CN117978446A - Chip communication transmission encryption method, device, computer equipment and storage medium - Google Patents

Chip communication transmission encryption method, device, computer equipment and storage medium Download PDF

Info

Publication number
CN117978446A
CN117978446A CN202311844773.3A CN202311844773A CN117978446A CN 117978446 A CN117978446 A CN 117978446A CN 202311844773 A CN202311844773 A CN 202311844773A CN 117978446 A CN117978446 A CN 117978446A
Authority
CN
China
Prior art keywords
data
initial
encrypted
target
chip
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311844773.3A
Other languages
Chinese (zh)
Inventor
习伟
陈军健
陶伟
向柏澄
张巧惠
关志华
董飞龙
谢心昊
孙沁
张泽林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Southern Power Grid Digital Grid Research Institute Co Ltd
Original Assignee
Southern Power Grid Digital Grid Research Institute Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Southern Power Grid Digital Grid Research Institute Co Ltd filed Critical Southern Power Grid Digital Grid Research Institute Co Ltd
Priority to CN202311844773.3A priority Critical patent/CN117978446A/en
Publication of CN117978446A publication Critical patent/CN117978446A/en
Pending legal-status Critical Current

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The application relates to a chip communication transmission encryption method, a chip communication transmission encryption device, computer equipment, a storage medium and a computer program product, and relates to the technical field of integrated circuit chips. The method comprises the following steps: acquiring initial data to be transmitted to a chip and data source information of each initial data; based on a data verification strategy, verifying whether each initial data is abnormal data or not respectively, and deleting the abnormal data in the initial data to obtain target data; dividing each target data into at least two data sets, and extracting data content characteristics of each target data in each data set; based on the data content characteristics of each target data, respectively carrying out characteristic encryption processing on each target data to obtain encrypted data corresponding to each target data, and randomly generating a data transmission strategy of each encrypted data; and transmitting the data transmission strategy of each encrypted data to the chip through the block chain. The method can be used for calculating the efficiency of multi-chip cooperative processing.

Description

Chip communication transmission encryption method, device, computer equipment and storage medium
Technical Field
The present application relates to the field of integrated circuit chip technology, and in particular, to a chip communication transmission encryption method, apparatus, computer device, storage medium and computer program product.
Background
With the high-speed development of integrated circuit chips, the operation efficiency of the integrated circuit chips is increased, but with the acceleration of the operation efficiency, the chip communication process often receives interference information transmitted by malicious ports, so that the chip data is leaked, and therefore, how to improve the safety protection capability of the chip communication is the current research focus.
The traditional method for improving the security protection capability of chip communication is to encrypt and transmit the data information transmitted by the chip so as to avoid the problem of data leakage in the chip communication process, but the malicious port can decrypt the data information through a decryption strategy corresponding to the encryption method to obtain the data information, so that the security protection capability of the data information in the chip communication process is lower.
Disclosure of Invention
In view of the foregoing, it is desirable to provide a chip communication transmission encryption method, apparatus, computer device, computer readable storage medium, and computer program product that can improve the operation efficiency of multi-chip co-processing.
In a first aspect, the present application provides a method for encrypting a chip communication transmission. The method comprises the following steps:
Acquiring initial data to be transmitted to a chip and data source information of each initial data;
Based on a data verification strategy, respectively verifying whether each initial data is abnormal data or not, and deleting the abnormal data in the initial data to obtain target data;
Dividing each target data into at least two data groups according to the data source information of each initial data, and extracting the data content characteristics of each target data in each data group aiming at each data group;
based on the data content characteristics of each target data, respectively carrying out characteristic encryption processing on each target data to obtain encrypted data corresponding to each target data, and randomly generating a data transmission strategy of each encrypted data;
Transmitting a data transmission strategy of each encrypted data to the chip through a blockchain, wherein the data transmission strategy is used for carrying out communication transmission processing on each encrypted data.
In one embodiment, before the step of verifying whether each initial data is abnormal data based on the data verification policy, the method further includes:
Identifying data processing tasks corresponding to the initial data, and acquiring sample data of the data processing tasks which are the same as the initial data;
Based on the functional information of the chip, a simulation processing model of the chip is constructed, and based on each initial data and corresponding sample data, a test sample group is constructed.
In one embodiment, the step of verifying whether each initial data is abnormal data based on the data verification policy includes:
Simulating the processing process of the data in the test sample group based on the simulation processing model and the data processing task corresponding to the test sample group for each test sample group to obtain first processing process information of the initial data and second processing process information of the sample data;
Calculating the average similarity between the first processing progress information and the second processing progress information, and taking the initial data as the abnormal data under the condition that the average similarity is not greater than a preset similarity threshold value;
And taking the initial data as normal data under the condition that the average similarity is larger than a preset similarity threshold value.
In one embodiment, the extracting the data content feature of each of the target data in the data set includes:
identifying the data type of the initial data, and determining a feature extraction network corresponding to the initial data based on the data type;
Performing feature extraction processing on each initial data based on a feature extraction network corresponding to each initial data to obtain first data features of each initial data;
extracting second data features of the first data features of the initial data;
and taking each first data characteristic and each second data characteristic as the data content characteristic of the initial data.
In one embodiment, the performing feature encryption processing on each target data based on the data content feature of each target data to obtain encrypted data corresponding to each target data includes:
for each target data, based on each second data feature, respectively carrying out first feature encryption processing on each first data feature to obtain encrypted sub-data of the target data;
And carrying out second characteristic encryption processing on target data containing each piece of encrypted sub data based on the first data characteristic corresponding to each piece of encrypted sub data to obtain the encrypted data corresponding to the target data.
In one embodiment, the performing, based on each second data feature, a first feature encryption process on each first data feature information to obtain encrypted sub-data of the target data includes:
identifying second data features corresponding to the first data features, and calculating hash values of the second data features according to a hash algorithm for the first data features;
And converting the first data features into feature matrixes, and replacing the hash values of the second data features with the feature values of the position information corresponding to the second data features in the feature matrixes to obtain the encrypted sub-data of the target data.
In one embodiment, the randomly generating the data transmission policy of each encrypted data includes:
Dividing the encrypted data into at least two encrypted sub-data with unit data quantity aiming at each encrypted data, and randomly generating transmission time points of each encrypted sub-data of all the encrypted data and transmission channels of each encrypted sub-data;
and taking the data identification of each encrypted sub-data of the encrypted data, the transmission time point of each encrypted sub-data of the encrypted data and the transmission channel of each encrypted sub-data of the encrypted data as the data transmission strategy of the encrypted data.
In one embodiment, the transmitting the data transmission policy of each encrypted data to the chip through a blockchain includes:
Identifying first address information of on-chain nodes of the chip on a block chain, and uploading each data transmission strategy to the block chain through each on-chain node of the block chain;
and identifying second address information of the nodes on the chain corresponding to each data transmission strategy, and transmitting each data transmission strategy to the chip based on the first address information and the second address information.
In a second aspect, the present application further provides a chip communication transmission decryption method, where the chip communication transmission decryption method includes:
inquiring, for each data transmission policy, based on each data identifier in the data transmission policy to obtain encrypted sub-data containing the data identifier;
arranging the encryption sub-data according to the data arrangement positions corresponding to the data identifiers to obtain the encryption data corresponding to the data transmission strategies;
inquiring a decryption key corresponding to the encrypted data, and carrying out decryption processing on the encrypted data based on the decryption key to obtain target data corresponding to the encrypted data.
In a third aspect, the application further provides a chip communication transmission encryption device. The device comprises:
The acquisition module is used for acquiring initial data to be transmitted to the chip and data source information of each initial data;
the verification module is used for verifying whether each initial data is abnormal data or not based on a data verification strategy, and deleting the abnormal data in the initial data to obtain target data;
The extraction module is used for dividing each target data into at least two data groups according to the data source information of each initial data, and extracting the data content characteristics of each target data in the data groups aiming at each data group;
The encryption module is used for carrying out characteristic encryption processing on each target data based on the data content characteristics of each target data to obtain encrypted data corresponding to each target data, and randomly generating a data transmission strategy of each encrypted data;
The transmission module is used for transmitting the data transmission strategy of each encrypted data to the chip through a block chain, and the data transmission strategy is used for carrying out communication transmission processing on each encrypted data.
In a fourth aspect, the present application also provides a computer device. The computer device comprises a memory storing a computer program and a processor which when executing the computer program performs the steps of:
Acquiring initial data to be transmitted to a chip and data source information of each initial data;
Based on a data verification strategy, respectively verifying whether each initial data is abnormal data or not, and deleting the abnormal data in the initial data to obtain target data;
Dividing each target data into at least two data groups according to the data source information of each initial data, and extracting the data content characteristics of each target data in each data group aiming at each data group;
based on the data content characteristics of each target data, respectively carrying out characteristic encryption processing on each target data to obtain encrypted data corresponding to each target data, and randomly generating a data transmission strategy of each encrypted data;
Transmitting a data transmission strategy of each encrypted data to the chip through a blockchain, wherein the data transmission strategy is used for carrying out communication transmission processing on each encrypted data.
In a fifth aspect, the present application also provides a computer-readable storage medium. The computer readable storage medium having stored thereon a computer program which when executed by a processor performs the steps of:
Acquiring initial data to be transmitted to a chip and data source information of each initial data;
Based on a data verification strategy, respectively verifying whether each initial data is abnormal data or not, and deleting the abnormal data in the initial data to obtain target data;
Dividing each target data into at least two data groups according to the data source information of each initial data, and extracting the data content characteristics of each target data in each data group aiming at each data group;
based on the data content characteristics of each target data, respectively carrying out characteristic encryption processing on each target data to obtain encrypted data corresponding to each target data, and randomly generating a data transmission strategy of each encrypted data;
Transmitting a data transmission strategy of each encrypted data to the chip through a blockchain, wherein the data transmission strategy is used for carrying out communication transmission processing on each encrypted data.
In a sixth aspect, the application also provides a computer program product. The computer program product comprises a computer program which, when executed by a processor, implements the steps of:
Acquiring initial data to be transmitted to a chip and data source information of each initial data;
Based on a data verification strategy, respectively verifying whether each initial data is abnormal data or not, and deleting the abnormal data in the initial data to obtain target data;
Dividing each target data into at least two data groups according to the data source information of each initial data, and extracting the data content characteristics of each target data in each data group aiming at each data group;
based on the data content characteristics of each target data, respectively carrying out characteristic encryption processing on each target data to obtain encrypted data corresponding to each target data, and randomly generating a data transmission strategy of each encrypted data;
Transmitting a data transmission strategy of each encrypted data to the chip through a blockchain, wherein the data transmission strategy is used for carrying out communication transmission processing on each encrypted data.
According to the chip communication transmission encryption method, device, computer equipment, storage medium and computer program product, abnormal data information in data is removed through the operation of checking abnormal information, then each data is grouped according to data sources, then characteristic encryption is carried out based on the data characteristics of each data, then the data transmission strategy of each encrypted data is randomly generated, and the data transmission strategy is transmitted to the chip through a block chain, so that encryption processing is carried out on the data transmitted through chip communication through three safety protection means of abnormal data information deletion, homologous data information characteristic encryption and random transmission strategy, interference of abnormal data is avoided, difficulty in acquiring data content of the data through interference information is comprehensively improved, and data safety protection capability in the chip communication process is improved.
Drawings
FIG. 1 is a diagram of an application environment for a chip communication transmission encryption method in one embodiment;
FIG. 2 is a flow chart of a method for encrypting a chip communication transmission in one embodiment;
FIG. 3 is a flow chart of a method for encrypting a chip communication transmission in another embodiment;
FIG. 4 is a block diagram of a chip communication transmission encryption device in one embodiment;
FIG. 5 is an internal block diagram of a computer device in one embodiment;
fig. 6 is an internal structural view of a computer device in another embodiment.
Detailed Description
The present application will be described in further detail with reference to the drawings and examples, in order to make the objects, technical solutions and advantages of the present application more apparent. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the application.
It should be noted that, the user information (including but not limited to user equipment information, user personal information, etc.) and the data (including but not limited to data for analysis, stored data, presented data, etc.) related to the present application are information and data authorized by the user or sufficiently authorized by each party, and the collection, use and processing of the related data need to comply with the related laws and regulations and standards of the related country and region.
The chip communication transmission encryption method provided by the embodiment of the application can be applied to an application environment shown in fig. 1. Wherein the terminal 102 communicates with the server 104 via a network.
The terminal 102 may be, but not limited to, various personal computers, notebook computers, smart phones, tablet computers, internet of things devices, and portable wearable devices, where the internet of things devices may be smart speakers, smart televisions, smart air conditioners, smart vehicle devices, and the like. The portable wearable device may be a smart watch, smart bracelet, headset, or the like. The server 104 may be implemented as a stand-alone server or as a server cluster of multiple servers.
In one embodiment, as shown in fig. 2, a chip communication transmission encryption method is provided, and the method is applied to the terminal 102 in fig. 1 for illustration, and includes the following steps:
s201, acquiring initial data to be transmitted to a chip and data source information of each initial data.
After detecting each data to be transmitted to the chip, the terminal acquires each data to be transmitted to the chip. The terminal then identifies data source information for each data, wherein the data source information is used to characterize the source port of the data information. The terminal then identifies the data content of each data.
S202, based on a data verification strategy, verifying whether each initial data is abnormal data or not respectively, and deleting the abnormal data in the initial data to obtain target data.
The data verification strategy is a simulation verification strategy, and whether the data is interference information of malicious client packaging is identified by simulating the processing process of each data. The specific identification process will be described in detail later. Then, the terminal deletes the data verified as the abnormal data information from the data, and takes the data after the abnormal data has been deleted as target data.
S203, dividing each target data into at least two data groups according to the data source information of each initial data, and extracting the data content characteristics of each target data in each data group.
The data feature extraction modes corresponding to the data types of different data are different, and the data feature extraction modes will be described in detail later.
S204, based on the data content characteristics of each target data, respectively carrying out characteristic encryption processing on each target data to obtain encrypted data corresponding to each target data, and randomly generating a data transmission strategy of each encrypted data.
The random generation mode is a mode corresponding to a random permutation and combination strategy. Namely, the scheme combines the sub-encrypted data of each encrypted data information through random arrangement, so as to obtain a transmission sequence corresponding to each sub-encrypted data, and the random generation process will be described in detail later.
S205, transmitting the data transmission strategy of each encrypted data to the chip through the block chain.
The data transmission strategy is used for carrying out communication transmission processing on each encrypted data.
In the chip communication transmission encryption method, abnormal data information in data is removed through checking abnormal information, then each data is grouped according to data sources, then characteristic encryption is carried out based on data characteristics of each data, then a data transmission strategy of each encrypted data is randomly generated, and the data transmission strategy is transmitted to a chip through a block chain, so that encryption processing of the data transmitted through chip communication by three safety protection means of abnormal data information deletion, homologous data information characteristic encryption and random transmission strategies is realized, interference of the abnormal data is avoided, difficulty in acquiring data content of the data by the interference information is comprehensively improved, and data safety protection capability in the chip communication process is improved.
In one embodiment, before the step of separately verifying whether each initial data is anomalous data based on the data verification policy, the method further comprises: identifying data processing tasks corresponding to the initial data, and acquiring sample data with the same data processing tasks as the initial data; based on the functional information of the chip, a simulation processing model of the chip is constructed, and based on each initial data and corresponding sample data, a test sample group is constructed.
The sample data is data of which the data content is public data. Wherein the data type of the sample data is the same as the data type of the initial data.
The simulation processing model of the chip is a chip program structure model capable of simulating the processing function of the chip on data. The chip program structure model may be a test chip identical to the functional information of the chip and the parameter information of the chip.
In this embodiment, first, a data processing task corresponding to each initial data is identified, sample data having the same data processing task as each initial data is obtained, then, based on functional information of a chip, a simulation processing model of the chip is constructed, and based on each initial data and the corresponding sample data, a test sample group is constructed, and by constructing the simulation processing model of the chip and the test sample group corresponding to each data, whether each data can be processed normally or not is identified, so as to screen interference information which is only packaged into data information.
In one embodiment, the step of separately verifying whether each initial data is an anomalous data based on a data verification policy includes: simulating the processing process of the data in the test sample group based on the simulation processing model and the data processing task corresponding to the test sample group aiming at each test sample group to obtain first processing process information of initial data and second processing process information of sample data; calculating the average similarity between the first processing process information and the second processing process information, and taking the initial data as abnormal data under the condition that the average similarity is not greater than a preset similarity threshold value; and under the condition that the average similarity is larger than a preset similarity threshold, taking the initial data as normal data.
The similarity is calculated by a similarity distance algorithm, and the similarity can be an average deviation Euclidean distance or an average deviation Markov distance of two pieces of processing progress information.
The preset similarity threshold is used for judging the size of the similarity.
In this embodiment, the abnormal data is screened by calculating the average similarity of the processing progress information of each initial data, so that the accuracy of screening the abnormal data is improved.
In one embodiment, extracting data content features of each target data in the data set includes: identifying the data type of the initial data, and determining a feature extraction network corresponding to the initial data based on the data type; based on a feature extraction network corresponding to each initial data, carrying out feature extraction processing on each initial data to obtain first data features of each initial data; extracting second data features of the first data features of each initial data; and taking each first data characteristic and each second data characteristic as the data content characteristic of the initial data.
Wherein the feature extraction network differs based on the difference of the data type, for example, the data type is image data, and the feature extraction network is an image feature extraction network; the data type is a text type, and the feature extraction network is a semantic recognition network; the data type is an audio type and the feature extraction network is a speech recognition network.
In the embodiment, the data features of the data are extracted for the second time, so that the comprehensiveness of the extracted data features is ensured, and the problem of data leakage in the subsequent feature encryption process caused by feature omission is avoided.
In one embodiment, based on the data content characteristics of each target data, performing characteristic encryption processing on each target data to obtain encrypted data corresponding to each target data, including: for each target data, based on each second data feature, respectively carrying out first feature encryption processing on each first data feature to obtain encrypted sub-data of the target data; and carrying out second characteristic encryption processing on the target data containing each piece of encrypted sub data based on the first data characteristics corresponding to each piece of encrypted sub data to obtain encrypted data corresponding to the target data.
The characteristic encryption processing mode is a one-way encryption mode, and the one-way encryption process will be described in detail later. The method for performing feature encryption on the first data features is the same as the method for performing feature encryption on the data.
In this embodiment, the target data is iteratively encrypted, so that the security protection effect of the encrypted data corresponding to the target data is improved.
In one embodiment, based on each second data feature, each first data feature information is subjected to a first feature encryption process to obtain encrypted sub-data of the target data, including: identifying second data features corresponding to the first data features, and calculating hash values of the second data features according to the first data features through a hash algorithm; and converting the first data features into a feature matrix, and replacing the hash value of each second data feature with the feature value of the position information corresponding to each second data feature in the feature matrix to obtain the encrypted sub-data of the target data.
The method for converting the first data features into the feature matrix comprises the steps of performing feature vectorization processing on the first data features to obtain feature vectors corresponding to the first data features, and performing matrixing processing on the feature vectors corresponding to the first data features to obtain the feature matrix corresponding to the first data features.
In this embodiment, the second data feature of the first data features is encrypted by a hash encryption mode corresponding to the hash algorithm, so as to obtain encrypted sub-data corresponding to each first data feature, thereby improving the security protection effect of the encrypted sub-data.
In one embodiment, a data transmission policy for each encrypted data is randomly generated, comprising: dividing the encrypted data into at least two encrypted sub-data with unit data quantity aiming at each encrypted data, and randomly generating transmission time points of each encrypted sub-data and transmission channels of each encrypted sub-data of all the encrypted data; the data identification of each encrypted sub-data of the encrypted data, the transmission time point of each encrypted sub-data of the encrypted data and the transmission channel of each encrypted sub-data of the encrypted data are used as the data transmission strategy of the encrypted data.
The unit data volume is a data volume unit preset by a worker at the terminal.
In this embodiment, the splitting of a plurality of encrypted sub-data with equal data volume is performed to perform data transmission, so that the leakage of complete data information is avoided, and the splitting of encrypted data eliminates the characteristics of data, so that the decryption difficulty of a malicious port to the encrypted data is improved, and the safety protection effect of the data is improved.
In one embodiment, transmitting the data transmission policy of each encrypted data to the chip through the blockchain includes: identifying first address information of on-chain nodes of the chip on the block chain, and uploading each data transmission strategy to the block chain through each on-chain node of the block chain; and identifying second address information of the nodes on the chain corresponding to each data transmission strategy, and transmitting each data transmission strategy to the chip based on the first address information and the second address information.
In this embodiment, each data transmission policy is transmitted to the blockchain through node pairs on different chains, so that the data transmission policy is prevented from being intercepted all at once, the difficulty of intercepting all data transmission policies of malicious ports is improved, and the safety protection effect of the data transmission policies of data information is improved.
In addition, the application also provides a chip communication transmission decryption method, which comprises the following steps: inquiring to obtain encrypted sub-data containing the data identification based on the data identifications in the data transmission strategies aiming at the data transmission strategies; arranging each encrypted sub-data according to the data arrangement position corresponding to the data identifier to obtain encrypted data corresponding to the data transmission strategy; inquiring a decryption key corresponding to the encrypted data, and carrying out decryption processing on the encrypted data based on the decryption key to obtain target data corresponding to the encrypted data.
The decryption key is a decryption ciphertext corresponding to the one-way encryption mode.
In this embodiment, the sub-encrypted data is spliced and decrypted through the inside of the chip, so that the safety protection effect of each data in the communication transmission process is improved.
In another embodiment, as shown in fig. 3, there is provided a chip communication transmission encryption method, including the steps of:
S301, identifying data processing tasks corresponding to the initial data, and acquiring sample data with the same data processing tasks as the initial data;
s302, constructing a simulation processing model of the chip based on the functional information of the chip, and constructing a test sample group based on each initial data and the corresponding sample data.
S303, simulating the processing process of the data in the test sample group based on the simulation processing model and the data processing task corresponding to the test sample group for each test sample group to obtain the first processing process information of the initial data and the second processing process information of the sample data;
S304, calculating the average similarity between the first processing progress information and the second processing progress information, and taking the initial data as abnormal data under the condition that the average similarity is not greater than a preset similarity threshold value;
And S305, taking the initial data as normal data in the case that the average similarity is larger than a preset similarity threshold value.
It should be noted that, the specific limitation of the above steps may be referred to the specific limitation of a chip communication transmission encryption method, which is not described herein.
It should be understood that, although the steps in the flowcharts related to the embodiments described above are sequentially shown as indicated by arrows, these steps are not necessarily sequentially performed in the order indicated by the arrows. The steps are not strictly limited to the order of execution unless explicitly recited herein, and the steps may be executed in other orders. Moreover, at least some of the steps in the flowcharts described in the above embodiments may include a plurality of steps or a plurality of stages, which are not necessarily performed at the same time, but may be performed at different times, and the order of the steps or stages is not necessarily performed sequentially, but may be performed alternately or alternately with at least some of the other steps or stages.
Based on the same inventive concept, the embodiment of the application also provides a chip communication transmission encryption device for realizing the above related chip communication transmission encryption method. The implementation of the solution provided by the device is similar to the implementation described in the above method, so the specific limitation in the embodiments of the chip communication transmission encryption device or devices provided below may be referred to the limitation of the chip communication transmission encryption method hereinabove, and will not be repeated herein.
In one embodiment, as shown in fig. 4, there is provided a chip communication transmission encryption apparatus, including: an acquisition module 401, a verification module 402, an extraction module 403, an encryption module 404, and a transmission module 405, wherein: an obtaining module 401, configured to obtain each initial data to be transmitted to a chip, and data source information of each initial data; the verification module 402 is configured to verify whether each initial data is abnormal data based on a data verification policy, and delete the abnormal data in the initial data to obtain target data; the extracting module 403 is configured to divide each target data into at least two data groups according to the data source information of each initial data, and extract, for each data group, a data content feature of each target data in the data group; the encryption module 404 is configured to perform feature encryption processing on each target data based on the data content feature of each target data, obtain encrypted data corresponding to each target data, and randomly generate a data transmission policy of each encrypted data; the transmission module 405 is configured to transmit a data transmission policy of each encrypted data to the chip through the blockchain, where the data transmission policy is used to perform communication transmission processing on each encrypted data.
In one embodiment, the apparatus is further to: identifying data processing tasks corresponding to the initial data, and acquiring sample data with the same data processing tasks as the initial data; based on the functional information of the chip, a simulation processing model of the chip is constructed, and based on each initial data and corresponding sample data, a test sample group is constructed.
In one embodiment, the verification module is further to: simulating the processing process of the data in the test sample group based on the simulation processing model and the data processing task corresponding to the test sample group aiming at each test sample group to obtain first processing process information of initial data and second processing process information of sample data; calculating the average similarity between the first processing process information and the second processing process information, and taking the initial data as abnormal data under the condition that the average similarity is not greater than a preset similarity threshold value; and under the condition that the average similarity is larger than a preset similarity threshold, taking the initial data as normal data.
In one embodiment, the extraction module is further to: identifying the data type of the initial data, and determining a feature extraction network corresponding to the initial data based on the data type; based on a feature extraction network corresponding to each initial data, carrying out feature extraction processing on each initial data to obtain first data features of each initial data; extracting second data features of the first data features of each initial data; and taking each first data characteristic and each second data characteristic as the data content characteristic of the initial data.
In one embodiment, the encryption module is further to: for each target data, based on each second data feature, respectively carrying out first feature encryption processing on each first data feature to obtain encrypted sub-data of the target data; and carrying out second characteristic encryption processing on the target data containing each piece of encrypted sub data based on the first data characteristics corresponding to each piece of encrypted sub data to obtain encrypted data corresponding to the target data.
In one embodiment, the encryption module is further to: identifying second data features corresponding to the first data features, and calculating hash values of the second data features according to the first data features through a hash algorithm; and converting the first data features into a feature matrix, and replacing the hash value of each second data feature with the feature value of the position information corresponding to each second data feature in the feature matrix to obtain the encrypted sub-data of the target data.
In one embodiment, the encryption module is further to: dividing the encrypted data into at least two encrypted sub-data with unit data quantity aiming at each encrypted data, and randomly generating transmission time points of each encrypted sub-data and transmission channels of each encrypted sub-data of all the encrypted data; the data identification of each encrypted sub-data of the encrypted data, the transmission time point of each encrypted sub-data of the encrypted data and the transmission channel of each encrypted sub-data of the encrypted data are used as the data transmission strategy of the encrypted data.
In one embodiment, the transmission module is further configured to: identifying first address information of on-chain nodes of the chip on the block chain, and uploading each data transmission strategy to the block chain through each on-chain node of the block chain; and identifying second address information of the nodes on the chain corresponding to each data transmission strategy, and transmitting each data transmission strategy to the chip based on the first address information and the second address information.
The above-described respective modules in the chip communication transmission encryption device may be implemented in whole or in part by software, hardware, or a combination thereof. The above modules may be embedded in hardware or may be independent of a processor in the computer device, or may be stored in software in a memory in the computer device, so that the processor may call and execute operations corresponding to the above modules.
In one embodiment, a computer device is provided, which may be a server, the internal structure of which may be as shown in fig. 5. The computer device includes a processor, a memory, an Input/Output interface (I/O) and a communication interface. The processor, the memory and the input/output interface are connected through a system bus, and the communication interface is connected to the system bus through the input/output interface. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, computer programs, and a database. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The database of the computer device is for storing data. The input/output interface of the computer device is used to exchange information between the processor and the external device. The communication interface of the computer device is used for communicating with an external terminal through a network connection. The computer program, when executed by a processor, implements a chip communication transmission encryption method.
In one embodiment, a computer device is provided, which may be a terminal, and the internal structure of which may be as shown in fig. 6. The computer device includes a processor, a memory, an input/output interface, a communication interface, a display unit, and an input means. The processor, the memory and the input/output interface are connected through a system bus, and the communication interface, the display unit and the input device are connected to the system bus through the input/output interface. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The input/output interface of the computer device is used to exchange information between the processor and the external device. The communication interface of the computer device is used for carrying out wired or wireless communication with an external terminal, and the wireless mode can be realized through WIFI, a mobile cellular network, NFC (near field communication) or other technologies. The computer program, when executed by a processor, implements a chip communication transmission encryption method. The display unit of the computer device is used for forming a visual picture, and can be a display screen, a projection device or a virtual reality imaging device. The display screen can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, can also be a key, a track ball or a touch pad arranged on the shell of the computer equipment, and can also be an external keyboard, a touch pad or a mouse and the like.
It will be appreciated by persons skilled in the art that the structures shown in fig. 5 and 6 are block diagrams of only portions of structures associated with the present inventive arrangements and are not limiting of the computer device to which the present inventive arrangements are applied, and that a particular computer device may include more or fewer components than shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, a computer device includes a memory having a computer program stored therein and a processor that when executing the computer program performs the steps of the method embodiments described above.
In one embodiment, a computer-readable storage medium is provided, on which a computer program is stored which, when executed by a processor, carries out the steps of the method embodiments described above.
In an embodiment, a computer program product is provided, comprising a computer program which, when executed by a processor, implements the steps of the method embodiments described above.
Those skilled in the art will appreciate that implementing all or part of the above described methods may be accomplished by way of a computer program stored on a non-transitory computer readable storage medium, which when executed, may comprise the steps of the embodiments of the methods described above. Any reference to memory, database, or other medium used in embodiments provided herein may include at least one of non-volatile and volatile memory. The nonvolatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical Memory, high density embedded nonvolatile Memory, resistive random access Memory (ReRAM), magneto-resistive random access Memory (Magnetoresistive Random Access Memory, MRAM), ferroelectric Memory (Ferroelectric Random Access Memory, FRAM), phase change Memory (PHASE CHANGE Memory, PCM), graphene Memory, and the like. Volatile memory can include random access memory (Random Access Memory, RAM) or external cache memory, and the like. By way of illustration, and not limitation, RAM can be in various forms such as static random access memory (Static Random Access Memory, SRAM) or dynamic random access memory (Dynamic Random Access Memory, DRAM), etc. The databases referred to in the embodiments provided herein may include at least one of a relational database and a non-relational database. The non-relational database may include, but is not limited to, a blockchain-based distributed database, and the like. The processor referred to in the embodiments provided in the present application may be a general-purpose processor, a central processing unit, a graphics processor, a digital signal processor, a programmable logic unit, a data processing logic unit based on quantum computing, or the like, but is not limited thereto.
The technical features of the above embodiments may be arbitrarily combined, and all possible combinations of the technical features in the above embodiments are not described for brevity of description, however, as long as there is no contradiction between the combinations of the technical features, they should be considered as the scope of the description.
The foregoing examples illustrate only a few embodiments of the application and are described in detail herein without thereby limiting the scope of the application. It should be noted that it will be apparent to those skilled in the art that several variations and modifications can be made without departing from the spirit of the application, which are all within the scope of the application. Accordingly, the scope of the application should be assessed as that of the appended claims.

Claims (10)

1. A method for encrypting a chip communication transmission, the method comprising:
Acquiring initial data to be transmitted to a chip and data source information of each initial data;
Based on a data verification strategy, respectively verifying whether each initial data is abnormal data or not, and deleting the abnormal data in the initial data to obtain target data;
Dividing each target data into at least two data groups according to the data source information of each initial data, and extracting the data content characteristics of each target data in each data group aiming at each data group;
based on the data content characteristics of each target data, respectively carrying out characteristic encryption processing on each target data to obtain encrypted data corresponding to each target data, and randomly generating a data transmission strategy of each encrypted data;
Transmitting a data transmission strategy of each encrypted data to the chip through a blockchain, wherein the data transmission strategy is used for carrying out communication transmission processing on each encrypted data.
2. The method of claim 1, wherein prior to the step of separately verifying whether each initial data is anomalous based on the data verification policy, the method further comprises:
Identifying data processing tasks corresponding to the initial data, and acquiring sample data of the data processing tasks which are the same as the initial data;
Based on the functional information of the chip, a simulation processing model of the chip is constructed, and based on each initial data and corresponding sample data, a test sample group is constructed.
3. The method of claim 2, wherein the step of separately verifying whether each initial data is an abnormal data based on a data verification policy comprises:
Simulating the processing process of the data in the test sample group based on the simulation processing model and the data processing task corresponding to the test sample group for each test sample group to obtain first processing process information of the initial data and second processing process information of the sample data;
Calculating the average similarity between the first processing progress information and the second processing progress information, and taking the initial data as the abnormal data under the condition that the average similarity is not greater than a preset similarity threshold value;
And taking the initial data as normal data under the condition that the average similarity is larger than a preset similarity threshold value.
4. The method of claim 1, wherein said extracting data content characteristics of each of said target data in said data set comprises:
identifying the data type of the initial data, and determining a feature extraction network corresponding to the initial data based on the data type;
Performing feature extraction processing on each initial data based on a feature extraction network corresponding to each initial data to obtain first data features of each initial data;
extracting second data features of the first data features of the initial data;
and taking each first data characteristic and each second data characteristic as the data content characteristic of the initial data.
5. The method according to claim 4, wherein the performing feature encryption processing on each of the target data based on the data content features of each of the target data to obtain encrypted data corresponding to each of the target data, respectively, includes:
for each target data, based on each second data feature, respectively carrying out first feature encryption processing on each first data feature to obtain encrypted sub-data of the target data;
And carrying out second characteristic encryption processing on target data containing each piece of encrypted sub data based on the first data characteristic corresponding to each piece of encrypted sub data to obtain the encrypted data corresponding to the target data.
6. The method according to claim 5, wherein the performing the first feature encryption processing on each of the first data feature information based on each of the second data features to obtain the encrypted sub-data of the target data includes:
identifying second data features corresponding to the first data features, and calculating hash values of the second data features according to a hash algorithm for the first data features;
And converting the first data features into feature matrixes, and replacing the hash values of the second data features with the feature values of the position information corresponding to the second data features in the feature matrixes to obtain the encrypted sub-data of the target data.
7. A chip communication transmission encryption device, the device comprising:
The acquisition module is used for acquiring initial data to be transmitted to the chip and data source information of each initial data;
the verification module is used for verifying whether each initial data is abnormal data or not based on a data verification strategy, and deleting the abnormal data in the initial data to obtain target data;
The extraction module is used for dividing each target data into at least two data groups according to the data source information of each initial data, and extracting the data content characteristics of each target data in the data groups aiming at each data group;
The encryption module is used for carrying out characteristic encryption processing on each target data based on the data content characteristics of each target data to obtain encrypted data corresponding to each target data, and randomly generating a data transmission strategy of each encrypted data;
The transmission module is used for transmitting the data transmission strategy of each encrypted data to the chip through a block chain, and the data transmission strategy is used for carrying out communication transmission processing on each encrypted data.
8. A computer device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor implements the steps of the method of any of claims 1 to 6 when the computer program is executed.
9. A computer readable storage medium, on which a computer program is stored, characterized in that the computer program, when being executed by a processor, implements the steps of the method of any of claims 1 to 6.
10. A computer program product comprising a computer program, characterized in that the computer program, when being executed by a processor, implements the steps of the method of any of claims 1 to 6.
CN202311844773.3A 2023-12-29 2023-12-29 Chip communication transmission encryption method, device, computer equipment and storage medium Pending CN117978446A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311844773.3A CN117978446A (en) 2023-12-29 2023-12-29 Chip communication transmission encryption method, device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311844773.3A CN117978446A (en) 2023-12-29 2023-12-29 Chip communication transmission encryption method, device, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN117978446A true CN117978446A (en) 2024-05-03

Family

ID=90860331

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311844773.3A Pending CN117978446A (en) 2023-12-29 2023-12-29 Chip communication transmission encryption method, device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN117978446A (en)

Similar Documents

Publication Publication Date Title
TW201642135A (en) Detecting malicious files
KR102202473B1 (en) Systems and methods for dynamic data storage
CN106778283A (en) A kind of guard method of system partitioning critical data and system
CN112073444B (en) Data set processing method and device and server
CN111611621A (en) Block chain based distributed data encryption storage method and electronic equipment
CN112766495A (en) Deep learning model privacy protection method and device based on mixed environment
CN117390657A (en) Data encryption method, device, computer equipment and storage medium
CN113055153B (en) Data encryption method, system and medium based on fully homomorphic encryption algorithm
US11934539B2 (en) Method and apparatus for storing and processing application program information
CN111475690B (en) Character string matching method and device, data detection method and server
CN116455572B (en) Data encryption method, device and equipment
CN114553556B (en) Data encryption method, device, computer equipment and storage medium
CN116743481A (en) Service security management and control method, device, equipment and storage medium
CN116684102A (en) Message transmission method, message verification method, device, equipment, medium and product
CN108985109B (en) Data storage method and device
CN114745173B (en) Login verification method, login verification device, computer equipment and storage medium
CN110990848A (en) Sensitive word encryption method and device based on hive data warehouse and storage medium
CN117978446A (en) Chip communication transmission encryption method, device, computer equipment and storage medium
CN114222288A (en) Equipment identifier generation method, equipment identifier verification method and device
CN113055159A (en) Data desensitization method and device
CN115426195B (en) Data transmission method, device, computer equipment and storage medium
CN117459327B (en) Cloud data transparent encryption protection method, system and device
CN115174260B (en) Data verification method, device, computer, storage medium and program product
CN114817970B (en) Data analysis method and system based on data source protection and related equipment
CN117910055A (en) Encryption transmission method and device for chip data, chip and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination