CN117852066B - Information technology-based secret-change integrated data encryption equipment - Google Patents

Information technology-based secret-change integrated data encryption equipment Download PDF

Info

Publication number
CN117852066B
CN117852066B CN202410252878.8A CN202410252878A CN117852066B CN 117852066 B CN117852066 B CN 117852066B CN 202410252878 A CN202410252878 A CN 202410252878A CN 117852066 B CN117852066 B CN 117852066B
Authority
CN
China
Prior art keywords
module
information
password
encryption
transmission connection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202410252878.8A
Other languages
Chinese (zh)
Other versions
CN117852066A (en
Inventor
徐清国
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guoan Cloud Xi'an Technology Group Co ltd
Original Assignee
Guoan Cloud Xi'an Technology Group Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guoan Cloud Xi'an Technology Group Co ltd filed Critical Guoan Cloud Xi'an Technology Group Co ltd
Priority to CN202410252878.8A priority Critical patent/CN117852066B/en
Publication of CN117852066A publication Critical patent/CN117852066A/en
Application granted granted Critical
Publication of CN117852066B publication Critical patent/CN117852066B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a data encryption device based on information technology, which comprises a protection box, wherein a first development board is arranged in the protection box, a first transmission line and a second transmission line are respectively arranged at two ends of the protection box, and the first transmission line and the second transmission line are respectively connected at two sides of the first development board; the top of protection box is provided with the top cap, is provided with the visor on the top cap, is provided with development board two on the visor, and the top both sides of visor are provided with USB joint and COM mouth respectively. The information receiving and transmitting encryption checking module is used for carrying out encryption packaging on the input information and loading an authorization secret key, the authorization secret key is randomly changed and is not repeated, the information package is extracted, opened and copied every time, and the authorization secret key is changed along with the change and can be opened only by being granted by a company responsible person, so that the information package can be prevented from being opened by a non-company responsible person for use, and the security is higher.

Description

Information technology-based secret-change integrated data encryption equipment
Technical Field
The invention belongs to the technical field of information security, and particularly relates to a data encryption device based on information technology.
Background
Information technology is considered a subset of information and communication technology, an information technology system is typically an information system, a communication system, or more specifically a computer system operated by a limited group of users.
With the development of the age, the phenomenon of information theft is more and more serious, and the enterprise confidentiality is directly mastered by opponent companies, so that the disadvantages occur in the commercial competition. Therefore, the information of the uploading system is encrypted, so that the information cannot be opened or is directly destroyed after being stolen, and the activity of stealing the information fails.
However, in such encryption, since the information package password is known to the information manager who can directly contact the inside of the company, if the inside manager is purchased by the competing company, the information package password and the information package are provided by the inside manager, and the information package can be opened; therefore, in this case, it is still difficult to avoid theft of information. For this reason, it is necessary to develop an integrated data encryption apparatus for securing information from an information packet acquisition point in combination with a secret change integration technique.
Disclosure of Invention
The invention aims to provide a data encryption device which is densely changed based on an information technology so as to solve the problems in the prior art.
In order to achieve the above purpose, the present invention provides the following technical solutions: the information technology-based secret-changing integrated data encryption equipment comprises a protection box, wherein a first development board is arranged in the protection box, a first transmission line and a second transmission line are respectively arranged at two ends of the protection box, and the first transmission line and the second transmission line are respectively connected to two sides of the first development board;
the top of the protection box is provided with a top cover, the top cover is provided with a protection cover, the protection cover is provided with a development board II, two sides of the top of the protection cover are respectively provided with a USB connector and a COM port, the USB connector and the COM port are respectively connected to the development board II, and the front part of the protection box is provided with a password keyboard;
The development board I is provided with an information receiving and transmitting encryption checking module which is used for packing and encrypting information input into the system and confirming identity and password in the process of calling out the information in the system.
For better packing encryption to every information group, preferably, the information receiving and dispatching encryption checking module comprises an information receiving module, wherein the information receiving module is used for receiving information conveyed by a first transmission line in real time, the information receiving module is connected with an information caching module in a transmission mode, the information caching module is used for temporarily storing the information, the information caching module is connected with an information approval module in a transmission mode, the information approval module is used for approval and separation from head to tail, the information approval module is connected with an allocation module in a transmission mode, the allocation module is connected with an arrangement packing module, the allocation module is used for conveying separated information to the arrangement packing module in batches, the arrangement packing module is used for packing the separated information input in batches in sequence, the arrangement packing module is connected with an encryption module, the encryption module is used for conducting encryption processing on the packed information, and the encryption module is connected with a bidirectional transmission module.
In order to realize the unique attribute of each information group after encryption, preferably, the information receiving and transmitting encryption checking module further comprises a password data storage module, the password data storage module is in transmission connection with an identity concurrent input module and an encryption module, the password data storage module is used for storing password data matched with each manager, and the identity concurrent input module guides the encryption module to import password matched with the corresponding manager from the password data storage module and encrypts the packing data.
In order to improve the protectiveness to the information in-process in the extraction system, preferably, the information receiving and dispatching encryption checking module further comprises a password receiving module, wherein the password receiving module is used for receiving passwords input by a password keyboard, the password receiving module is in transmission connection with a password matching module, the password matching module is in transmission connection with the encryption module, the password matching module is used for comparing the passwords stored in the encryption module with the actual input passwords, the password matching module is in transmission connection with an extraction module, the extraction module is in transmission connection with a bidirectional transmission module, the extraction module is used for extracting information packets matched with the passwords from the system through the bidirectional transmission module, the extraction module is in transmission connection with an identity checking module, the identity checking module is used for receiving authorized passwords input by the password keyboard and is in forefront of an authorized secret code bank stored by the password matching module, the identity checking module is in transmission connection with an alarm module, a lock control module and an import control module, the alarm module is used for sending alarm information to an external management platform, and the lock control module is used for locking the input secret codes to be successfully connected with a USB (universal serial bus) peripheral equipment through the USB (COM) interface after the password is not checked by the lock module.
Compared with the prior art, the invention has the beneficial effects that:
The invention relates to a data encryption device based on information technology encryption, which is characterized in that an information receiving and transmitting encryption checking module encrypts and packages input information and loads an authorization secret, the authorization secret is randomly changed and is not repeated, and each time the information package is extracted, opened and copied, the authorized secret code is changed, and the information can be opened only by the company responsible person, so that the non-company responsible person can be prevented from opening the information package for use, and the security is higher.
Drawings
FIG. 1 is a schematic diagram of the overall structure of the present invention;
FIG. 2 is a schematic top view in partial cutaway of the present invention;
FIG. 3 is a schematic view in partial cutaway of the front view of the present invention;
FIG. 4 is an enlarged schematic view of two connections of the development board of FIG. 3;
Fig. 5 is a schematic diagram of module connection in the encryption and check module for information transceiving according to the present invention.
In the figure: 1 protection box, 2 development board one, 3 transmission line one, 4 transmission line two, 5 top cap, 6 visor, 7 development board two, 8 USB joint, 9 COM mouth, 101 password keyboard.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention.
Referring to fig. 1, fig. 2, fig. 3 and fig. 4, an information technology-based secret-changing integrated data encryption device comprises a protection box 1, wherein a development board I2 is fixed in the protection box 1 by screws, two ends of the protection box 1 are respectively connected with a transmission line I3 and a transmission line II 4 in an interference inserting manner, and the transmission line I3 and the transmission line II 4 are respectively connected with two sides of the development board I2;
Referring to fig. 1, 2 and 3, a top cover 5 is screwed on the top of the protection box 1, a protection cover 6 is screwed on the top cover 5, a development board two 7 is screwed in the protection cover 6, a USB transmission module and a COM port transmission module are arranged on the development board two 7, a USB connector 8 and a COM port 9 are respectively arranged on two sides of the top of the protection cover 6, the USB connector 8 and the COM port 9 are respectively connected with a signal transmission pin of the USB transmission module and a signal transmission pin of the COM port transmission module of the development board two 7, and a password keyboard 101 is screwed on the front part of the protection box 1;
the USB connector 8 is used for accessing external storage equipment and can be used for acquiring folders, video files and audio files from the system, and the COM port 9 is used for accessing external functional expansion equipment and can be used for acquiring program files from the system.
The development board I2 is provided with an information receiving and transmitting encryption checking module which is used for packing and encrypting information input into the system and confirming identity and password in the process of calling out the information in the system.
Referring to fig. 5, the information transceiving encryption checking module comprises an information receiving module, further, a transmission line one 3 is connected to a signal access pin of the information receiving module, the information receiving module is used for receiving information conveyed by the transmission line one 3 in real time, the information receiving module is connected with an information caching module in a transmission way, the information caching module is used for temporarily storing the information, the information caching module is connected with an information approval module in a transmission way, the information approval module is used for carrying out approval separation from head to tail, the information is effectively separated, a plurality of pieces of information are prevented from being packaged together, after the approval of the information approval module is finished, the information caching module deletes the approved information, the information approval module is connected with an allocation module in a transmission way, the allocation module is connected with an arrangement packaging module, the allocation module is used for conveying the separated information to the arrangement packaging module in batches, and the batch arrangement sequence is arranged according to the sequence entering the information caching module; the arrangement packaging module is used for sequentially packaging separated information input in batches, the encryption module is connected with the arrangement packaging module in a transmission mode, the encryption module is used for conducting encryption processing on the packaged information, the encryption module is connected with the two-way transmission module in a transmission mode, one signal output pin of the two-way transmission module is connected with the second transmission line 4, and the second transmission line 4 is connected with an information storage unit access pin of a system terminal.
With the arrangement, each piece of information is effectively packaged and encrypted, and is imported into the information storage unit of the system terminal after completion.
Referring to fig. 5, the information receiving and transmitting encryption checking module further includes a password data storage module, the password data storage module is in transmission connection with an identity concurrently-entering module and an encryption module, the identity concurrently-entering module can guide corresponding manager authorization secret security into the encryption module, the number of each manager authorization secret code is unlimited, each time the manager authorization secret code is opened or copied once, the authorization secret code changes with the manager authorization secret code, the password data storage module is used for storing password data matched by each manager, therefore each manager can be matched with a plurality of different passwords, each password can be encrypted to a single information packet, and the identity concurrently-entering module guides the encryption module to guide the password matched by the corresponding manager from the password data storage module, and encrypts the packet data.
In the data encryption equipment, each manager identity corresponds to a plurality of authorized secrets, the password corresponding to each information packet, the corresponding authorized secret code arrangement group and the corresponding manager identity are known by the company responsible person, in the information copying process, the company responsible person dispatches the manager, grants the password and authorized secret codes of the information packet, the manager inputs the password and authorized secret codes to acquire the information packet, at the moment, the information packet stored by the system terminal is replaced by one-time authorized secret codes, and when the information packet is opened, the authorized secret codes are replaced again, the company responsible person still provides the next authorized secret code for the manager to be opened, so that other internal personnel of the company and external personnel of the company can not be opened except the company responsible person provides the authorized secret codes.
Referring to fig. 5, the information receiving and transmitting encryption checking module further includes a password receiving module, the password receiving module is used for receiving a password input by the password keyboard 101, a transmission line of the password keyboard 101 is connected with a signal access pin of the password receiving module, the password receiving module is connected with a password matching module, the password matching module is connected with the encryption module in a transmission manner, the password matching module is used for comparing a password stored in the encryption module with an actual input password, the password matching module is connected with an extracting module in a transmission manner, the extracting module is connected with a bidirectional transmission module, the extracting module is used for extracting an information packet matched with the password from the system through the bidirectional transmission module, the extracting module is connected with an identity checking module, an authorization secret code library is stored in the identity checking module, each authorization secret code in the authorization secret code library corresponds to a secret stub matched with the authorization secret code library, and the identity checking module is used for receiving the authorization secret code input by the password keyboard 101 and checking the front-most-arranged authorization secret code, and the front-arranged authorization secret code is: the former one is the forefront one of the remaining authorized secret codes after completion and failure of the input of the data encryption device. The identity checking module is in transmission connection with an alarm module, a lock control module and an import module, when the verification of the authorized secret code fails, the alarm module is used for sending alarm information to an externally arranged management platform, the lock control module is used for locking the bidirectional transmission module to stop transmission after the verification of the authorized secret code fails, and the import module is used for importing information to peripheral storage equipment connected with the COM port 9 through the USB connector 8.
The working principle of this embodiment is as follows: the information receiving and transmitting encryption checking module is used for carrying out encryption packaging on the input information and loading an authorization secret key, the authorization secret key is randomly changed and is not repeated, the information package is extracted, opened and copied every time, and the authorization secret key is changed along with the change and can be opened only by being granted by a company responsible person, so that the information package can be prevented from being opened by a non-company responsible person for use, and the security is higher.
The foregoing description is only of the preferred embodiments of the present invention, and is not intended to limit the scope of the present invention.

Claims (3)

1. An information technology-based secret-changing integrated data encryption device is characterized in that: the protection box comprises a protection box (1), wherein a first development board (2) is arranged in the protection box (1), a first transmission line (3) and a second transmission line (4) are respectively arranged at two ends of the protection box (1), and the first transmission line (3) and the second transmission line (4) are respectively connected to two sides of the first development board (2);
The top of the protection box (1) is provided with a top cover (5), the top cover (5) is provided with a protection cover (6), the protection cover (6) is provided with a development board II (7), two sides of the top of the protection cover (6) are respectively provided with a USB connector (8) and a COM port (9), the USB connector (8) and the COM port (9) are respectively connected to the development board II (7), and the front part of the protection box (1) is provided with a password keyboard (101);
The development board I (2) is provided with an information receiving and transmitting encryption checking module which is used for packaging and encrypting information input into the system and confirming identity and password in the process of calling the information in the system;
The information receiving module is used for receiving information conveyed by the first transmission line (3) in real time, the information receiving module is in transmission connection with an information caching module, the information caching module is used for temporarily storing the information, the information caching module is in transmission connection with an information approval module, the information approval module is used for approval and separation from head to tail, the information approval module is in transmission connection with an allocation module, the allocation module is in transmission connection with an arrangement packaging module, the allocation module is used for conveying the separated information to the arrangement packaging module in batches, the arrangement packaging module is used for packaging the separated information input in batches according to the sequence, the arrangement packaging module is in transmission connection with an encryption module, the encryption module is used for encrypting the packaged information, and the encryption module is in transmission connection with a bidirectional transmission module;
The information receiving and dispatching encryption checking module further comprises a password receiving module, wherein the password receiving module is used for receiving passwords input by a password keyboard (101), the password receiving module is in transmission connection with a password matching module, the password matching module is in transmission connection with an encryption module, the password matching module is used for comparing passwords stored in the encryption module with actual input passwords, the password matching module is in transmission connection with an extraction module, the extraction module is in transmission connection with a bidirectional transmission module, the extraction module is used for extracting information packets matched with the passwords from a system through the bidirectional transmission module, the extraction module is in transmission connection with an identity checking module, the identity checking module is used for receiving authorization secret passwords input by the password keyboard (101) and checking the authorization secret passwords with the forefront of an authorization secret database stored by the password matching module, and the forefront authorization secret passwords are the forefront of the residual authorization secret passwords after the former data encryption equipment is finished and fails.
2. An information technology based encryption integrated data encryption device according to claim 1, characterized in that: the information receiving and transmitting encryption checking module further comprises a password data storage module, the password data storage module is in transmission connection with an identity concurrent input module and an encryption module, the password data storage module is used for storing password data matched with each manager, and the identity concurrent input module guides the encryption module to import password matched with the corresponding manager from the password data storage module and encrypt the packing data.
3. An information technology based encryption integrated data encryption device according to claim 1, characterized in that: the identity checking module is in transmission connection with an alarm module, a lock control module and an import module, wherein the alarm module is used for sending alarm information to the peripheral management platform, the lock control module is used for locking the bidirectional transmission module after the authorization secret code check is unsuccessful, the transmission is stopped, and the import module is used for importing information to the peripheral storage equipment connected with the COM port (9) through the USB connector (8).
CN202410252878.8A 2024-03-06 2024-03-06 Information technology-based secret-change integrated data encryption equipment Active CN117852066B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202410252878.8A CN117852066B (en) 2024-03-06 2024-03-06 Information technology-based secret-change integrated data encryption equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202410252878.8A CN117852066B (en) 2024-03-06 2024-03-06 Information technology-based secret-change integrated data encryption equipment

Publications (2)

Publication Number Publication Date
CN117852066A CN117852066A (en) 2024-04-09
CN117852066B true CN117852066B (en) 2024-06-11

Family

ID=90548422

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202410252878.8A Active CN117852066B (en) 2024-03-06 2024-03-06 Information technology-based secret-change integrated data encryption equipment

Country Status (1)

Country Link
CN (1) CN117852066B (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101262348A (en) * 2008-03-19 2008-09-10 阎琳 USB digital signature device and its operation method
CN101908960A (en) * 2009-06-02 2010-12-08 上海科大智能科技股份有限公司 Multiple security method of electronic file concerning security matters
CN102122406A (en) * 2011-01-26 2011-07-13 惠州市宝丰信息科技有限公司 Money deposit cashbox system capable of counting and storing money information in real time
CN102436568A (en) * 2010-09-29 2012-05-02 孔令军 Computer external encryption device with storage function and encryption and decryption method utilizing same
CN212290255U (en) * 2020-03-30 2021-01-05 武汉理工大学 Locatable automatic inflation life buoy
CN112652097A (en) * 2020-12-16 2021-04-13 浙江大学 Commercial vehicle remote anti-theft system and working method thereof
CN114144781A (en) * 2019-05-17 2022-03-04 Q5Id公司 Identity verification and management system
CN115048664A (en) * 2022-06-27 2022-09-13 深圳市彦胜科技有限公司 Data security storage method, device, equipment and medium based on solid state disk
CN116167637A (en) * 2022-12-06 2023-05-26 江苏施耐勒智能科技有限公司 System and method for monitoring precision tool production based on blockchain
CN116935652A (en) * 2023-09-14 2023-10-24 四川国消云科技有限公司 Intelligent traffic information system integrated platform data management system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8898769B2 (en) * 2012-11-16 2014-11-25 At&T Intellectual Property I, Lp Methods for provisioning universal integrated circuit cards

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101262348A (en) * 2008-03-19 2008-09-10 阎琳 USB digital signature device and its operation method
CN101908960A (en) * 2009-06-02 2010-12-08 上海科大智能科技股份有限公司 Multiple security method of electronic file concerning security matters
CN102436568A (en) * 2010-09-29 2012-05-02 孔令军 Computer external encryption device with storage function and encryption and decryption method utilizing same
CN102122406A (en) * 2011-01-26 2011-07-13 惠州市宝丰信息科技有限公司 Money deposit cashbox system capable of counting and storing money information in real time
CN114144781A (en) * 2019-05-17 2022-03-04 Q5Id公司 Identity verification and management system
CN212290255U (en) * 2020-03-30 2021-01-05 武汉理工大学 Locatable automatic inflation life buoy
CN112652097A (en) * 2020-12-16 2021-04-13 浙江大学 Commercial vehicle remote anti-theft system and working method thereof
CN115048664A (en) * 2022-06-27 2022-09-13 深圳市彦胜科技有限公司 Data security storage method, device, equipment and medium based on solid state disk
CN116167637A (en) * 2022-12-06 2023-05-26 江苏施耐勒智能科技有限公司 System and method for monitoring precision tool production based on blockchain
CN116935652A (en) * 2023-09-14 2023-10-24 四川国消云科技有限公司 Intelligent traffic information system integrated platform data management system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于密文转换的高效通用同态加密框架;杜卫东等;《技术研究》;20230525(第4期);第51-60页 *

Also Published As

Publication number Publication date
CN117852066A (en) 2024-04-09

Similar Documents

Publication Publication Date Title
Feistel et al. Some cryptographic techniques for machine-to-machine data communications
US5513261A (en) Key management scheme for use with electronic cards
US4890323A (en) Data communication systems and methods
US5636280A (en) Dual key reflexive encryption security system
EP0674795B1 (en) Combination pin pad and terminal
US6044154A (en) Remote generated, device identifier key for use with a dual-key reflexive encryption security system
CA1283187C (en) Key management system for open communication environment
AU650599B2 (en) Secure computer interface
CN101345619B (en) Electronic data protection method and device based on biological characteristic and mobile cryptographic key
US20060101047A1 (en) Method and system for fortifying software
JPS61139873A (en) Authorization system
JPS61139878A (en) Safety protection module for electronic fund transfer
CN110162996A (en) Ballot system, method and voting terminal based on block chain
CN106682522A (en) Fingerprint encryption device and implementation method thereof
CN107133512A (en) POS terminal control method and device
CN201047944Y (en) Personal computer capable of performing access control to memory space
CN106971092B (en) USB encryption card management system based on cloud platform
CN117852066B (en) Information technology-based secret-change integrated data encryption equipment
CN112637172A (en) Novel data security and confidentiality method
JPH10200522A (en) Ic card use enciphering method, system therefor and ic card
JPH10222468A (en) Ic card processing method for network system
Chen et al. On enhancing biometric authentication with data protection
CN113792312A (en) Database data encryption processing method
KR100224756B1 (en) Method of maintaining the password in the financial on-line transaction system
CN101227281A (en) Dynamic anti stealing information and identification authenticating method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20240516

Address after: 710000, Room 11303, Datian International, No. 10 Tuanjie South Road, High tech Zone, Xi'an City, Shaanxi Province

Applicant after: Guoan Cloud (Xi'an) Technology Group Co.,Ltd.

Country or region after: China

Address before: Room 1405, 14th Floor, Building 1, No. 56 Tianhui Middle Street, High tech Zone, Chengdu, Sichuan, 610000

Applicant before: Sichuan guoxiaoyun Technology Co.,Ltd.

Country or region before: China

GR01 Patent grant
GR01 Patent grant