CN116992472A - File encryption method and system - Google Patents

File encryption method and system Download PDF

Info

Publication number
CN116992472A
CN116992472A CN202311032681.5A CN202311032681A CN116992472A CN 116992472 A CN116992472 A CN 116992472A CN 202311032681 A CN202311032681 A CN 202311032681A CN 116992472 A CN116992472 A CN 116992472A
Authority
CN
China
Prior art keywords
encryption
file
information
encrypted
initial
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202311032681.5A
Other languages
Chinese (zh)
Inventor
王健
刘文泽
刘一凡
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Telecom Digital Intelligence Technology Co ltd Hebei Branch
Original Assignee
China Telecom Digital Intelligence Technology Co ltd Hebei Branch
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Telecom Digital Intelligence Technology Co ltd Hebei Branch filed Critical China Telecom Digital Intelligence Technology Co ltd Hebei Branch
Priority to CN202311032681.5A priority Critical patent/CN116992472A/en
Publication of CN116992472A publication Critical patent/CN116992472A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The application discloses a file encryption method and system, and relates to the technical field of information security. The method comprises the following steps: inputting a plurality of types of encrypted data of numbers, characters and encrypted images, and establishing a key library; obtaining a target file, randomly extracting first encryption data from a secret key library, and carrying out initial encryption on the target file to obtain an initial encryption file; acquiring and extracting sender object information and receiver object information of a target file according to a file transmission request; randomly extracting second encryption data and third encryption data from a secret key library, and encrypting the sender object information and the receiver object information respectively to obtain sender encryption information and receiver encryption information; and randomly combining the initial encrypted file, the sender encrypted information and the receiver encrypted information to generate and transmit a target encrypted file. The application combines with the actual transmission object, dynamically and randomly endows the file with the file encryption key to encrypt the file, thereby greatly improving the security of file transmission.

Description

File encryption method and system
Technical Field
The application relates to the technical field of information security, in particular to a file encryption method and system.
Background
With the continuous progress of technology in recent years, networks are almost full of aspects of people such as living, and network security problems are the focus of attention. When people share files with higher confidentiality requirements on the Internet, the files are required to be encrypted, and the basic process of file encryption is that a sender encrypts the files to be encrypted into encrypted files which are difficult to crack through a series of operations and sends the encrypted files to a decryptor, and the decryptor uses a secret key to decrypt the decrypted files to obtain decryption results.
The existing file encryption method generally adopts a fixed digital key to directly encrypt the file, and does not consider the security of a file sender and a file receiver, and the key is generally fixed, so that the file is easy to crack, and the security of file transmission cannot be effectively ensured.
Disclosure of Invention
In order to overcome the above problems or at least partially solve the above problems, embodiments of the present application provide a method and a system for encrypting a file, which construct a targeted encryption database, dynamically and randomly assign a file encryption key to encrypt the file in combination with an actual transmission object, thereby greatly improving the security of file transmission.
Embodiments of the present application are implemented as follows:
in a first aspect, an embodiment of the present application provides a file encryption method, including the following steps:
inputting a plurality of types of encrypted data of numbers, characters and encrypted images, and establishing a key library;
obtaining a target file, randomly extracting first encryption data from a secret key library, and carrying out initial encryption on the target file to obtain an initial encryption file;
acquiring and extracting sender object information and receiver object information of a target file according to a file transmission request;
randomly extracting second encryption data and third encryption data from a secret key library, and encrypting the sender object information and the receiver object information respectively to obtain sender encryption information and receiver encryption information;
and randomly combining the initial encrypted file, the sender encrypted information and the receiver encrypted information to generate and transmit a target encrypted file.
In order to solve the problems in the prior art, the method provides effective data support for subsequent encryption by constructing a comprehensive secret key library, and can quickly and conveniently retrieve the encryption secret key; encrypting the target file in a random dynamic encryption mode to obtain an initial encrypted file, wherein the encrypted file comprises file information and an encryption key; when file transmission is needed, in order to further ensure the file security, the objects of the two parties of the file transmission and the butt joint are encrypted, and then the original encrypted files are combined randomly to form a target encrypted file with higher encryption grade, so that the file is transmitted safely and effectively. The application constructs a targeted encryption database, combines the actual transmission object, dynamically and randomly endows the file with the encryption key to encrypt the file, and greatly improves the security of file transmission.
Based on the first aspect, in some embodiments of the present application, the method for randomly extracting the first encrypted data from the key library to perform initial encryption on the target file to obtain an initial encrypted file includes the following steps:
randomly extracting a multi-bit number from a key library to form a digital key, and encrypting the target file by adopting the digital key to obtain first encryption information;
randomly extracting a plurality of characters from a key library to form a character key, and encrypting the first encryption information by adopting the character key to obtain second encryption information;
and randomly extracting the second encryption information from the key library and encrypting the second encryption information by adopting the encryption image so as to obtain an initial encryption file.
Based on the first aspect, in some embodiments of the present application, the method for encrypting the second encrypted information by using the encrypted image to obtain an initial encrypted file includes the following steps:
performing blurring processing on the encrypted image to obtain a blurred image;
and carrying out block recombination on the blurred image to obtain and encrypt the second encrypted information by adopting the new encrypted image to obtain an initial encrypted file.
Based on the first aspect, in some embodiments of the present application, the file encryption method further includes the steps of:
the method comprises the steps of obtaining and encrypting a target file according to digital signatures of a sender and a receiver of the target file, and generating an object encrypted file;
the object encryption file, the initial encryption file, the sender encryption information and the receiver encryption information are randomly combined to obtain and transmit the encryption information.
In a second aspect, an embodiment of the present application provides a file encryption system, including: the system comprises a key library construction module, an initial encryption module, an object acquisition module, an object encryption module and an encryption combination module, wherein:
the key library construction module is used for inputting a number, characters and encrypted data of various types of encrypted images and establishing a key library;
the initial encryption module is used for acquiring the target file, randomly extracting first encryption data from the key library and carrying out initial encryption on the target file to obtain an initial encryption file;
the object acquisition module is used for acquiring and extracting the sender object information and the receiver object information of the target file according to the file transmission request;
the object encryption module is used for randomly extracting second encryption data and third encryption data from the secret key library and encrypting the sender object information and the receiver object information respectively to obtain sender encryption information and receiver encryption information;
and the encryption combination module is used for randomly combining the initial encryption file, the sender encryption information and the receiver encryption information to generate and transmit the target encryption file.
In order to solve the problems in the prior art, the system provides effective data support for subsequent encryption by constructing a comprehensive key library through the cooperation of a plurality of modules such as a key library construction module, an initial encryption module, an object acquisition module, an object encryption module, an encryption combination module and the like, and can quickly and conveniently retrieve an encryption key; encrypting the target file in a random dynamic encryption mode to obtain an initial encrypted file, wherein the encrypted file comprises file information and an encryption key; when file transmission is needed, in order to further ensure the file security, the objects of the two parties of the file transmission and the butt joint are encrypted, and then the original encrypted files are combined randomly to form a target encrypted file with higher encryption grade, so that the file is transmitted safely and effectively. The application constructs a targeted encryption database, combines the actual transmission object, dynamically and randomly endows the file with the encryption key to encrypt the file, and greatly improves the security of file transmission.
Based on the second aspect, in some embodiments of the present application, the initial encryption module includes a digital encryption unit, a character encryption unit, and an image encryption unit, wherein:
the digital encryption unit is used for randomly extracting multi-bit numbers from the key library to form a digital key, and encrypting the target file by adopting the digital key to obtain first encryption information;
the character encryption unit is used for randomly extracting a plurality of character characters from the key library to form a character key, and encrypting the first encryption information by adopting the character key to obtain second encryption information;
and the image encryption unit is used for randomly extracting from the key library and encrypting the second encryption information by adopting the encryption image so as to obtain an initial encryption file.
Based on the second aspect, in some embodiments of the present application, the image encryption unit includes a blur processing subunit and a reorganization encryption subunit, wherein:
the blurring processing subunit is used for blurring the encrypted image to obtain a blurred image;
and the reorganization encryption subunit is used for carrying out block reorganization on the blurred image so as to obtain and encrypt the second encryption information by adopting the new encryption image so as to obtain an initial encryption file.
Based on the second aspect, in some embodiments of the application, the file encryption system further comprises an object signature module and a combined encrypted transmission module, wherein:
the object signature module is used for acquiring and encrypting the target file according to the digital signatures of the sender and the receiver of the target file to generate an object encrypted file;
and the combined encryption transmission module is used for randomly combining the object encryption file, the initial encryption file, the sender encryption information and the receiver encryption information to obtain and transmit the encryption information.
In a third aspect, an embodiment of the present application provides an electronic device, including a memory for storing one or more programs; a processor. The method of any of the first aspects described above is implemented when one or more programs are executed by a processor.
In a fourth aspect, embodiments of the present application provide a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements a method as in any of the first aspects described above.
The embodiment of the application has at least the following advantages or beneficial effects:
the embodiment of the application provides a file encryption method and a system, which can provide effective data support for subsequent encryption by constructing a comprehensive key library, so that an encryption key can be quickly and conveniently called; encrypting the target file in a random dynamic encryption mode to obtain an initial encrypted file, wherein the encrypted file comprises file information and an encryption key; when file transmission is needed, in order to further ensure the file security, the objects of the two parties of the file transmission and the butt joint are encrypted, and then the original encrypted files are combined randomly to form a target encrypted file with higher encryption grade, so that the file is transmitted safely and effectively. The application constructs a targeted encryption database, combines the actual transmission object, dynamically and randomly endows the file with the encryption key to encrypt the file, and greatly improves the security of file transmission.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are needed in the embodiments will be briefly described below, it being understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and other related drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flowchart of a file encryption method according to an embodiment of the present application;
FIG. 2 is a flowchart of an initial encryption method in a file encryption method according to an embodiment of the present application;
FIG. 3 is a flowchart of signature encryption in a file encryption method according to an embodiment of the present application;
FIG. 4 is a schematic block diagram of a file encryption system according to an embodiment of the present application;
fig. 5 is a block diagram of an electronic device according to an embodiment of the present application.
Reference numerals illustrate: 100. a key library construction module; 200. an initial encryption module; 300. an object acquisition module; 400. an object encryption module; 500. an encryption combining module; 101. a memory; 102. a processor; 103. a communication interface.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present application more apparent, the technical solutions of the embodiments of the present application will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present application, and it is apparent that the described embodiments are some embodiments of the present application, but not all embodiments of the present application. The components of the embodiments of the present application generally described and illustrated in the figures herein may be arranged and designed in a wide variety of different configurations.
Thus, the following detailed description of the embodiments of the application, as presented in the figures, is not intended to limit the scope of the application, as claimed, but is merely representative of selected embodiments of the application. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to be within the scope of the application.
It should be noted that: like reference numerals and letters denote like items in the following figures, and thus once an item is defined in one figure, no further definition or explanation thereof is necessary in the following figures.
It is noted that relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
In the description of the embodiments of the present application, "plurality" means at least 2.
Examples:
as shown in fig. 1-2, in a first aspect, an embodiment of the present application provides a file encryption method, including the following steps:
s1, inputting a number, characters and various types of encrypted data of an encrypted image, and establishing a key library; a comprehensive key library is constructed by inputting various kinds of related data so that corresponding data can be extracted efficiently and quickly to form a key with high security, and files and objects are encrypted.
S2, obtaining a target file, randomly extracting first encryption data from a key library, and carrying out initial encryption on the target file to obtain an initial encryption file;
further, as shown in fig. 2, includes:
s21, randomly extracting a multi-bit number from a key library to form a digital key, and encrypting the target file by adopting the digital key to obtain first encryption information;
s22, randomly extracting a plurality of text characters from a key library to form a character key, and encrypting the first encryption information by adopting the character key to obtain second encryption information;
s23, randomly extracting the second encryption information from the key library and encrypting the second encryption information by adopting the encryption image so as to obtain an initial encryption file.
In some embodiments of the present application, the file is encrypted layer by rapidly retrieving numbers, text characters and images from the key library, so as to obtain an initial encrypted file with high security; the random digital secret key is obtained through random retrieval and random combination of a plurality of numbers, the first-level encryption is carried out, then the character secret key is combined with a character file randomly to form the character secret key, the second-level encryption is carried out, then the third-level encryption is carried out by combining a common encrypted image, and the file security is greatly improved.
In other embodiments of the present application, the final initial encrypted file may also be obtained by randomly retrieving numbers, text characters, and figures from a key library and then combining them to form an encryption key, and then encrypting the target file with the encryption key.
S3, acquiring and extracting sender object information and receiver object information of the target file according to the file transmission request; the sender object information comprises sender identity information, signature information, uploading addresses and the like; the receiver object information includes receiver identity information, signature information, a download address, and the like.
S4, randomly extracting second encryption data and third encryption data from the secret key library, and encrypting the sender object information and the receiver object information respectively to obtain sender encryption information and receiver encryption information;
s5, randomly combining the initial encryption file, the sender encryption information and the receiver encryption information to generate and transmit a target encryption file.
In order to solve the problems in the prior art, the method provides effective data support for subsequent encryption by constructing a comprehensive secret key library, and can quickly and conveniently retrieve the encryption secret key; encrypting the target file in a random dynamic encryption mode to obtain an initial encrypted file, wherein the encrypted file comprises file information and an encryption key; when file transmission is needed, in order to further ensure the file security, the objects of the two parties of the file transmission and the butt joint are encrypted, and then the original encrypted files are combined randomly to form a target encrypted file with higher encryption grade, so that the file is transmitted safely and effectively. The application constructs a targeted encryption database, combines the actual transmission object, dynamically and randomly endows the file with the encryption key to encrypt the file, and greatly improves the security of file transmission.
Based on the first aspect, in some embodiments of the present application, the method for encrypting the second encrypted information by using the encrypted image to obtain an initial encrypted file includes the following steps:
performing blurring processing on the encrypted image to obtain a blurred image;
and carrying out block recombination on the blurred image to obtain and encrypt the second encrypted information by adopting the new encrypted image to obtain an initial encrypted file.
In order to further improve the security level of file encryption, the encrypted image is subjected to depth blurring processing to obtain a blurred image with better confidentiality, then the blurred image is subjected to block division to obtain a plurality of block images, then random combination of the block images is carried out to form a new encrypted image, and further the second encrypted information in the steps is encrypted to obtain an initial encrypted file with higher security.
As shown in fig. 3, based on the first aspect, in some embodiments of the application, the file encryption method further includes the steps of:
s6, obtaining and encrypting the target file according to the digital signatures of the sender and the receiver of the target file to generate an object encrypted file;
s7, randomly combining the object encryption file, the initial encryption file, the sender encryption information and the receiver encryption information to obtain and transmit the encryption information.
In order to further improve the encryption security of the file, the target file is encrypted by combining the digital signatures of the objects of the two transmission parties to obtain an object encryption file, and then the multiple encryption information such as the initial encryption file, the encryption information of the sender, the encryption information of the receiver and the like encrypted layer by layer are combined randomly to form an encryption file with higher security, so that the subsequent security transmission is further carried out.
As shown in fig. 4, in a second aspect, an embodiment of the present application provides a file encryption system, including: the key library construction module 100, the initial encryption module 200, the object acquisition module 300, the object encryption module 400, and the encryption combination module 500, wherein:
the key library construction module 100 is used for inputting various types of encrypted data of numbers, characters and encrypted images, and establishing a key library; a comprehensive key library is constructed by inputting various kinds of related data so that corresponding data can be extracted efficiently and quickly to form a key with high security, and files and objects are encrypted.
The initial encryption module 200 is configured to obtain a target file, randomly extract first encrypted data from a key library, and perform initial encryption on the target file to obtain an initial encrypted file;
an object obtaining module 300, configured to obtain and extract sender object information and receiver object information of a target file according to a file transfer request; the sender object information comprises sender identity information, signature information, uploading addresses and the like; the receiver object information includes receiver identity information, signature information, a download address, and the like.
The object encryption module 400 is configured to randomly extract second encrypted data and third encrypted data from the key library, and encrypt the sender object information and the receiver object information respectively, so as to obtain sender encrypted information and receiver encrypted information;
the encryption combining module 500 is configured to randomly combine the initial encrypted file, the sender encrypted information, and the receiver encrypted information to generate and transmit the target encrypted file.
In order to solve the problems in the prior art, the system provides effective data support for subsequent encryption by constructing a comprehensive key library through the cooperation of a plurality of modules such as the key library construction module 100, the initial encryption module 200, the object acquisition module 300, the object encryption module 400, the encryption combination module 500 and the like, and can quickly and conveniently retrieve an encryption key; encrypting the target file in a random dynamic encryption mode to obtain an initial encrypted file, wherein the encrypted file comprises file information and an encryption key; when file transmission is needed, in order to further ensure the file security, the objects of the two parties of the file transmission and the butt joint are encrypted, and then the original encrypted files are combined randomly to form a target encrypted file with higher encryption grade, so that the file is transmitted safely and effectively. The application constructs a targeted encryption database, combines the actual transmission object, dynamically and randomly endows the file with the encryption key to encrypt the file, and greatly improves the security of file transmission.
Based on the second aspect, in some embodiments of the present application, the initial encryption module 200 includes a digital encryption unit, a character encryption unit, and an image encryption unit, wherein:
the digital encryption unit is used for randomly extracting multi-bit numbers from the key library to form a digital key, and encrypting the target file by adopting the digital key to obtain first encryption information;
the character encryption unit is used for randomly extracting a plurality of character characters from the key library to form a character key, and encrypting the first encryption information by adopting the character key to obtain second encryption information;
and the image encryption unit is used for randomly extracting from the key library and encrypting the second encryption information by adopting the encryption image so as to obtain an initial encryption file.
The method comprises the steps of quickly retrieving numbers, characters and images from a key library through the cooperation of a digital encryption unit, a character encryption unit, an image encryption unit and other units, and encrypting the files layer by layer to obtain an initial encrypted file with high security; the random digital secret key is obtained through random retrieval and random combination of a plurality of numbers, the first-level encryption is carried out, then the character secret key is combined with a character file randomly to form the character secret key, the second-level encryption is carried out, then the third-level encryption is carried out by combining a common encrypted image, and the file security is greatly improved.
Based on the second aspect, in some embodiments of the present application, the image encryption unit includes a blur processing subunit and a reorganization encryption subunit, wherein:
the blurring processing subunit is used for blurring the encrypted image to obtain a blurred image;
and the reorganization encryption subunit is used for carrying out block reorganization on the blurred image so as to obtain and encrypt the second encryption information by adopting the new encryption image so as to obtain an initial encryption file.
In order to further improve the security level of file encryption, the encryption image is subjected to depth blurring processing through the cooperation of the blurring processing subunit and the reorganization encryption subunit, so that a blurring image with better confidentiality is obtained, then the blurring image is subjected to block division to obtain a plurality of block images, then random combination of the block images is performed to form a new encryption image, and further the second encryption information in the steps is encrypted to obtain an initial encryption file with higher security.
Based on the second aspect, in some embodiments of the application, the file encryption system further comprises an object signature module and a combined encrypted transmission module, wherein:
the object signature module is used for acquiring and encrypting the target file according to the digital signatures of the sender and the receiver of the target file to generate an object encrypted file;
and the combined encryption transmission module is used for randomly combining the object encryption file, the initial encryption file, the sender encryption information and the receiver encryption information to obtain and transmit the encryption information.
In order to further improve the encryption security of the file, the object signature module and the combined encryption transmission module cooperate to encrypt the target file by combining the digital signatures of the objects of the two transmission parties to obtain an object encryption file, and then combine the above-mentioned multiple encryption information such as the initial encryption file encrypted layer by layer, the encryption information of the sender, the encryption information of the receiver and the like randomly to form an encryption file with higher security, so as to further carry out subsequent security transmission.
As shown in fig. 5, in a third aspect, an embodiment of the present application provides an electronic device, which includes a memory 101 for storing one or more programs; a processor 102. The method of any of the first aspects described above is implemented when one or more programs are executed by the processor 102.
And a communication interface 103, where the memory 101, the processor 102 and the communication interface 103 are electrically connected directly or indirectly to each other to realize data transmission or interaction. For example, the components may be electrically connected to each other via one or more communication buses or signal lines. The memory 101 may be used to store software programs and modules that are stored within the memory 101 for execution by the processor 102 to perform various functional applications and data processing. The communication interface 103 may be used for communication of signaling or data with other node devices.
The Memory 101 may be, but is not limited to, a random access Memory (RandomAccessMemory, RAM), a Read Only Memory (ROM), a programmable Read Only Memory (Programmable Read-Only Memory, PROM), an erasable Read Only Memory (Erasable Programmable Read-Only Memory, EPROM), an electrically erasable Read Only Memory (Electric Erasable Programmable Read-Only Memory, EEPROM), etc.
The processor 102 may be an integrated circuit chip with signal processing capabilities. The processor 102 may be a general purpose processor including a central processing unit (CentralProcessingUnit, CPU), a network processor (NetworkProcessor, NP), etc.; but also digital signal processors (Digital Signal Processing, DSP), application specific integrated circuits (Application Specific Integrated Circuit, ASIC), field programmable gate arrays (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components.
In the embodiments provided in the present application, it should be understood that the disclosed method, system and method may be implemented in other manners. The above-described method and system embodiments are merely illustrative, for example, flow charts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of methods and systems, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, functional modules in the embodiments of the present application may be integrated together to form a single part, or each module may exist alone, or two or more modules may be integrated to form a single part.
In a fourth aspect, embodiments of the present application provide a computer readable storage medium having stored thereon a computer program which, when executed by the processor 102, implements a method as in any of the first aspects described above. The functions, if implemented in the form of software functional modules and sold or used as a stand-alone product, may be stored in a computer-readable storage medium. Based on this understanding, the technical solution of the present application may be embodied essentially or in a part contributing to the prior art or in a part of the technical solution, in the form of a software product stored in a storage medium, comprising several instructions for causing a computer device (which may be a personal computer, a server, a network device, etc.) to perform all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
The above is only a preferred embodiment of the present application, and is not intended to limit the present application, but various modifications and variations can be made to the present application by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the protection scope of the present application.
It will be evident to those skilled in the art that the application is not limited to the details of the foregoing illustrative embodiments, and that the present application may be embodied in other specific forms without departing from the spirit or essential characteristics thereof. The present embodiments are, therefore, to be considered in all respects as illustrative and not restrictive, the scope of the application being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference sign in a claim should not be construed as limiting the claim concerned.

Claims (10)

1. A method of encrypting a file, comprising the steps of:
inputting a plurality of types of encrypted data of numbers, characters and encrypted images, and establishing a key library;
obtaining a target file, randomly extracting first encryption data from a secret key library, and carrying out initial encryption on the target file to obtain an initial encryption file;
acquiring and extracting sender object information and receiver object information of a target file according to a file transmission request;
randomly extracting second encryption data and third encryption data from a secret key library, and encrypting the sender object information and the receiver object information respectively to obtain sender encryption information and receiver encryption information;
and randomly combining the initial encrypted file, the sender encrypted information and the receiver encrypted information to generate and transmit a target encrypted file.
2. The method for encrypting a file according to claim 1, wherein the method for randomly extracting the first encrypted data from the key library to initially encrypt the target file to obtain the initial encrypted file comprises the steps of:
randomly extracting a multi-bit number from a key library to form a digital key, and encrypting the target file by adopting the digital key to obtain first encryption information;
randomly extracting a plurality of characters from a key library to form a character key, and encrypting the first encryption information by adopting the character key to obtain second encryption information;
and randomly extracting the second encryption information from the key library and encrypting the second encryption information by adopting the encryption image so as to obtain an initial encryption file.
3. A method of encrypting a file according to claim 2, wherein said method of encrypting the second encrypted information using the encrypted image to obtain an initially encrypted file comprises the steps of:
performing blurring processing on the encrypted image to obtain a blurred image;
and carrying out block recombination on the blurred image to obtain and encrypt the second encrypted information by adopting the new encrypted image to obtain an initial encrypted file.
4. A method of encrypting a file according to claim 1, further comprising the steps of:
the method comprises the steps of obtaining and encrypting a target file according to digital signatures of a sender and a receiver of the target file, and generating an object encrypted file;
the object encryption file, the initial encryption file, the sender encryption information and the receiver encryption information are randomly combined to obtain and transmit the encryption information.
5. A file encryption system, comprising: the system comprises a key library construction module, an initial encryption module, an object acquisition module, an object encryption module and an encryption combination module, wherein:
the key library construction module is used for inputting a number, characters and encrypted data of various types of encrypted images and establishing a key library;
the initial encryption module is used for acquiring the target file, randomly extracting first encryption data from the key library and carrying out initial encryption on the target file to obtain an initial encryption file;
the object acquisition module is used for acquiring and extracting the sender object information and the receiver object information of the target file according to the file transmission request;
the object encryption module is used for randomly extracting second encryption data and third encryption data from the secret key library and encrypting the sender object information and the receiver object information respectively to obtain sender encryption information and receiver encryption information;
and the encryption combination module is used for randomly combining the initial encryption file, the sender encryption information and the receiver encryption information to generate and transmit the target encryption file.
6. The file encryption system of claim 5, wherein the initial encryption module comprises a digital encryption unit, a character encryption unit, and an image encryption unit, wherein:
the digital encryption unit is used for randomly extracting multi-bit numbers from the key library to form a digital key, and encrypting the target file by adopting the digital key to obtain first encryption information;
the character encryption unit is used for randomly extracting a plurality of character characters from the key library to form a character key, and encrypting the first encryption information by adopting the character key to obtain second encryption information;
and the image encryption unit is used for randomly extracting from the key library and encrypting the second encryption information by adopting the encryption image so as to obtain an initial encryption file.
7. The file encryption system of claim 6, wherein the image encryption unit comprises a blur processing subunit and a reorganization encryption subunit, wherein:
the blurring processing subunit is used for blurring the encrypted image to obtain a blurred image;
and the reorganization encryption subunit is used for carrying out block reorganization on the blurred image so as to obtain and encrypt the second encryption information by adopting the new encryption image so as to obtain an initial encryption file.
8. The file encryption system of claim 5, further comprising an object signature module and a combined encrypted transport module, wherein:
the object signature module is used for acquiring and encrypting the target file according to the digital signatures of the sender and the receiver of the target file to generate an object encrypted file;
and the combined encryption transmission module is used for randomly combining the object encryption file, the initial encryption file, the sender encryption information and the receiver encryption information to obtain and transmit the encryption information.
9. An electronic device, comprising:
a memory for storing one or more programs;
a processor;
the method of any of claims 1-4 is implemented when the one or more programs are executed by the processor.
10. A computer readable storage medium, on which a computer program is stored, which computer program, when being executed by a processor, implements the method according to any of claims 1-4.
CN202311032681.5A 2023-08-16 2023-08-16 File encryption method and system Withdrawn CN116992472A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311032681.5A CN116992472A (en) 2023-08-16 2023-08-16 File encryption method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311032681.5A CN116992472A (en) 2023-08-16 2023-08-16 File encryption method and system

Publications (1)

Publication Number Publication Date
CN116992472A true CN116992472A (en) 2023-11-03

Family

ID=88521242

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311032681.5A Withdrawn CN116992472A (en) 2023-08-16 2023-08-16 File encryption method and system

Country Status (1)

Country Link
CN (1) CN116992472A (en)

Similar Documents

Publication Publication Date Title
US9917820B1 (en) Secure information sharing
US9767299B2 (en) Secure cloud data sharing
CN110768787B (en) Data encryption and decryption method and device
Mandal et al. Symmetric key image encryption using chaotic Rossler system
CN111523133B (en) Block chain and cloud data collaborative sharing method
CN106803784A (en) The multi-user based on lattice is fuzzy in secure multimedia cloud storage can search for encryption method
JP2013529345A (en) System and method for securely using a messaging system
Ahmad et al. Hybrid cryptography algorithms in cloud computing: A review
CN102821098A (en) System and method for self-dissolving instant messaging under cloud environment
CN111800257A (en) 3D model encryption transmission method and decryption method
CN104243149A (en) Encrypting and decrypting method, device and server
CN113360953B (en) IPFS and blockchain-based file distributed storage management method and system
CA3066701A1 (en) Controlling access to data
CN114443718A (en) Data query method and system
CN115473703A (en) Identity-based ciphertext equivalence testing method, device, system and medium for authentication
Jana et al. A novel time-stamp-based audio encryption scheme using sudoku puzzle
KR100945535B1 (en) Key generating method for preventing dictionary attack and method of producing searchable keyword encryption and searching data using that
CN113342802A (en) Method and device for storing block chain data
CN114500580B (en) Distributed storage system and method based on block chain
JP4130272B2 (en) Transmitting apparatus and method, receiving apparatus and method, and communication system
CN116992472A (en) File encryption method and system
Vershinin et al. Associative steganography of text messages
KR20100003093A (en) Method of producing searchable keyword encryption based on public key for minimizing data size of searchable keyword encryption and method of searching data based on public key through that
Maragathavalli et al. Cloud data security model using modified decoy technique in fog computing for E-healthcare
Jambhekar et al. Bit level key agreement & exchange protocol for digital image steganography

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20231103

WW01 Invention patent application withdrawn after publication