CN116933298B - Encryption processing method, device, storage medium and equipment for scientific and technological achievement data - Google Patents

Encryption processing method, device, storage medium and equipment for scientific and technological achievement data Download PDF

Info

Publication number
CN116933298B
CN116933298B CN202311196429.8A CN202311196429A CN116933298B CN 116933298 B CN116933298 B CN 116933298B CN 202311196429 A CN202311196429 A CN 202311196429A CN 116933298 B CN116933298 B CN 116933298B
Authority
CN
China
Prior art keywords
data
data table
file
function
transmitted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202311196429.8A
Other languages
Chinese (zh)
Other versions
CN116933298A (en
Inventor
蔡建新
石慧芳
陈建敏
罗莉萍
许上云
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Science & Technology Infrastructure Center
Original Assignee
Guangdong Science & Technology Infrastructure Center
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Science & Technology Infrastructure Center filed Critical Guangdong Science & Technology Infrastructure Center
Priority to CN202311196429.8A priority Critical patent/CN116933298B/en
Publication of CN116933298A publication Critical patent/CN116933298A/en
Application granted granted Critical
Publication of CN116933298B publication Critical patent/CN116933298B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a technological achievement data encryption processing method, a device, a storage medium and equipment, wherein an encryption function and a corresponding decryption function are created for each item of data in a data table to be transmitted, and account information is set in the decryption function; creating a trigger in the data table to be transmitted according to an encryption function, and covering the original data after encrypting the original data in the data table to be transmitted according to the trigger; coding the encrypted data table to be transmitted to generate a coding sequence, and converting the coding sequence into a two-dimensional data block; opening the two-dimensional data block in a binary reading mode to obtain a data table file, calculating the data length of the data table file, and adding a special file suffix to the data table file; and invoking an AES class member function, transmitting account information to the data table file through a decryption function, and determining the circulation times according to the data length to finish encryption processing of the data table to be transmitted. The invention can improve the security of the encrypted data.

Description

Encryption processing method, device, storage medium and equipment for scientific and technological achievement data
Technical Field
The present invention relates to the field of data processing, and in particular, to a method, an apparatus, a storage medium, and a device for encryption processing of scientific and technological achievement data.
Background
With the rapid development of computer and information technologies, especially network technologies, data information has become a key resource, and more data information is required to be shared and accessed by users, so how to ensure information security of scientific and technological data during network sharing has become a great problem to be solved urgently.
At present, in order to protect the security of private data based on network sharing, an encryption algorithm is generally adopted to encrypt, store and transmit the data, so that the data is difficult to analyze and decipher, and the confidentiality and security of the private data are realized. However, the conventional encryption algorithm encrypts the information by generating a hash code with a specific length, but the hash code is irreversible, and is usually only used as a label, so that the purpose of tamper resistance is achieved, and the data encryption effect of the conventional encryption algorithm is general.
Disclosure of Invention
In order to solve the technical problems, the invention provides a scientific and technological achievement data encryption processing method, a device, a storage medium and equipment, which can improve the security of encrypted data.
The embodiment of the invention provides a scientific and technological achievement data encryption processing method, which comprises the following steps:
creating an encryption function and a corresponding decryption function for each item of data in a data table to be transmitted, and setting account information in the decryption function;
creating a trigger in the data table to be transmitted according to the encryption function, and covering the original data after encrypting the original data in the data table to be transmitted according to the trigger;
coding the encrypted data table to be transmitted to generate a coding sequence, and converting the coding sequence into a two-dimensional data block;
opening the two-dimensional data block in a binary reading mode to obtain a data table file, calculating the data length of the data table file, and adding a special file suffix to the data table file;
and invoking an AES class member function, transmitting account information to the data table file through the decryption function, and determining the circulation times according to the data length to finish the encryption processing of the data table to be transmitted.
As a preferred embodiment, the method further comprises:
deleting the source file of the data table to be transmitted, reserving a file with a special file suffix, storing the file on the same communication path of the source file, completing encryption of the data table to be transmitted and transmitting the file.
Preferably, the trigger generating process specifically includes:
the CREATE TRIGGER statement provided by the database management system is used for creating the trigger, the trigger is defined to monitor the data table to be transmitted, and the content of the data table to be transmitted is modified or deleted to serve as a trigger condition of the trigger.
Preferably, the creating a trigger in the data table to be transmitted according to the encryption function, and encrypting the original data in the data table to be transmitted according to the trigger, and then covering the original data specifically includes:
selecting a summary function h, an encryption function f, a database file L where the encryption function is located, h variables of the encryption function and constants for initializing n variables of the data table E to be transmitted according to the trigger;
summarizing a data table E to be transmitted by using a summarization function h to obtain summary data blocks, and constructing a square matrix A according to the summary data blocks and an initialization constant;
modifying the source code of the encryption function f, and initializing n variables of the encryption function f by using the square matrix A to cover the original data.
As a preferred solution, the adding a special file suffix to the data table file specifically includes:
and adding a specific identification field unsigned to the inode node in the data table file.
Preferably, the transmitting the account information to the data table file through the decryption function, determining the cycle number according to the data length, and completing the encryption processing of the data table to be transmitted specifically includes:
storing the data table file added with the specific identification field into a hidden block group, setting an address link corresponding to the file stored in the hidden block group in a common block group, and determining the data length according to the character length of the account information;
performing cyclic iteration operation in the clock period of the nth transcoding and encryption function generation operation of the nth transcoding according to the decryption function to obtain a decryption key of the nth transcoding;
and encrypting the address link in the common block group by using the encryption function, and encrypting the file in the hidden block group by using the encryption function.
Preferably, the decryption function is an inverse state of the encryption function.
The embodiment of the invention provides a scientific and technological achievement data encryption processing device, which comprises:
the function setting module is used for creating an encryption function and a corresponding decryption function for each item of data in the data table to be transmitted, and setting account information in the decryption function;
the trigger module is used for creating a trigger in the data table to be transmitted according to the encryption function, and covering the original data after encrypting the original data in the data table to be transmitted according to the trigger;
the sequence conversion module is used for coding the encrypted data table to be transmitted to generate a coding sequence, and converting the coding sequence into a two-dimensional data block;
the suffix module is used for opening the two-dimensional data block in a binary reading mode to obtain a data table file, calculating the data length of the data table file and adding a special file suffix to the data table file;
and the calling module is used for calling an AES class member function, transmitting account information to the data table file through the decryption function, determining the cycle times according to the data length, and completing encryption processing of the data table to be transmitted.
Preferably, the device further comprises a file updating module for:
deleting the source file of the data table to be transmitted, reserving a file with a special file suffix, storing the file on the same communication path of the source file, completing encryption of the data table to be transmitted and transmitting the file.
Preferably, the trigger module generating a trigger process specifically includes:
the CREATE TRIGGER statement provided by the database management system is used for creating the trigger, the trigger is defined to monitor the data table to be transmitted, and the content of the data table to be transmitted is modified or deleted to serve as a trigger condition of the trigger.
Preferably, the trigger module is specifically configured to:
selecting a summary function h, an encryption function f, a database file L where the encryption function is located, h variables of the encryption function and constants for initializing n variables of the data table E to be transmitted according to the trigger;
summarizing a data table E to be transmitted by using a summarization function h to obtain summary data blocks, and constructing a square matrix A according to the summary data blocks and an initialization constant;
modifying the source code of the encryption function f, and initializing n variables of the encryption function f by using the square matrix A to cover the original data.
Preferably, the suffix module is specifically configured to:
and adding a specific identification field unsigned to the inode node in the data table file.
As a preferred solution, the calling module is specifically configured to:
storing the data table file added with the specific identification field into a hidden block group, setting an address link corresponding to the file stored in the hidden block group in a common block group, and determining the data length according to the character length of the account information;
performing cyclic iteration operation in the clock period of the nth transcoding and encryption function generation operation of the nth transcoding according to the decryption function to obtain a decryption key of the nth transcoding;
and encrypting the address link in the common block group by using the encryption function, and encrypting the file in the hidden block group by using the encryption function.
Preferably, the decryption function is an inverse state of the encryption function.
The embodiment of the invention also provides a computer readable storage medium, which comprises a stored computer program, wherein the computer program is used for controlling equipment where the computer readable storage medium is located to execute the technological achievement data encryption processing method according to any one of the above embodiments.
The embodiment of the invention also provides a terminal device, which comprises a processor, a memory and a computer program stored in the memory and configured to be executed by the processor, wherein the processor realizes the technological achievement data encryption processing method according to any one of the above embodiments when executing the computer program.
The invention provides a technological achievement data encryption processing method, a device, a storage medium and equipment, which are used for creating an encryption function and a corresponding decryption function for each item of data in a data table to be transmitted, and setting account information in the decryption function; creating a trigger in the data table to be transmitted according to the encryption function, and covering the original data after encrypting the original data in the data table to be transmitted according to the trigger; coding the encrypted data table to be transmitted to generate a coding sequence, and converting the coding sequence into a two-dimensional data block; opening the two-dimensional data block in a binary reading mode to obtain a data table file, calculating the data length of the data table file, and adding a special file suffix to the data table file; and invoking an AES class member function, transmitting account information to the data table file through the decryption function, and determining the circulation times according to the data length to finish the encryption processing of the data table to be transmitted. The security of the encrypted data can be improved.
Drawings
FIG. 1 is a schematic flow chart of a technological achievement data encryption processing method provided by an embodiment of the invention;
FIG. 2 is a flowchart illustrating a method for encrypting technological process data according to another embodiment of the present invention;
FIG. 3 is a schematic diagram of a system for encrypting and processing scientific and technological achievement data according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a scientific and technological achievement data encryption processing device according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of a terminal device according to an embodiment of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The embodiment of the invention provides a technological achievement data encryption processing method, referring to fig. 1, which is a flow chart of the technological achievement data encryption processing method provided by the embodiment of the invention, wherein the method comprises the following steps of S1-S5:
s1, creating an encryption function and a corresponding decryption function for each item of data in a data table to be transmitted, and setting account information in the decryption function;
s2, creating a trigger in the data table to be transmitted according to the encryption function, and covering the original data after encrypting the original data in the data table to be transmitted according to the trigger;
s3, coding the encrypted data table to be transmitted to generate a coding sequence, and converting the coding sequence into a two-dimensional data block;
s4, opening the two-dimensional data block in a binary reading mode to obtain a data table file, calculating the data length of the data table file, and adding a special file suffix to the data table file;
s5, invoking an AES class member function, transmitting account information to the data table file through the decryption function, determining the cycle times according to the data length, and completing encryption processing of the data table to be transmitted.
When the embodiment is implemented, a scientific and technological achievement data table is obtained as a data table to be transmitted, various data in the data table to be transmitted are created into an encryption function and a decryption function, and account information used by scientific and technological staff is set in the decryption function; and creating an encryption function and a decryption function for various data in the data table to be transmitted, and setting account information used by technical staff in the decryption function for verifying the access instruction.
Creating a trigger in a data table to be transmitted, encrypting the unencrypted data table to be transmitted by the trigger, covering original data, encoding and compressing the encrypted data table to be transmitted to generate a corresponding coding sequence, and converting the coding sequence into a two-dimensional data block; the coding sequence is converted into a two-dimensional data block, so that the standardization processing of the data is completed, the relevance among the data is improved, and the subsequent encryption and decryption are quicker and more accurate.
Opening a data table to be transmitted, which is converted into a two-dimensional data block, in a binary reading mode, calculating the data length of an opened data table file, calling an AES class member function, adding a special file suffix to the data table file, transmitting preset account information in through a decryption function, determining the circulation times according to the calculated length, and finishing encryption processing of the whole technological achievement data table;
through managing account information and authority allocation of technical personnel, after verification is successful, the corresponding function interface can be displayed according to account authorities, and verification can be performed when encrypted data is called for each login, so that an illegally logged-in or invasively obtained data table file presents a messy code state, full encryption effect is realized, and the security of the encrypted file is improved.
In yet another embodiment provided by the present invention, the method further comprises:
deleting the source file of the data table to be transmitted, reserving a file with a special file suffix, storing the file on the same communication path of the source file, completing encryption of the data table to be transmitted and transmitting the file.
When the embodiment is implemented, after the encryption processing of the data table to be transmitted is completed, deleting the source file, reserving the file with the special file suffix, storing the file on the same communication path of the source file, completing the encryption of the data table to be transmitted and transmitting the file;
and the receiving party of the transmission file acquires the encrypted data table to be transmitted, and decrypts the data table to be transmitted.
Referring to fig. 2, a flowchart of a technological process of encrypting technological process data according to another embodiment of the present invention is shown. The process is executed by a receiving party of the encrypted file;
the receiving party inputs the access secret key;
judging whether an access key carried by the scientific and technological achievement data access instruction is matched with account information in a decryption function or not;
if yes, decrypting the technological achievement data file.
If not, refusing the access instruction of the technological achievement data table and displaying the messy codes.
The account information used by the preset technological staff is transmitted through the decryption function, the circulation times are determined according to the calculated length, the source file is deleted, the file with the special file suffix is reserved and stored on the same communication path of the source file, when the access key is not matched with the account information in the decryption function, the access instruction is refused, messy code display is carried out, a cracker cannot determine the messy code information and cannot crack the file, and the data security is improved to a certain extent.
In yet another embodiment of the present invention, the trigger generating process specifically includes:
the CREATE TRIGGER statement provided by the database management system is used for creating the trigger, the trigger is defined to monitor the data table to be transmitted, and the content of the data table to be transmitted is modified or deleted to serve as a trigger condition of the trigger.
In the implementation of this embodiment, the CREATE TRIGGER statement provided by the database management system may be used to create a trigger, and the trigger is defined to monitor the data table to be transmitted, so as to delete or modify the content of the data table to be transmitted as a trigger condition.
When the trigger executes, the trigger encrypts the unencrypted data table to be transmitted and then covers the original data, and codes and compresses the updated data table to be transmitted to generate a corresponding coding sequence, and the coding sequence is converted into a two-dimensional data block.
In yet another embodiment of the present invention, the step S2 specifically includes:
selecting a summary function h, an encryption function f, a database file L where the encryption function is located, h variables of the encryption function and constants for initializing n variables of the data table E to be transmitted according to the trigger;
summarizing a data table E to be transmitted by using a summarization function h to obtain summary data blocks, and constructing a square matrix A according to the summary data blocks and an initialization constant;
modifying the source code of the encryption function f, and initializing n variables of the encryption function f by using the square matrix A to cover the original data.
When the embodiment is implemented, the trigger selects a data table E to be transmitted currently, a summary function h, an encryption function f, a database file L where the encryption function is located, n variables of the encryption function and constants for initializing the n variables;
summarizing a data table E to be transmitted by using a summarization function h, and constructing a square matrix A according to the summarization and an initialization constant;
modifying the source code of the encryption function f, initializing n variables of the function f by using a policy A instead of the original constant, and covering the original data;
wherein f is%) For the selected encryption function, the function exists in the database file L required by the operation of the scientific and technological achievement data table E, namely, the trigger is provided with f ()>) There are n variables (+)>) Require initialization only when (+)>) Take separately (+)>) The time function can be normally output, and under other conditions, the output result is in a messy code state, and the technological result data table E is set to be pickedTo obtain a data block h (E) of n bytes length, wherein +.>For the value of the ith byte, which ranges between 0 and 255 bytes, a matrix is constructed, wherein +.>+1=/>Will ()>) Stored in a random matrix at a position specified by a vector, function f (">) Wherein->For the newly added n-dimensional vector parameters, policy A and vector +.>To initialize the variable) Let +.>,/>The result of encrypting the function f by the data block with n bytes long is the encryption processing of the scientific and technological achievement data table.
The security of the technological result data is improved through multilayer encryption and messy code confusion.
In still another embodiment of the present invention, adding a special file suffix to the data table file specifically includes:
and adding a specific identification field unsigned to the inode node in the data table file.
In a specific implementation of this embodiment, the inode node of the data table file adds a specific identification field, which may be unsigned.
In yet another embodiment of the present invention, the step S5 specifically includes:
storing the data table file added with the specific identification field into a hidden block group, setting an address link corresponding to the file stored in the hidden block group in a common block group, and determining the data length according to the character length of the account information;
performing cyclic iteration operation in the clock period of the nth transcoding and encryption function generation operation of the nth transcoding according to the decryption function to obtain a decryption key of the nth transcoding;
and encrypting the address link in the common block group by using the encryption function, and encrypting the file in the hidden block group by using the encryption function.
When the embodiment is implemented, the file added with the identification field is stored in the hidden block group, account information used by preset technicians is transmitted in through a decryption function, the circulation times are determined according to the calculated length, address links corresponding to the file stored in the hidden block group are arranged in the through block group, and the address links in the common block group are encrypted through an encryption function;
the length calculation is determined according to the character length of the account number password of the scientific personnel, and the encryption function generation operation of the nth code conversion is carried out according to the cyclic iteration operation in the clock period of the nth code conversion of the decryption function, so as to obtain the decryption key of the nth code conversion;
and encrypting the address link in the common block group by using the encryption function, and encrypting the file in the hidden block group by using the encryption function.
Referring to fig. 3, the embodiment of the invention provides a system for encrypting and processing scientific and technological achievement data, which is a schematic structural diagram of the system for encrypting and processing scientific and technological achievement data;
the system comprises a main control module, a management authority configuration module, a login module, a data management module, a data encryption and decryption module and a display module;
the main control module is used for connecting with the login module, the data management module, the data encryption and decryption module and the display module, so that the main control module controls the modules to work normally;
the management authority configuration module is used for managing account information and authority allocation of the scientific and technological staff;
the login module is used for a scientific and technological person to log in the data management module, a login dialog box is popped up when the system runs, and the login dialog box enters a corresponding functional interface in the display module according to the account authority after verification is successful;
the data management module is used for managing the data table to be transmitted and realizing the addition, deletion and modification of the data table to be transmitted;
the data encryption and decryption module is used for encrypting and decrypting the data table to be transmitted, each time the data table to be transmitted is called, the data table to be transmitted obtained through illegal login or intrusion is subjected to AES class member function processing, and the data table to be transmitted can show a messy code state;
the display module is used for displaying data information and a login interface through the display screen.
The data encryption and decryption module further comprises a judging unit for judging whether an access key carried by the access instruction of the data table to be transmitted is matched with account information in the decryption function;
and when the access key is not matched with the account information in the decryption function, refusing the access instruction of the data table to be transmitted, and when the access key is matched with the account information in the decryption function, decrypting the data table to be transmitted.
The management authority configuration module enters a user list through a configuration program and selects technological personnel needing to be configured, an identity list of the technological personnel is obtained, user identity, department and post information needing to be configured are selected, the system automatically configures preset authorities for the technological personnel identities, and query and addition based on the preset authorities are performed to configure the jurisdiction of the technological personnel identities.
In a further embodiment provided by the present invention, the decryption function is the reverse state of the encryption function, and the basic principle is the same as the encryption operation.
Referring to fig. 4, a schematic structural diagram of a device for encrypting and processing scientific and technological achievement data according to an embodiment of the present invention is provided, where the device includes:
the function setting module is used for creating an encryption function and a corresponding decryption function for each item of data in the data table to be transmitted, and setting account information in the decryption function;
the trigger module is used for creating a trigger in the data table to be transmitted according to the encryption function, and covering the original data after encrypting the original data in the data table to be transmitted according to the trigger;
the sequence conversion module is used for coding the encrypted data table to be transmitted to generate a coding sequence, and converting the coding sequence into a two-dimensional data block;
the suffix module is used for opening the two-dimensional data block in a binary reading mode to obtain a data table file, calculating the data length of the data table file and adding a special file suffix to the data table file;
and the calling module is used for calling an AES class member function, transmitting account information to the data table file through the decryption function, determining the cycle times according to the data length, and completing encryption processing of the data table to be transmitted.
It should be noted that, the technological achievement data encryption processing device provided in the embodiment of the present invention can execute the technological achievement data encryption processing method described in any embodiment of the foregoing embodiments, and specific functions of the technological achievement data encryption processing device are not described herein.
Referring to fig. 5, a schematic structural diagram of a terminal device according to an embodiment of the present invention is provided. The terminal device of this embodiment includes: a processor, a memory, and a computer program stored in the memory and executable on the processor, such as a technological achievement data encryption processing program. The steps in the above embodiments of the encryption processing method for the technological achievement data are implemented when the processor executes the computer program, for example, steps S1 to S5 shown in fig. 1. Alternatively, the processor may implement the functions of the modules in the above-described device embodiments when executing the computer program.
The computer program may be divided into one or more modules/units, which are stored in the memory and executed by the processor to accomplish the present invention, for example. The one or more modules/units may be a series of computer program instruction segments capable of performing the specified functions, which instruction segments are used for describing the execution of the computer program in the terminal device. For example, the computer program may be divided into modules, and specific functions of each module are not described herein.
The terminal equipment can be computing equipment such as a desktop computer, a notebook computer, a palm computer, a cloud server and the like. The terminal device may include, but is not limited to, a processor, a memory. It will be appreciated by those skilled in the art that the schematic diagram is merely an example of a terminal device and does not constitute a limitation of the terminal device, and may include more or less components than illustrated, or may combine certain components, or different components, e.g., the terminal device may further include an input-output device, a network access device, a bus, etc.
The processor may be a central processing unit (Central Processing Unit, CPU), other general purpose processors, digital signal processors (Digital Signal Processor, DSP), application specific integrated circuits (Application Specific Integrated Circuit, ASIC), field programmable gate arrays (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, or the like. The general purpose processor may be a microprocessor or the processor may be any conventional processor or the like, which is a control center of the terminal device, and which connects various parts of the entire terminal device using various interfaces and lines.
The memory may be used to store the computer program and/or module, and the processor may implement various functions of the terminal device by running or executing the computer program and/or module stored in the memory and invoking data stored in the memory. The memory may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program (such as a sound playing function, an image playing function, etc.) required for at least one function, and the like; the storage data area may store data (such as audio data, phonebook, etc.) created according to the use of the handset, etc. In addition, the memory may include high-speed random access memory, and may also include non-volatile memory, such as a hard disk, memory, plug-in hard disk, smart Media Card (SMC), secure Digital (SD) Card, flash Card (Flash Card), at least one disk storage device, flash memory device, or other volatile solid-state storage device.
Wherein the terminal device integrated modules/units may be stored in a computer readable storage medium if implemented in the form of software functional units and sold or used as stand alone products. Based on such understanding, the present invention may implement all or part of the flow of the method of the above embodiment, or may be implemented by a computer program to instruct related hardware, where the computer program may be stored in a computer readable storage medium, and when the computer program is executed by a processor, the computer program may implement the steps of each of the method embodiments described above. Wherein the computer program comprises computer program code, which may be in the form of code, object code, executable files, or in some intermediate form, etc. The computer readable medium may include: any entity or device capable of carrying the computer program code, a recording medium, a U disk, a removable hard disk, a magnetic disk, an optical disk, a computer Memory, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), an electrical carrier signal, a telecommunications signal, a software distribution medium, and so forth.
It should be noted that the above-described apparatus embodiments are merely illustrative, and the units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed over a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment. In addition, in the drawings of the embodiment of the device provided by the invention, the connection relation between the modules represents that the modules have communication connection, and can be specifically implemented as one or more communication buses or signal lines. Those of ordinary skill in the art will understand and implement the present invention without undue burden.
While the foregoing is directed to the preferred embodiments of the present invention, it will be appreciated by those skilled in the art that changes and modifications may be made without departing from the principles of the invention, such changes and modifications are also intended to be within the scope of the invention.

Claims (9)

1. The technological achievement data encryption processing method is characterized by comprising the following steps:
creating an encryption function and a corresponding decryption function for each item of data in a data table to be transmitted, and setting account information in the decryption function;
creating a trigger in the data table to be transmitted according to the encryption function, and covering the original data after encrypting the original data in the data table to be transmitted according to the trigger;
coding the encrypted data table to be transmitted to generate a coding sequence, and converting the coding sequence into a two-dimensional data block;
opening the two-dimensional data block in a binary reading mode to obtain a data table file, calculating the data length of the data table file, and adding a special file suffix to the data table file;
invoking a member function of an AES class, transmitting account information to the data table file through the decryption function, determining the circulation times according to the data length, and completing encryption processing of the data table to be transmitted;
the step of transmitting account information to the data table file through the decryption function, determining the cycle number according to the data length, and completing encryption processing of the data table to be transmitted, specifically comprising the following steps:
storing the data table file added with the specific identification field into a hidden block group, setting an address link corresponding to the file stored in the hidden block group in a common block group, and determining the data length according to the character length of the account information;
performing loop iteration operation in the clock period of the ith code conversion and encryption function generation operation of the ith code conversion according to the decryption function to obtain a decryption key of the ith code conversion;
and encrypting the address link in the common block group by using the encryption function, and encrypting the file in the hidden block group by using the encryption function.
2. The method of claim 1, further comprising:
deleting the source file of the data table to be transmitted, reserving a file with a special file suffix, storing the file on the same communication path of the source file, completing encryption of the data table to be transmitted and transmitting the file.
3. The method for encrypting and processing technological achievement data according to claim 1, wherein the trigger generation process specifically comprises:
the CREATE TRIGGER statement provided by the database management system is used for creating the trigger, the trigger is defined to monitor the data table to be transmitted, and the content of the data table to be transmitted is modified or deleted to serve as a trigger condition of the trigger.
4. The method for encrypting technological achievement data according to claim 1, wherein creating a trigger in the data table to be transmitted according to the encryption function, and covering original data after encrypting the original data in the data table to be transmitted according to the trigger, specifically comprises:
selecting a summary function, an encryption function f, a database file L where the encryption function is located, h variables of the encryption function and constants for initializing n variables of the data table E to be transmitted according to the created trigger;
the data table E to be transmitted is abstracted by using an abstracting function to obtain an abstracted data block, and a square matrix A is constructed according to the abstracted data block and an initialization constant;
modifying the source code of the encryption function f, and initializing n variables of the encryption function f by using the square matrix A to cover the original data.
5. The method for encrypting technological achievement data according to claim 1, wherein the adding of a special file suffix to the data table file specifically comprises:
and adding a specific identification field unsigned to the inode node in the data table file.
6. The method of claim 1, wherein the decryption function is a reverse state of the encryption function.
7. A technological process data encryption processing apparatus, the apparatus comprising:
the function setting module is used for creating an encryption function and a corresponding decryption function for each item of data in the data table to be transmitted, and setting account information in the decryption function;
the trigger module is used for creating a trigger in the data table to be transmitted according to the encryption function, and covering the original data after encrypting the original data in the data table to be transmitted according to the trigger;
the sequence conversion module is used for coding the encrypted data table to be transmitted to generate a coding sequence, and converting the coding sequence into a two-dimensional data block;
the suffix module is used for opening the two-dimensional data block in a binary reading mode to obtain a data table file, calculating the data length of the data table file and adding a special file suffix to the data table file;
the calling module is used for calling member functions of the AES class, transmitting account information to the data table file through the decryption function, determining the cycle times according to the data length, and completing encryption processing of the data table to be transmitted;
the calling module is specifically configured to:
storing the data table file added with the specific identification field into a hidden block group, setting an address link corresponding to the file stored in the hidden block group in a common block group, and determining the data length according to the character length of the account information;
performing loop iteration operation in the clock period of the ith code conversion and encryption function generation operation of the ith code conversion according to the decryption function to obtain a decryption key of the ith code conversion;
and encrypting the address link in the common block group by using the encryption function, and encrypting the file in the hidden block group by using the encryption function.
8. A computer readable storage medium, wherein the computer readable storage medium includes a stored computer program, and the computer program controls a device in which the computer readable storage medium is located to execute the technological achievement data encryption processing method according to any one of claims 1 to 6 when running.
9. A terminal device comprising a processor, a memory and a computer program stored in the memory and configured to be executed by the processor, the processor implementing the technological achievement data encryption processing method according to any one of claims 1 to 6 when executing the computer program.
CN202311196429.8A 2023-09-18 2023-09-18 Encryption processing method, device, storage medium and equipment for scientific and technological achievement data Active CN116933298B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311196429.8A CN116933298B (en) 2023-09-18 2023-09-18 Encryption processing method, device, storage medium and equipment for scientific and technological achievement data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311196429.8A CN116933298B (en) 2023-09-18 2023-09-18 Encryption processing method, device, storage medium and equipment for scientific and technological achievement data

Publications (2)

Publication Number Publication Date
CN116933298A CN116933298A (en) 2023-10-24
CN116933298B true CN116933298B (en) 2024-02-09

Family

ID=88375775

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311196429.8A Active CN116933298B (en) 2023-09-18 2023-09-18 Encryption processing method, device, storage medium and equipment for scientific and technological achievement data

Country Status (1)

Country Link
CN (1) CN116933298B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109684854A (en) * 2018-11-20 2019-04-26 华中科技大学 A kind of bottom data encryption method suitable for management information system in enterprise
CN112559462A (en) * 2020-12-14 2021-03-26 深圳供电局有限公司 Data compression method and device, computer equipment and storage medium
CN114218597A (en) * 2021-12-30 2022-03-22 北京荣达天下信息科技有限公司 Method and system suitable for privacy data confidentiality inside enterprise
CN115237853A (en) * 2021-04-22 2022-10-25 腾讯科技(深圳)有限公司 Data query method and device, electronic equipment and storage medium
CN115865431A (en) * 2022-11-17 2023-03-28 成都钊峪半网络科技有限公司 Network security sharing method for private data

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006084375A1 (en) * 2005-02-11 2006-08-17 Universal Data Protection Corporation Method and system for microprocessor data security

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109684854A (en) * 2018-11-20 2019-04-26 华中科技大学 A kind of bottom data encryption method suitable for management information system in enterprise
CN112559462A (en) * 2020-12-14 2021-03-26 深圳供电局有限公司 Data compression method and device, computer equipment and storage medium
CN115237853A (en) * 2021-04-22 2022-10-25 腾讯科技(深圳)有限公司 Data query method and device, electronic equipment and storage medium
CN114218597A (en) * 2021-12-30 2022-03-22 北京荣达天下信息科技有限公司 Method and system suitable for privacy data confidentiality inside enterprise
CN115865431A (en) * 2022-11-17 2023-03-28 成都钊峪半网络科技有限公司 Network security sharing method for private data

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
会计信息系统数据库加密设计;李骏;;电脑编程技巧与维护(17);第89-93页 *

Also Published As

Publication number Publication date
CN116933298A (en) 2023-10-24

Similar Documents

Publication Publication Date Title
US20240113858A1 (en) Systems and Methods for Performing Secure Machine Learning Analytics Using Homomorphic Encryption
US9680809B2 (en) Secure data storage on a cloud environment
CN107707347B (en) User key backup method and device and user key importing method and device
CN109214201B (en) Data sharing method, terminal equipment and computer readable storage medium
CN106919810B (en) Registration code generation method and device and software registration method and device
US10536276B2 (en) Associating identical fields encrypted with different keys
US11251936B2 (en) System and method for performing homomorphic aggregation over encrypted data
CN117240625B (en) Tamper-resistant data processing method and device and electronic equipment
US10826693B2 (en) Scalable hardware encryption
CN114785524B (en) Electronic seal generation method, device, equipment and medium
CN114780923A (en) Electronic seal management and control method and system
CN111212026A (en) Data processing method and device based on block chain and computer equipment
WO2019178981A1 (en) Password management method and device employing customized rules, terminal apparatus, and storage medium
CN113343309A (en) Natural person database privacy security protection method and device and terminal equipment
CN112464270A (en) Bidding file encryption and decryption method, equipment and storage medium
CN116933298B (en) Encryption processing method, device, storage medium and equipment for scientific and technological achievement data
CN109871698B (en) Data processing method, data processing device, computer equipment and storage medium
US11139969B2 (en) Centralized system for a hardware security module for access to encryption keys
CN111104693A (en) Android platform software data cracking method, terminal device and storage medium
CN114218597B (en) Method and system suitable for privacy data confidentiality in enterprises
CN115941279A (en) Encryption and decryption method, system and equipment for user identification in data
CN114036546A (en) Identity verification method and device based on mobile phone number, computer equipment and medium
Abdulhamid et al. Development of blowfish encryption scheme for secure data storage in public and commercial cloud computing environment
US12019767B2 (en) Image encryption
CN110490003B (en) User trusted data generation method, user trusted data acquisition method, device and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant