the embodiments of the present application will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present application, but not all embodiments.
Example 1
Referring to fig. 1-2, an embodiment of the present application is provided: a data security transmission method based on quantum encryption comprises the following specific steps:
s1, collecting data transmission personnel information, collecting transmission data at the same time, and integrating the transmission personnel information and the transmission data;
in this step, S1 comprises the following specific steps:
s11, collecting information of transmission personnel for data transmission, wherein the information comprises information transmission frequency of the transmission personnel, service years of the personnel, application times and passing probability;
s12, collecting video or text of data transmission, wherein the video or text comprises frame-by-frame data of the video or text data of the text;
s13, extracting transmission personnel information and data transmission data of data transmission to form a two-dimensional vector for transmission;
s2, according to the request of a transmission person, the platform receives the request instruction and automatically generates the quantum key;
s3, carrying out security detection by taking the integrated data into a security detection strategy, comparing the calculated security with a security threshold, if the security is greater than the security threshold, operating the step S6, and if the security is less than or equal to the security threshold, operating the step S4;
in this step, the specific steps of S3 are as follows:
s31, extracting transmission personnel information of data transmission, wherein the extracted information is respectively as follows: data transmission information transmission frequencyPerson number K, person age->Person service years%>Number of applications->And pass probability->Wherein->The data transmission information transmission frequency is the number of information transmission of people in the last year;
s32, importing the extracted data into a security calculation formula to perform security calculation, wherein the security calculation formula is as follows:wherein->For the transmission frequency duty factor, < >>For the age of the person, the ratio is->Service year number duty ratio coefficient for personnel, +.>To be set upMaximum value of the transmission frequency safety range, < > for>For the minimum value of the set transmission frequency safety range, +.>For the nearest +.>Value of->For the maximum value of the set personal age safety range, +.>For the minimum value of the set personal age safety range, +.>Is closest to the age safety range of people>Value of->Maximum value of the annual service number safety range for the set person,/-for the person>Minimum value of the safety range for the number of years of service for the person set,/->Nearest +.f in the annual service safety range for personnel>Value of->Here +.>、/>、/>The qualification rate of 1000 persons is eighty percent by selecting 500 expert in the field for scoring, so that the scores of the examination are arranged in a descending order, and the obtained scores are imported into data fitting software for data fitting to obtain the coincidence +.>、/>、/>The optimal function value of the value is obtained by selecting 500 experts in the field, selecting and then averaging the security threshold value 15, the transmission frequency 800-1000, the personnel age 20-40 and the personnel service years 0-1;
why the data transmission information transmission frequency is selected herePerson number K, person age->Person service years%>Number of applications->And pass probability->The safety value is taken as a value parameter because the condition of information transmission crime is comprehensively found that the age, the number of service years and the information transmission frequency are important indexes of the information transmission crime=0.2、/>=0.2、/>=0.6, substituting into the specific embodiment to perform calculation, and performing quantum data transmission by two persons, where the data of the two persons are respectively: a data transmission information transmission frequency 1020, personnel number 2, personnel age 34, personnel service years 0, application times 8 and pass probability 0.875, B data transmission information transmission frequency 1095, personnel number 2, personnel age 37, personnel service years 0, application times 5 and pass probability 0.6, so that the security that information transmission is carried out by the two personnel is obtained by: 6.25; so the security is less than or equal to the security threshold, run step S4;
s33, comparing the calculated safety with a safety threshold, if the safety is greater than the safety threshold, operating the step S6, and if the safety is less than or equal to the safety threshold, operating the step S4, wherein the safety threshold is set according to requirements;
s4, carrying out privacy value detection by taking the integrated data into a privacy detection strategy, comparing the calculated privacy value with a set privacy threshold, if the calculated privacy value is larger than the privacy threshold, operating the step S5, and if the calculated privacy value is smaller than or equal to the privacy threshold, operating the step S6;
in this step, the specific steps of S4 are as follows:
s41, extracting two-dimensional vectors with safety less than or equal to a safety threshold value, and extracting frame-by-frame data of video or text data of texts in the two-dimensional vectors;
s42, classifying the obtained text data and the frame-by-frame data of the video into the text data and the frame-by-frame data of the video;
s43, importing the classified text data into a text privacy value calculation strategy to calculate a text privacy value;
in this step, the text privacy value calculation policy in S43 includes the following specific steps:
s431, dividing the text into word elements, and extracting the non-civilized words in the word elements, wherein the non-civilized words are divided according to a network civilized vocabulary set to obtain the number of the non-civilized words in the text
S432, extracting the whole number k of the words in the text at the same time, wherein the calculation formula of the text privacy value is as follows:
s44, importing the frame-by-frame data of the classified video into a video privacy value calculation strategy to calculate a video privacy value;
in this step, the video privacy value calculation policy in S44 includes the following specific steps:
s441, extracting frame-by-frame picture data of the classified video, extracting face images of people in the picture, extracting face images of a set attention person, performing cosine similarity comparison between the face images of the people in the picture and the face images of the attention person, comparing the obtained similarity with a set similarity threshold, and setting the face images of the people larger than the set cosine similarity threshold as attention person;
s442, extracting the nearest distance between the attention person and other people in the picture, comparing the nearest distance with a set distance threshold, and if the distance threshold is greater than or equal to the nearest distance, comparing the nearest distanceAnd the continuous frame number z of the interval is extracted, if the interval threshold value is smaller than the nearest interval, the extraction is not performed;
s443, substituting the data into a video privacy value calculation formula to calculate the video privacy value, wherein the calculation formula of the video privacy value is as follows:wherein c is the spacingA threshold value;
s45, adding the calculated text privacy value and the video privacy value to obtain a privacy value, comparing the calculated privacy value with a set privacy threshold, if the calculated privacy value is larger than the privacy threshold, executing the step S5, and if the calculated privacy value is smaller than or equal to the privacy threshold, executing the step S6;
in this step, the specific content of S45 is as follows: adding the calculated text privacy value and the video privacy value to obtain a privacy value, comparing the calculated privacy value with a set privacy threshold, if the calculated privacy value is larger than the privacy threshold, executing step S5, and if the calculated privacy value is smaller than or equal to the privacy threshold, executing step S6, wherein the privacy value calculating process is as follows: extracting the text privacy value and the video privacy value obtained by calculation, substituting the text privacy value and the video privacy value into a formula for calculation:wherein->A privacy value obtained by calculation;
s5, distributing the quantum key, constructing an information channel and then transmitting information;
in this step, the specific content of S5 is as follows: for data transmission through security and privacy value detection, sending quantum keys to publishers and receivers, constructing information channels and then transmitting data information;
s6, the information is not subjected to quantum transmission, feedback of failing reasons is performed, and the quantum key is stored for the next transmission.
The implementation of the embodiment can be realized: and the content and the service form data of the broadcast service in the broadcast communication process are extracted, the content and the form audit are carried out by substituting the content and the form data of the broadcast service into an audit policy, and the incomplete broadcast content is audited, so that the influence of the incomplete broadcast content on the broadcast progress is avoided.
Example 2
As shown in fig. 3, a data security transmission system based on quantum encryption is implemented based on the data security transmission method based on quantum encryption, which specifically includes: the system comprises a data acquisition module, a key generation module, a data classification module, a data extraction module, a security calculation module, a privacy value calculation module, a key distribution module and a data transmission module, wherein the data acquisition module is used for acquiring information of data transmission personnel, simultaneously acquiring the transmission data, integrating the information of the transmission personnel with the transmission data, the key generation module is used for receiving a request instruction according to a request of the transmission personnel, automatically generating a quantum key by a platform, classifying the transmission data and the data of a publisher and a receiver, the data extraction module is used for extracting the classified transmission data, the security calculation module is used for calculating the security of the data of the publisher and the data of the receiver, the privacy value calculation module is used for calculating the privacy value of the transmission data, the key distribution module is used for distributing the quantum key to the transmission personnel passing the security and privacy value verification, and the data transmission module is used for constructing an information channel and further carrying out information transmission and simultaneously carrying out failed reason feedback;
in this embodiment, the output end of the data acquisition module is connected with the key generation module, the output end of the key generation module is connected with the data classification module and the data extraction module, the output end of the data classification module is connected with the security calculation module, the output end of the data extraction module is connected with the privacy value calculation module, the output ends of the security calculation module and the privacy value calculation module are connected with the key distribution module, and the output end of the key distribution module is connected with the data transmission module.
Example 3
The present embodiment provides an electronic device including: a processor and a memory, wherein the memory stores a computer program for the processor to call;
the processor executes a data security transmission method based on quantum encryption by calling a computer program stored in the memory.
The electronic device may be configured or configured differently to generate a larger difference, and may include one or more processors (Central Processing Units, CPU) and one or more memories, where at least one computer program is stored in the memories, and the computer program is loaded and executed by the processors to implement a data secure transmission method based on quantum encryption provided by the above method embodiments. The electronic device can also include other components for implementing the functions of the device, for example, the electronic device can also have wired or wireless network interfaces, input-output interfaces, and the like, for inputting and outputting data. The present embodiment is not described herein.
Example 4
The present embodiment proposes a computer-readable storage medium having stored thereon an erasable computer program;
the computer program, when executed on a computer device, causes the computer device to perform a method of secure transmission of data based on quantum cryptography as described above.
For example, the computer readable storage medium can be Read-Only Memory (ROM), random access Memory (Random Access Memory, RAM), compact disk Read-Only Memory (Compact Disc Read-Only Memory, CD-ROM), magnetic tape, floppy disk, optical data storage device, etc.
It should be understood that, in various embodiments of the present application, the sequence numbers of the foregoing processes do not mean the order of execution, and the order of execution of the processes should be determined by the functions and internal logic thereof, and should not constitute any limitation on the implementation process of the embodiments of the present application.
It should be understood that determining B from a does not mean determining B from a alone, but can also determine B from a and/or other information.
The above embodiments may be implemented in whole or in part by software, hardware, firmware, or any other combination. When implemented in software, the above-described embodiments may be implemented in whole or in part in the form of a computer program product. The computer program product comprises one or more computer instructions or computer programs. When the computer instructions or computer program are loaded or executed on a computer, the processes or functions in accordance with embodiments of the present application are produced in whole or in part. The computer may be a general purpose computer, a special purpose computer, a computer network, or other programmable apparatus. The computer instructions may be stored in or transmitted from one computer-readable storage medium to another, for example, by way of wired or/and wireless networks from one website site, computer, server, or data center to another. Computer readable storage media can be any available media that can be accessed by a computer or data storage devices, such as servers, data centers, etc. that contain one or more collections of available media. The usable medium may be a magnetic medium (e.g., floppy disk, hard disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium. The semiconductor medium may be a solid state disk.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
It will be clear to those skilled in the art that, for convenience and brevity of description, specific working procedures of the above-described systems, apparatuses and units may refer to corresponding procedures in the foregoing method embodiments, and are not repeated herein.
In the several embodiments provided by the present application, it should be understood that the disclosed systems, devices, and methods may be implemented in other manners. For example, the apparatus embodiments described above are merely illustrative, e.g., the division of the units is merely one, and there may be additional divisions in actual implementation, e.g., multiple units or components may be combined or integrated into another system, or some features may be omitted, or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be an indirect coupling or communication connection via some interfaces, devices or units, which may be in electrical, mechanical or other form.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional unit in the embodiments of the present application may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit.
In the description of the present specification, the descriptions of the terms "one embodiment," "example," "specific example," and the like, mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the present application. In this specification, schematic representations of the above terms do not necessarily refer to the same embodiments or examples. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
The preferred embodiments of the application disclosed above are intended only to assist in the explanation of the application. The preferred embodiments are not intended to be exhaustive or to limit the application to the precise form disclosed. Obviously, many modifications and variations are possible in light of the above teaching. The embodiments were chosen and described in order to best explain the principles of the application and the practical application, to thereby enable others skilled in the art to best understand and utilize the application. The application is limited only by the claims and the full scope and equivalents thereof.

Claims (10)

1. The data security transmission method based on quantum encryption is characterized by comprising the following specific steps:
s1, collecting data transmission personnel information, collecting transmission data at the same time, and integrating the transmission personnel information and the transmission data;
s2, according to the request of a transmission person, the platform receives the request instruction and automatically generates the quantum key;
s3, carrying out security detection by taking the integrated data into a security detection strategy, comparing the calculated security with a security threshold, if the security is greater than the security threshold, operating the step S6, and if the security is less than or equal to the security threshold, operating the step S4;
s4, carrying out privacy value detection by taking the integrated data into a privacy detection strategy, comparing the calculated privacy value with a set privacy threshold, if the calculated privacy value is larger than the privacy threshold, operating the step S5, and if the calculated privacy value is smaller than or equal to the privacy threshold, operating the step S6;
s5, distributing the quantum key, constructing an information channel and then transmitting information;
s6, the information is not subjected to quantum transmission, feedback of failing reasons is performed, and the quantum key is stored to be used for the next transmission; the S1 comprises the following specific steps:
s11, collecting information of transmission personnel for data transmission, wherein the information comprises information transmission frequency of the transmission personnel, service years of the personnel, application times and passing probability;
s12, collecting video or text of data transmission, wherein the video or text comprises frame-by-frame data of the video or text data of the text;
s13, extracting transmission personnel information and data transmission data of data transmission to form a two-dimensional vector for transmission;
the specific steps of the S4 are as follows:
s41, extracting two-dimensional vectors with safety less than or equal to a safety threshold value, and extracting frame-by-frame data of video or text data of texts in the two-dimensional vectors;
s42, classifying the obtained text data and the frame-by-frame data of the video into the text data and the frame-by-frame data of the video;
s43, importing the classified text data into a text privacy value calculation strategy to calculate a text privacy value;
s44, importing the frame-by-frame data of the classified video into a video privacy value calculation strategy to calculate a video privacy value;
s45, adding the calculated text privacy value and the video privacy value to obtain a privacy value, comparing the calculated privacy value with a set privacy threshold, if the calculated privacy value is larger than the privacy threshold, executing the step S5, and if the calculated privacy value is smaller than or equal to the privacy threshold, executing the step S6.
2. The data security transmission method based on quantum encryption as claimed in claim 1, wherein the specific steps of S3 are as follows:
s31, extracting transmission personnel information of data transmission, wherein the extracted information is respectively as follows: data transmission information transmission frequencyPerson number K, person age->Person service years%>Number of applications->And pass probability->Wherein->,/>The data transmission information transmission frequency is the number of information transmission of people in the last year;
s32, importing the extracted data into a security calculation formula to perform security calculation, wherein the security calculation formula is as follows:wherein->For the transmission frequency duty factor, < >>For the age of the person, the ratio is->Service year number duty ratio coefficient for personnel, +.>For the maximum value of the set transmission frequency safety range, +.>For the minimum value of the set transmission frequency safety range, +.>For the nearest +.>Value of->For the maximum value of the set personal age safety range, +.>For the minimum value of the set personal age safety range, +.>Is closest to the age safety range of people>Value of->Maximum value of the annual service number safety range for the set person,/-for the person>Minimum value of the safety range for the number of years of service for the person set,/->Nearest +.f in the annual service safety range for personnel>Value of->
S33, comparing the calculated safety with a safety threshold, if the safety is greater than the safety threshold, operating the step S6, and if the safety is less than or equal to the safety threshold, operating the step S4, wherein the safety threshold is set according to requirements.
3. The method for securely transmitting data based on quantum cryptography according to claim 2, wherein the text privacy value calculation strategy in S43 comprises the following specific steps:
s431, dividing the text into word elements, and extracting the non-civilized words in the word elements, wherein the non-civilized words are divided according to a network civilized vocabulary set to obtain the number of the non-civilized words in the text
S432, extracting the whole number k of the words in the text at the same time, wherein the calculation formula of the text privacy value is as follows:
4. a method for securely transmitting data based on quantum cryptography according to claim 3, wherein the video privacy value calculation strategy in S44 comprises the following specific steps:
s441, extracting frame-by-frame picture data of the classified video, extracting face images of people in the picture, extracting face images of a set attention person, performing cosine similarity comparison between the face images of the people in the picture and the face images of the attention person, comparing the obtained similarity with a set similarity threshold, and setting the face images of the people larger than the set cosine similarity threshold as attention person;
s442, extracting the nearest distance between the attention person and other people in the picture, comparing the nearest distance with a set distance threshold, and if the distance threshold is greater than or equal to the nearest distance, comparing the nearest distanceAnd the continuous frame number z of the interval is extracted, if the interval threshold value is smaller than the nearest interval, the extraction is not performed;
s443, substituting the data into a video privacy value calculation formula to calculate the video privacy value, wherein the calculation formula of the video privacy value is as follows:where c is the spacing threshold.
5. The data security transmission method based on quantum cryptography as claimed in claim 4, wherein the specific contents of S45 are as follows: adding the calculated text privacy value and the video privacy value to obtain a privacy value, and adding the calculated privacy value and a set privacy thresholdIn contrast, if the calculated privacy value is greater than the privacy threshold, step S5 is executed, and if the calculated privacy value is less than or equal to the privacy threshold, step S6 is executed, wherein the privacy value calculation process is as follows: extracting the text privacy value and the video privacy value obtained by calculation, substituting the text privacy value and the video privacy value into a formula for calculation:wherein->For the calculated privacy value.
6. The data security transmission method based on quantum encryption as claimed in claim 5, wherein the specific contents of S5 are as follows: for data transmission through security and privacy value detection, quantum keys are sent to publishers and receivers, and information channels are constructed so as to carry out data information transmission.
7. A data security transmission system based on quantum encryption, which is implemented based on the data security transmission method based on quantum encryption according to any one of claims 1 to 6, and is characterized in that it specifically comprises: the system comprises a data acquisition module, a key generation module, a data classification module, a data extraction module, a security calculation module, a privacy value calculation module, a key distribution module and a data transmission module, wherein the data acquisition module is used for acquiring data transmission personnel information and simultaneously acquiring transmission data, integrating the transmission personnel information with the transmission data, the key generation module is used for receiving a request instruction according to a request of a transmission personnel, automatically generating a quantum key, the data classification module is used for classifying the transmission data and the data of a publisher and a receiver, the data extraction module is used for extracting the classified transmission data, the security calculation module is used for calculating the security of the data of the publisher and the data of the receiver, the privacy value calculation module is used for calculating the privacy value of the transmission data, the key distribution module is used for distributing the quantum key to the transmission personnel passing the security and privacy value verification, and the data transmission module is used for constructing an information channel and further carrying out information transmission and simultaneously carrying out failed reason feedback.
8. The quantum-encryption-based data security transmission system as claimed in claim 7, wherein the output end of the data acquisition module is connected with the key generation module, the output end of the key generation module is connected with the data classification module and the data extraction module, the output end of the data classification module is connected with the security calculation module, the output end of the data extraction module is connected with the privacy value calculation module, the output ends of the security calculation module and the privacy value calculation module are connected with the key distribution module, and the output end of the key distribution module is connected with the data transmission module.
9. An electronic device, comprising: a processor and a memory, wherein the memory stores a computer program for the processor to call;
the processor performs a secure data transmission method based on quantum cryptography according to any of claims 1-6 by invoking a computer program stored in the memory.
10. A computer-readable storage medium, characterized by: instructions stored thereon which, when executed on a computer, cause the computer to perform a method of quantum-encryption-based secure transmission of data as claimed in any one of claims 1 to 6.
CN202311135133.5A 2023-09-05 2023-09-05 Data security transmission method and system based on quantum encryption Active CN116915402B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311135133.5A CN116915402B (en) 2023-09-05 2023-09-05 Data security transmission method and system based on quantum encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311135133.5A CN116915402B (en) 2023-09-05 2023-09-05 Data security transmission method and system based on quantum encryption

Publications (2)

Publication Number Publication Date
CN116915402A CN116915402A (en) 2023-10-20
CN116915402B true CN116915402B (en) 2023-11-21

Family

ID=88365306

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311135133.5A Active CN116915402B (en) 2023-09-05 2023-09-05 Data security transmission method and system based on quantum encryption

Country Status (1)

Country Link
CN (1) CN116915402B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105553648A (en) * 2014-10-30 2016-05-04 阿里巴巴集团控股有限公司 Quantum key distribution, privacy amplification and data transmission methods, apparatuses, and system
CN115996121A (en) * 2023-03-22 2023-04-21 南京数脉动力信息技术有限公司 Quantum encryption trusted video communication system and method based on VOLTE network
CN116156215A (en) * 2023-04-21 2023-05-23 南京数脉动力信息技术有限公司 VOLTE network-based video stream file compression and efficient transmission system and method
CN116170137A (en) * 2023-02-14 2023-05-26 深圳市真数智能科技有限公司 Data security privacy protection and system method based on quantum cryptography

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7353532B2 (en) * 2002-08-30 2008-04-01 International Business Machines Corporation Secure system and method for enforcement of privacy policy and protection of confidentiality
US9946887B2 (en) * 2012-06-04 2018-04-17 Nokia Technologies Oy Method and apparatus for determining privacy policy based on data and associated values
US11620710B2 (en) * 2020-05-29 2023-04-04 Wells Fargo Bank, N.A. Systems and methods for quantum based optimization of an efficient frontier determination

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105553648A (en) * 2014-10-30 2016-05-04 阿里巴巴集团控股有限公司 Quantum key distribution, privacy amplification and data transmission methods, apparatuses, and system
CN116170137A (en) * 2023-02-14 2023-05-26 深圳市真数智能科技有限公司 Data security privacy protection and system method based on quantum cryptography
CN115996121A (en) * 2023-03-22 2023-04-21 南京数脉动力信息技术有限公司 Quantum encryption trusted video communication system and method based on VOLTE network
CN116156215A (en) * 2023-04-21 2023-05-23 南京数脉动力信息技术有限公司 VOLTE network-based video stream file compression and efficient transmission system and method

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Quantum Image Information Hiding Based on Genetic Algorithm;Peng Peng等;《2022 4th International Conference on Applied Machine Learning (ICAML)》;全文 *
创新检测技术方法 保障前沿密码应用安全;魏伟等;《中国信息安全》;全文 *

Also Published As

Publication number Publication date
CN116915402A (en) 2023-10-20

Similar Documents

Publication Publication Date Title
CN108683669B (en) Data verification method and secure multi-party computing system
US10686828B2 (en) Computerized system and method for securely distributing and exchanging cyber-threat information in a standardized format
US11860856B2 (en) Managing distributed ledger storage space
US11216536B2 (en) Data watermarking and fingerprinting system and method
Wang et al. Quantum blockchain based on asymmetric quantum encryption and a stake vote consensus algorithm
Huang et al. Efficiently secure data privacy on hybrid cloud
Li et al. DVPPIR: privacy-preserving image retrieval based on DCNN and VHE
CN111475690B (en) Character string matching method and device, data detection method and server
CN112398861B (en) Encryption system and method for sensitive data in web configuration system
US20210357482A1 (en) Systems and methods for identifying a content receiving device
CN116915402B (en) Data security transmission method and system based on quantum encryption
Hussain et al. A novel method for preserving privacy in big-data mining
Chenli et al. Provnet: Networked blockchain for decentralized secure provenance
US11658824B2 (en) Plagiarism detection from encrypted documents
Balagani et al. The impact of application context on privacy and performance of keystroke authentication systems
Li et al. One factor cancellable fingerprint scheme based on novel minimum hash signature and secure extended feature vector
Wang et al. Secure server-aided top-k monitoring
Gao et al. Similarity-based deduplication and secure auditing in IoT decentralized storage
CN114221753A (en) Key data processing method and electronic equipment
Hu et al. Security and privacy protocols for perceptual image hashing
Karabina et al. Revisiting the false acceptance rate attack on biometric visual cryptographic schemes
Fan et al. Improving efficiency of remote data audit for cloud storage
CN116822661B (en) Privacy protection verifiable federal learning method based on double-server architecture
Sathishkumar et al. Trust management scheme for authentication in secure cloud computing using double encryption method
Tang Secure authentication and aggregation in large-scale data-driven systems

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant