WO2022068355A1 - Encryption method and apparatus based on feature of information, device, and storage medium - Google Patents

Encryption method and apparatus based on feature of information, device, and storage medium Download PDF

Info

Publication number
WO2022068355A1
WO2022068355A1 PCT/CN2021/109166 CN2021109166W WO2022068355A1 WO 2022068355 A1 WO2022068355 A1 WO 2022068355A1 CN 2021109166 W CN2021109166 W CN 2021109166W WO 2022068355 A1 WO2022068355 A1 WO 2022068355A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
sub
target
coordinate
target information
Prior art date
Application number
PCT/CN2021/109166
Other languages
French (fr)
Chinese (zh)
Inventor
贾牧
谢丹力
陆陈一帆
Original Assignee
深圳壹账通智能科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳壹账通智能科技有限公司 filed Critical 深圳壹账通智能科技有限公司
Publication of WO2022068355A1 publication Critical patent/WO2022068355A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/20Natural language analysis
    • G06F40/237Lexical tools
    • G06F40/247Thesauruses; Synonyms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/30Semantic analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Definitions

  • the present application relates to the field of blockchain technology, and in particular, to an encryption method, device, device and storage medium based on the characteristics of information.
  • the confidentiality of information such as the user's disease diagnosis data, name, contact number, e-mail, home address, bank account number, etc. in the user's electronic information file is becoming more and more important.
  • symmetric encryption algorithm is generally used to encrypt the generated information.
  • the generated ciphertext is stored in the local database of the terminal, which is easily tampered with by illegal users, so that the target message cannot be obtained by decrypting the ciphertext of the target information.
  • Embodiments of the present application provide an encryption method, device, device, and storage medium based on features of information, which can improve the security of target information.
  • an embodiment of the present application provides an encryption method based on a feature of information, the method comprising:
  • the feature information of the target information includes the semantic information of the target information, the paragraph feature of the target information, and the length of the target information. at least one of;
  • the ciphertext of the coordinate information corresponding to each piece of sub-information is determined as the ciphertext of the target information, and the ciphertext of the target information is stored in the blockchain network.
  • an embodiment of the present application provides an encryption device based on a feature of information, the device comprising:
  • the first acquisition module is used to acquire an objective function for describing information, and feature information of the target information to be processed;
  • the feature information of the target information includes semantic information of the target information, paragraph features of the target information and at least one of the lengths of the target information;
  • a dividing module configured to divide the target information according to the feature information of the target information, and obtain at least two pieces of sub-information
  • a second obtaining module configured to obtain coordinate information corresponding to each of the at least two pieces of sub-information according to the objective function
  • an encryption module configured to encrypt the coordinate information of each piece of sub-information in the at least two pieces of sub-information to obtain the ciphertext of the coordinate information corresponding to each piece of sub-information
  • the storage module is configured to determine the ciphertext of the coordinate information corresponding to each piece of sub-information as the ciphertext of the target information, and store the ciphertext of the target information in the blockchain network.
  • an embodiment of the present application provides an electronic device, the device comprising: a processor adapted to implement one or more instructions; and,
  • a computer storage medium storing one or more instructions adapted to be loaded by the processor and perform the following steps:
  • the feature information of the target information includes the semantic information of the target information, the paragraph feature of the target information, and the length of the target information. at least one of;
  • the ciphertext of the coordinate information corresponding to each piece of sub-information is determined as the ciphertext of the target information, and the ciphertext of the target information is stored in the blockchain network.
  • an embodiment of the present application provides a computer-readable storage medium, including: the computer-readable storage medium stores one or more instructions, and the one or more instructions are suitable for being loaded and executed by a processor follows the steps below:
  • the feature information of the target information includes the semantic information of the target information, the paragraph feature of the target information, and the length of the target information. at least one of;
  • the ciphertext of the coordinate information corresponding to each piece of sub-information is determined as the ciphertext of the target information, and the ciphertext of the target information is stored in the blockchain network.
  • the embodiments of the present application can increase the difficulty of decrypting the ciphertext of the target information, prevent the ciphertext of the target message from being cracked, prevent the target information from being leaked, and improve the security of the target message.
  • the ciphertext of the target information can be effectively prevented from being stored locally in the terminal, resulting in the ciphertext of the target information being tampered with, resulting in the inability to obtain the target message by decrypting the ciphertext of the target information, thereby improving the security of the target information.
  • Fig. 1a is a schematic diagram of the architecture of a feature-based encryption system provided by an embodiment of the present application
  • FIG. 1b is a schematic diagram of a data sharing system provided by an embodiment of the present application.
  • FIG. 1c is a schematic structural diagram of a blockchain block provided by an embodiment of the present application.
  • FIG. 2 is a schematic flowchart of an encryption method based on a feature of information provided by an embodiment of the present application
  • FIG. 3 is a schematic diagram of a method for dividing target information according to feature information of target information provided by an embodiment of the present application
  • FIG. 4 is a schematic flowchart of another encryption method based on information features provided by an embodiment of the present application.
  • FIG. 5 is a schematic structural diagram of an encryption device based on a feature of information provided by an embodiment of the present application
  • FIG. 6 is a schematic structural diagram of an electronic device provided by another embodiment of the present application.
  • This application may relate to the field of artificial intelligence technology, and may be applied to data encryption scenarios.
  • it can be specifically applied to the medical data encryption scenario in digital medicine; another example can be applied to the transaction data encryption scenario in financial technology, and the medical data and transaction data can be stored in the blockchain.
  • the blockchain involved in this application is a new application mode of computer technologies such as distributed data storage, point-to-point transmission (P2P transmission), consensus mechanism, and encryption algorithm.
  • each data block contains a batch of network transaction information, which is used to verify the validity of its information (anti-counterfeiting) and generate the next block.
  • the blockchain can include the underlying platform of the blockchain, the platform product service layer and the application service layer; the blockchain can be composed of multiple serial transaction records (also known as blocks) that are connected and protected by cryptography.
  • the distributed ledger connected by the blockchain allows multiple parties to effectively record the transaction, and the transaction can be permanently checked (it cannot be tampered with).
  • the consensus mechanism refers to the mathematical algorithm that realizes the establishment of trust between different nodes and the acquisition of rights and interests in the blockchain network; that is to say, the consensus mechanism is a mathematical algorithm recognized by all network nodes of the blockchain.
  • the schematic diagram of the system architecture includes a blockchain network and multiple terminals.
  • three terminals are taken as an example, namely a first terminal, a second terminal and a third terminal.
  • the first terminal, the second terminal and the third terminal can be used to obtain the ciphertext of the target information from the blockchain network, or store the ciphertext of the target information in the blockchain network.
  • the above-mentioned blockchain network may be the blockchain network 100 shown in FIG. 1b, and the blockchain network 100 refers to a system for data sharing between node devices and node devices. It includes multiple node devices 101, and the multiple node devices 101 may refer to each client in the blockchain network. Each node device 101 can receive data during normal operation, and maintain the shared data within the blockchain network based on the received transaction data. In order to ensure the information exchange in the blockchain network, there can be an information connection between each node device in the blockchain network, and the node devices can transmit information through the above information connection. Each node device in the blockchain network stores an identical blockchain.
  • the blockchain consists of multiple blocks, see Figure 1c, the blockchain consists of multiple blocks, the founding block includes the block header and the block body, and the block header stores the data feature value, version number, timestamp and Difficulty value, data is stored in the block body; the next block of the genesis block takes the genesis block as the parent block, the next block also includes the block header and the block body, and the block header stores the data of the current block.
  • the block data is associated, which ensures the security of the data in the block.
  • the node equipment, the first terminal, the second terminal and the third terminal in the blockchain network can be computer equipment, including mobile phones, tablet computers, notebook computers, PDAs, smart speakers, mobile Internet equipment (MID, mobile internet device), POS (Point Of Sales) machines, wearable devices (such as smart watches, smart bracelets, etc.), etc.; it can also be an independent server, or a server cluster composed of several servers, or a cloud A computing center; it can also provide cloud services, cloud databases, cloud computing, cloud functions, cloud storage, network services, cloud communications, middleware services, domain name services, security services, Content Delivery Network (CDN), and Cloud servers for basic cloud computing services such as big data and artificial intelligence platforms.
  • CDN Content Delivery Network
  • FIG. 2 is a schematic flowchart of an encryption method based on an information feature provided by an embodiment of the present application.
  • the embodiment of the present application is executed by an electronic device, and the encryption method based on an information feature includes steps S101 to S105 .
  • S101 Acquire an objective function for describing information and feature information of the target information to be processed.
  • the target information may refer to transaction data, business data, and the like of a certain institution.
  • the feature information of the target information includes at least one of semantic information of the target information, paragraph features of the target information, and length of the target information.
  • the objective function is used to describe the target information, that is, the target information is converted into the coordinate information corresponding to the objective function, so as to improve the security of the target information.
  • the objective function may be an elliptic curve algorithm
  • the elliptic curve algorithm is an asymmetric encryption algorithm implemented based on the mathematical theory of elliptic curves.
  • S102 Divide the target information according to the feature information of the target information to obtain at least two pieces of sub-information.
  • the target information can be divided according to the feature information of the target information to obtain at least two sub-information.
  • the target information can be divided into equal lengths according to the characteristic information of the target information to obtain at least two sub-information, that is, each sub-information in the at least two sub-information has the same length; or, the target information can be divided according to the characteristic information of the target information.
  • the unequal length division obtains at least two pieces of sub-information, that is, according to the feature information of the target information, each piece of sub-information has different lengths, or at least some of the two pieces of sub-information have different lengths. Dividing the target information by the feature information of the target information can improve the success rate of obtaining the coordinate information corresponding to the target information according to the target function, and is beneficial to improve the security of the target information.
  • FIG. 3 a schematic diagram of a method for dividing target information according to feature information of target information provided by an embodiment of the present application. As shown in FIG. 3 , the method for dividing target information according to feature information of target information is shown in FIG. 3 .
  • the steps include S21-S23.
  • the target information can be analyzed by a keyword extraction algorithm to extract at least two keywords in the target information.
  • the target information can be analyzed according to a TextRank algorithm to obtain at least two keywords.
  • the TextRank algorithm is an algorithm based on graph sorting. It divides the text into several units (words, sentences) and establishes a graph model, uses the voting mechanism to sort the important components in the text, and uses the information of the single chapter document itself. Implement keyword extraction and abstracting.
  • S23 Divide the target information according to the positions of the at least two keywords in the target information to obtain at least two pieces of sub-information, one keyword corresponding to one piece of sub-information.
  • the target information After obtaining at least two keywords according to the keyword extraction algorithm, obtain the positions of the at least two keywords in the text content of the target information, such as in the front part, the middle part, or the back part of the text content of the target information.
  • the target information may be divided according to the positions of the at least two keywords in the text content of the target information to obtain at least two pieces of sub-information, one keyword corresponding to one piece of sub-information.
  • the target information includes the number of orders: 500, the unit price of the goods: 1000 yuan/piece, and the total profit: 5 million yuan.
  • the semantic information of the target information can be analyzed to obtain at least two keywords, that is, the keywords include order, unit price , Profit, you can use the statement where the order is located as a sub-information, the statement where the unit price is located as a sub-information, and the statement where the profit is located as a sub-information. That is, according to the keywords in the target information, three pieces of sub-information can be obtained.
  • the first sub-information is: order quantity: 500
  • the second sub-information is: unit price of goods: 1000 yuan/piece
  • the second sub-information is: total Profit: 500 million.
  • the feature information of the target information includes paragraph features of the target information; segment the target information according to the paragraph features of the target information to obtain multiple information paragraphs; obtain the similarity between adjacent paragraphs in the multiple information paragraphs; The information paragraphs whose similarity is greater than the similarity threshold among the plurality of information paragraphs are combined to obtain at least two pieces of sub-information.
  • the feature information of the target information includes the paragraph feature of the target information, and the paragraph feature of the target information includes the number of paragraphs.
  • the target information can be divided according to the number of paragraphs of the target information to obtain multiple information paragraphs, that is, the information in each paragraph is used as a Information paragraph.
  • a distance algorithm may be used to calculate the distance between adjacent paragraphs in the plurality of information paragraphs, and the distance algorithm may include: EMD distance algorithm, Euclidean distance algorithm, Manhattan distance algorithm, and so on.
  • the similarity between adjacent paragraphs in multiple information paragraphs may be calculated according to a similarity algorithm, and the similarity algorithm may include: a cosine similarity algorithm, a Pearson correlation coefficient algorithm, a Jaccard similarity coefficient algorithm, and the like.
  • the information paragraphs whose similarity is greater than the similarity threshold among the plurality of information paragraphs are combined to obtain at least two pieces of sub-information.
  • the characteristic information of the target information includes the length of the target information; the common divisor of the length of the target information is obtained; the common divisor of the length of the target information is determined as the division step size, and the division step size is smaller than the length of the target information;
  • the target information is divided for a long time to obtain at least two sub-information.
  • the common divisor of the length of the target information can be obtained, and the common divisor of the length of the target information can be determined as the division step size.
  • the division step size of the target information is smaller than the length of the target information to ensure that At least two pieces of sub-information can be obtained.
  • the target information is divided according to the division step to obtain at least two pieces of sub-information.
  • the length of the target information is 24 bytes
  • the common divisor of the length of the acquired target information is 4, that is, the division step size is 4 bytes.
  • the target information is divided according to the division step, and 6 pieces of sub-information are obtained, and the length of each sub-information is 4 bytes.
  • multiple random numbers may be generated according to the length of the target information.
  • the multiple random numbers may not be equal, or some random numbers may be equal, and the sum of the multiple random numbers is equal to the length of the target information.
  • the multiple random numbers are used as a division step, and the target information is divided according to the division step to obtain at least two pieces of sub-information.
  • the length of the target information is 24 bytes
  • 5 random numbers are generated according to the length of the target information, namely 3, 4, 5, 6, and 6, and the sum of the 5 random numbers is equal to the length of the target information.
  • the 5 random numbers are used as 5 division steps, the target information is divided according to the 5 division steps, and 5 pieces of sub-information are obtained.
  • the lengths of the 5 pieces of sub-information are 3 bytes, 4 bytes, and 5 bytes respectively. , 6 bytes, 6 bytes.
  • S103 Acquire coordinate information corresponding to each of the at least two pieces of sub-information according to the objective function.
  • the coordinate information corresponding to each of the at least two sub-information is obtained according to the objective function, that is, each of the at least two sub-information is converted into the corresponding coordinate information in the objective function.
  • the coordinate information corresponding to each of the at least two sub-information can be obtained directly according to the objective function;
  • the data type of the target information is not Numerical type, that is, the data type of the sub-information is a non-numeric type, the sub-information can be encoded according to the numerical conversion coding to obtain the sub-information of the numerical type, and the coordinate information corresponding to the sub-information of the numerical type can be obtained according to the objective function, as each sub-information The coordinate information corresponding to the information.
  • the numeric conversion encoding includes: one-hot encoding (a non-numeric type is converted into a numeric type encoding), Label encoding (a non-numeric type is converted into a numeric type encoding), factorizing encoding (a non-numeric type conversion is performed) for numeric encoding) and so on.
  • obtain the curve corresponding to the objective function map each piece of sub-information to the first coordinate of the target point on the curve corresponding to the objective function; determine the position of the target point on the curve corresponding to the objective function according to the first coordinate and the objective function.
  • the second coordinate; the first coordinate and the second coordinate are determined as the coordinate information corresponding to each piece of sub-information.
  • the objective function may be a function algorithm corresponding to an elliptic curve, or a function corresponding to other curves.
  • the curve corresponding to the objective function can be obtained, and the curve corresponding to the objective function can be prime256v1 curve, secp256r1 curve, nistp256 curve, secp256k1 curve and so on.
  • the target sub-information is mapped to the first coordinate of the target point corresponding to each sub-information on the curve corresponding to the target function, that is, when the data type of the target sub-information is a numerical type, the target sub-information can be used as the target on the corresponding curve of the target function.
  • the first coordinate of the target point on the target sub-information; the target sub-information can be any sub-information in the above-mentioned at least two sub-information.
  • the second coordinate of the target point on the curve corresponding to the objective function may be determined according to the objective function and the first coordinate, and the first coordinate and the second coordinate may be determined as the coordinate information corresponding to each piece of sub-information.
  • the curve of the objective function can be the secp256r1 curve in the elliptic curve
  • the target sub-information can be used as the X coordinate of the target point on the secp256r1 curve corresponding to the objective function; further, according to the function expression of the secp256r1 curve and the X coordinate, the objective function is obtained by calculation The Y coordinate of the target point on the corresponding secp256r1 curve; the X coordinate and Y coordinate of the target point are determined as the coordinate information corresponding to the target sub-information.
  • the target information is encoded according to the one-hot encoding to obtain the sub-information of the numeric type;
  • the X coordinate of the target point further, according to the function expression of the secp256r1 curve and the X coordinate, calculate the Y coordinate of the target point on the secp256r1 curve corresponding to the objective function; determine the X coordinate and Y coordinate of the target point as the target sub-information corresponding coordinate information.
  • S104 Encrypt the coordinate information of each piece of sub-information in the at least two pieces of sub-information to obtain the ciphertext of the coordinate information corresponding to each piece of sub-information.
  • the electronic device can use an encryption algorithm to encrypt each sub-information in the at least two sub-information to obtain the ciphertext of the coordinate information corresponding to each sub-information.
  • the encryption algorithm may include but is not limited to RSA algorithm, Elgamal algorithm, knapsack algorithm, Rabin algorithm, D-H algorithm, ECC (elliptic curve encryption algorithm).
  • RSA algorithm, Elgamal algorithm, knapsack algorithm, Rabin algorithm, D-H algorithm are all asymmetric algorithms.
  • S105 Determine the ciphertext of the coordinate information corresponding to each piece of sub-information as the ciphertext of the target information, and store the ciphertext of the target information in the blockchain network.
  • the ciphertext of the target information After obtaining the ciphertext of the coordinate information corresponding to each sub-information, determine the ciphertext of the coordinate information corresponding to each sub-information as the ciphertext of the target information, and store the ciphertext of the target information in the blockchain network.
  • the information stored on the chain network cannot be changed. In this way, the ciphertext of the target information is stored in the blockchain network, which can prevent the ciphertext of the target information from being tampered with by illegal users and improve the security of the target information.
  • the above target information can refer to the patient's medical record information, the patient's corresponding patient information, etc., such as medical images (link + access code), image annotations, prescriptions, diagnosis, treatment records , expense receipts, etc.
  • the patient's medical record information and the patient's corresponding patient information can be obtained according to the objective function. Coordinate information, and then encrypt the patient's medical record information and the coordinate information corresponding to the patient's corresponding patient information, and store the encrypted information in the blockchain network, which is conducive to the management of patient information and medical records, and improves the Security of patient information.
  • the present application by acquiring an objective function for describing information and feature information of the target information to be processed; dividing the target information according to the feature information of the target information, and obtaining at least two pieces of sub-information; and obtaining at least two pieces of information according to the objective function
  • the coordinate information corresponding to each sub-information in the two sub-information is encrypted, and the coordinate information of each sub-information in the at least two sub-information is encrypted to obtain the ciphertext of the coordinate information corresponding to each sub-information; the ciphertext of the coordinate information corresponding to each sub-information is obtained.
  • Determine the ciphertext of the target information and store the ciphertext of the target information in the blockchain network.
  • the ciphertext of the target information can be effectively prevented from being stored locally in the terminal, resulting in the ciphertext of the target information being tampered with, resulting in the inability to obtain the target message by decrypting the ciphertext of the target information, thereby improving the security of the target information.
  • a schematic flowchart of another encryption method based on information features provided in this embodiment As shown in FIG. 4 , a schematic flowchart of another encryption method based on information features provided in this embodiment, as shown in FIG. 4 , the schematic flowchart of another encryption method based on information features includes steps S201- S206.
  • S202 Divide the target information according to the feature information of the target information to obtain at least two pieces of sub-information.
  • S203 Acquire coordinate information corresponding to each of the at least two pieces of sub-information according to the objective function.
  • steps S201-S203 For the specific content of steps S201-S203, reference may be made to the content described in the embodiment of FIG. 2, which will not be repeated here.
  • S204 Obtain a key corresponding to each piece of sub-information in the at least two pieces of sub-information.
  • each sub-information can be obtained, and each sub-information can be encrypted according to the corresponding key of each sub-information, which can help to improve the security of the target information and prevent the target information from being leaked;
  • Each piece of sub-information has a corresponding key, which is beneficial to the terminal to which the sub-information belongs can quickly decrypt the ciphertext of the coordinate information corresponding to the sub-information, thereby improving the efficiency of decrypting the information.
  • At least two pieces of sub-information in the target information include first sub-information and second sub-information
  • attribute information of the target information can be acquired
  • the target root key can be generated according to the attribute information of the target information.
  • a hash operation is performed on the target root key to obtain a key of the first sub-information
  • a hash operation is performed on the key of the first sub-information to obtain a key of the second sub-information.
  • the electronic device can obtain attribute information of the target information.
  • the attribute information of the target information includes but is not limited to the terminal identifier of the terminal to which the target information belongs, the number of sub-information in the target information, the generation time of the target information, the length of the target information, and so on.
  • the terminal identifier may refer to at least one of an IP address, a MAC address, a serial number, and the like of the terminal.
  • the target root key can be generated according to the attribute information of the target information. For example, a random number corresponding to the target information can be generated according to the generation time of the target information, and the random number corresponding to the target information can be filled to obtain the target root key corresponding to the target information.
  • the length of the target information can also be used as the target root key.
  • each piece of sub-information has a corresponding key, and then each piece of sub-information is encrypted according to the key corresponding to each piece of sub-information.
  • Decrypting the ciphertext improves the efficiency of decrypting the information, and also helps to improve the security of the target information, which can prevent the target information from being leaked.
  • user information corresponding to the target information may be obtained, and a key corresponding to each piece of sub-information may be generated according to the user information corresponding to the target information.
  • the user information may be a user account, a user password, a user phone number, and the like.
  • User information corresponding to the target information can be obtained, a random number corresponding to each sub-information is generated according to the user information corresponding to the target information, and a key corresponding to each sub-information is generated according to the random number corresponding to each sub-information.
  • obtain the user account corresponding to the target information call the rand function in the C language, and generate at least two random numbers according to the user account corresponding to the target information, one sub-information corresponds to a random number, and then the random number corresponding to each sub-information is generated. Perform a hash operation to obtain the key corresponding to each sub-information.
  • S206 Determine the ciphertext of the coordinate information corresponding to each piece of sub-information as the ciphertext of the target information, and store the ciphertext of the target information in the blockchain network.
  • the electronic device may generate a private key corresponding to the terminal according to the terminal identifier of the terminal to which the target information belongs. Then, according to the private key and the key corresponding to each piece of sub-information, the coordinate information corresponding to each piece of sub-information in the at least two pieces of sub-information is encrypted to obtain the ciphertext of the coordinate information corresponding to each piece of sub-information.
  • the specific implementation of obtaining the ciphertext of the coordinate information corresponding to each piece of sub-information includes: obtaining the base point coordinates of the curve of the objective function; obtaining the product of the base point coordinates and the private key of the terminal to obtain candidate coordinates; The key corresponding to the information encrypts the candidate coordinate to obtain the ciphertext of the candidate coordinate; the coordinate information corresponding to each sub-information is fused with the ciphertext of the corresponding candidate coordinate, and the ciphertext of the coordinate information corresponding to each sub-information is obtained. ciphertext.
  • the base point coordinates of the curve corresponding to the objective function are acquired, and the base point coordinates of the curve corresponding to the objective function are multiplied by the above private key to obtain candidate coordinates.
  • the ciphertext of the candidate coordinates is obtained.
  • the coordinate information corresponding to each piece of sub-information is fused with the ciphertext of the corresponding candidate coordinates to obtain the ciphertext of the coordinate information corresponding to each piece of sub-information.
  • the private key Q is obtained according to the block information of the target block.
  • the coordinate information P2 (X1, Y1) corresponding to the sub-information is fused with the ciphertext P1 of the corresponding candidate coordinates to obtain the corresponding sub-information.
  • the coordinates corresponding to each piece of sub-information in the target information are encrypted, and the ciphertext of the coordinate information corresponding to each piece of sub-information is obtained.
  • the target information After obtaining the ciphertext corresponding to each sub-information in the at least two sub-information in the target information, determine the ciphertext of the coordinate information corresponding to each sub-information as the ciphertext of the target information, and store the ciphertext of the target information in the blockchain network In the road, the information stored on the blockchain network cannot be changed, so that the ciphertext of the target information is stored in the blockchain network, which can prevent the ciphertext of the target information from being tampered with by illegal users and improve the security of the target information.
  • the ciphertext of the target information can be effectively prevented from being stored locally in the terminal, resulting in the ciphertext of the target information being tampered with, resulting in the inability to obtain the target message by decrypting the ciphertext of the target information, thereby improving the security of the target information.
  • FIG. 5 is a schematic structural diagram of an encryption device based on information features provided by an embodiment of the present application.
  • the device in the embodiment of the present application may be in the above-mentioned electronic device.
  • the information-based feature encryption device includes:
  • the first acquisition module 11 is used to acquire the objective function for describing information, and the feature information of the target information to be processed;
  • the feature information of the target information includes the semantic information of the target information and the paragraph feature of the target information and at least one of the length of the target information;
  • a division module 12 configured to divide the target information according to the characteristic information of the target information, and obtain at least two pieces of sub-information
  • the feature information of the target information includes semantic information of the target information
  • the above-mentioned division module 12 includes: an analysis unit, a first acquisition unit, and a first division unit.
  • an analysis unit configured to analyze the semantic information of the target information to obtain at least two keywords
  • a first obtaining unit configured to obtain the positions of the at least two keywords in the target information
  • the first dividing unit is configured to divide the target information according to the positions of the at least two keywords in the target information, and obtain at least two pieces of sub-information, and one keyword corresponds to one piece of sub-information.
  • the feature information of the target information includes paragraph features of the target information
  • the foregoing division module 12 further includes: a second division unit, a second acquisition unit, and a merging unit.
  • a second dividing unit configured to divide the target information into paragraphs according to the paragraph characteristics of the target information to obtain a plurality of information paragraphs
  • a second obtaining unit configured to obtain the similarity between adjacent paragraphs in the plurality of information paragraphs
  • the merging unit is used for merging the information paragraphs whose similarity is greater than the similarity threshold in the plurality of information paragraphs to obtain at least two pieces of sub-information.
  • the feature information of the target information includes the length of the target information
  • the above division module 12 further includes: a third acquisition unit, a first determination unit, and a third division unit.
  • a third obtaining unit used for obtaining the common divisor of the length of the target information
  • a first determining unit configured to determine the common divisor of the length of the target information as a division step size, where the division step size is smaller than the length of the target information
  • a third division unit configured to divide the target information according to the division step to obtain at least two pieces of sub-information.
  • the second obtaining module 13 is configured to obtain the coordinate information corresponding to each piece of sub-information in the at least two pieces of sub-information according to the objective function;
  • the above-mentioned second obtaining module 13 includes: a fifth obtaining unit, a mapping unit, a second determining unit, and a third determining unit.
  • a fifth acquisition unit used for acquiring the curve corresponding to the objective function
  • mapping unit for mapping each piece of sub-information to the first coordinate of the target point on the curve corresponding to the target function
  • a second determining unit configured to determine the second coordinate of the target point on the curve corresponding to the objective function according to the first coordinate and the objective function;
  • a third determining unit configured to determine the first coordinate and the second coordinate as coordinate information corresponding to each piece of sub-information.
  • An encryption module 14 configured to encrypt the coordinate information of the corresponding sub-information in the at least two pieces of sub-information, to obtain the ciphertext of the coordinate information corresponding to each of the sub-information;
  • the above-mentioned encryption module 14 includes:
  • a fourth obtaining unit configured to obtain a key corresponding to each piece of sub-information in the at least two pieces of sub-information
  • the encryption unit is configured to encrypt the coordinate information of the corresponding sub-information in the at least two pieces of sub-information by using the key corresponding to each piece of sub-information, and obtain the ciphertext of the coordinate information corresponding to each of the sub-information.
  • the at least two pieces of sub-information include first sub-information and second sub-information
  • the above-mentioned fourth acquisition unit is specifically used for:
  • Hash operation is performed on the target root key to obtain the key of the first sub-information
  • the storage module 15 is configured to determine the ciphertext of the coordinate information corresponding to each piece of sub-information as the ciphertext of the target information, and store the ciphertext of the target information in the blockchain network.
  • the ciphertext of the target information can be effectively prevented from being stored locally in the terminal, resulting in the ciphertext of the target information being tampered with, resulting in the inability to obtain the target message by decrypting the ciphertext of the target information, thereby improving the security of the target information.
  • FIG. 6 is a schematic structural diagram of an electronic device provided by an embodiment of the present application.
  • the electronic device in the present application may also be called a computer device.
  • the electronic device may include a processor.
  • the electronic device may further include at least one of a memory, an input device, and an output device.
  • the electronic device in this embodiment as shown in FIG. 6 may include: one or more processors 21 ; one or more input devices 22 , one or more output devices 23 and a memory 24 .
  • the above-mentioned processor 21 , input device 22 , output device 23 , and memory 24 are connected through a bus 25 .
  • the processor 21 can be a central processing unit (Central Processing Unit, CPU), and the processor can also be other general-purpose processors, digital signal processors (Digital Signal Processor, DSP), application specific integrated circuit (Application Specific Integrated Circuit, ASIC) ), off-the-shelf programmable gate array (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, etc.
  • a general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
  • the input device 22 may include a touch panel, a fingerprint sensor (used to collect the user's fingerprint information and fingerprint direction information), a microphone, etc.
  • the output device 23 may include a display (LCD, etc.), a speaker, etc., and the output device 23 may output corrections The processed data table.
  • the memory 24 may include read only memory and random access memory and provides instructions and data to the processor 21 .
  • a portion of the memory 24 may also include non-volatile random access memory, the memory 24 for storing a computer program including program instructions, and the processor 21 for executing the program instructions stored in the memory 24 for executing a An encryption method based on the characteristics of information, i.e. used to do the following:
  • the feature information of the target information includes the semantic information of the target information, the paragraph feature of the target information, and the length of the target information. at least one of;
  • the ciphertext of the coordinate information corresponding to each piece of sub-information is determined as the ciphertext of the target information, and the ciphertext of the target information is stored in the blockchain network.
  • the processor 21 is configured to execute the program instructions stored in the memory 24 to perform the following operations:
  • the target information is divided to obtain at least two pieces of sub-information, and one keyword corresponds to one piece of sub-information.
  • the processor 21 is configured to execute the program instructions stored in the memory 24 to perform the following operations:
  • the target information is divided into paragraphs to obtain a plurality of information paragraphs;
  • the processor 21 is configured to execute the program instructions stored in the memory 24 to perform the following operations:
  • the common divisor of the length of the target information is determined as a division step, and the division step is smaller than the length of the target information;
  • the target information is divided according to the division step size to obtain at least two pieces of sub-information.
  • the processor 21 is configured to execute the program instructions stored in the memory 24 to perform the following operations:
  • the coordinate information of the corresponding sub-information in the at least two pieces of sub-information is encrypted to obtain the ciphertext of the coordinate information corresponding to each of the sub-information.
  • the processor 21 is configured to execute the program instructions stored in the memory 24 to perform the following operations:
  • Hash operation is performed on the target root key to obtain the key of the first sub-information
  • the processor 21 is configured to execute the program instructions stored in the memory 24 to perform the following operations:
  • the first coordinate and the second coordinate are determined as coordinate information corresponding to each piece of sub-information.
  • the processor 21 , the input device 22 , and the output device 23 described in the embodiments of the present application can execute the implementations described in the embodiments of the encryption method based on information features provided in the embodiments of the present application, and can also execute the implementations of the present application.
  • the implementation manner of the electronic device described in the example will not be repeated here.
  • the ciphertext of the target information can be effectively prevented from being stored locally in the terminal, resulting in the ciphertext of the target information being tampered with, resulting in the inability to obtain the target message by decrypting the ciphertext of the target information, thereby improving the security of the target information.
  • Embodiments of the present application further provide a computer-readable storage medium, where a computer program is stored in the computer-readable storage medium, and the computer program includes program instructions, and when the program instructions are executed by a processor, FIG. 2 and FIG. 2 are implemented. 4.
  • the encryption method based on the characteristics of the information shown in the embodiment.
  • the storage medium involved in this application such as a computer-readable storage medium, may be non-volatile or volatile.
  • the computer-readable storage medium may be an internal storage unit of the electronic device described in any of the foregoing embodiments, such as a hard disk or a memory of a control device.
  • the computer-readable storage medium can also be an external storage device of the control device, such as a plug-in hard disk equipped on the control device, a smart memory card (Smart Media Card, SMC), a secure digital (Secure Digital, SD) ) card, Flash Card, etc.
  • the computer-readable storage medium may also include both an internal storage unit of the control device and an external storage device.
  • the computer-readable storage medium is used to store the computer program and other programs and data required by the control device.
  • the computer-readable storage medium can also be used to temporarily store data that has been or will be output.
  • control device and method may be implemented in other manners.
  • the device embodiments described above are illustrative, for example, the division of the units may be a logical function division, and there may be other division methods in actual implementation, for example, multiple units or components may be combined or Integration into another system, or some features can be ignored, or not implemented.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Computational Linguistics (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Artificial Intelligence (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Data Mining & Analysis (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)

Abstract

Disclosed in embodiments of the present application are an encryption method and apparatus based on a feature of information, a device, and a storage medium. The encryption method based on a feature of information comprises: obtaining a target function used for describing information, and feature information of target information to be processed; dividing the target information according to the feature information of the target information to obtain at least two pieces of sub-information; obtaining, according to the target function, coordinate information corresponding to each of the at least two pieces of sub-information; encrypting the coordinate information of each of the at least two pieces of sub-information to obtain ciphertext of the coordinate information corresponding to each piece of sub-information; and determining the ciphertext of the coordinate information corresponding to each piece of sub-information as ciphertext of the target information, and storing the ciphertext of the target information in a blockchain network. By means of the present application, the security of target information can be improved; the present application is suitable for the field of smart health, and can further promote the construction of smart cities.

Description

基于信息的特征的加密方法、装置、设备及储存介质Encryption method, device, device and storage medium based on characteristics of information
本申请要求于2020年9月29日提交中国专利局、申请号为202011055317.7,发明名称为“基于信息的特征的加密方法、装置、设备及储存介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of the Chinese patent application filed on September 29, 2020 with the application number 202011055317.7 and the title of the invention is "Encryption Method, Device, Equipment and Storage Medium Based on Information Features", the entire contents of which are Incorporated herein by reference.
技术领域technical field
本申请涉及区块链技术领域,尤其涉及一种基于信息的特征的加密方法、装置、设备及储存介质。The present application relates to the field of blockchain technology, and in particular, to an encryption method, device, device and storage medium based on the characteristics of information.
背景技术Background technique
目前,大数据背景下,如用户电子信息档案中用户的疾病诊断数据、姓名、联系电话、电子邮箱、家庭地址、银行账号等信息的保密越来越重要。但发明人意识到,在现有技术中,一般采用对称加密算法对所产生的信息进行加密,如对医疗机构中产生的大量病患的病历信息进行加密时,加密得到的密文比较容易被破解,安全性不高,进而给用户带来不必要的损失。并且所产生的密文被存储在终端本地的数据库中,容易被非法用户篡改,导致不能根据目标信息的密文解密得到目标消息。At present, under the background of big data, the confidentiality of information such as the user's disease diagnosis data, name, contact number, e-mail, home address, bank account number, etc. in the user's electronic information file is becoming more and more important. However, the inventor realized that, in the prior art, symmetric encryption algorithm is generally used to encrypt the generated information. For example, when encrypting the medical record information of a large number of patients generated in a medical institution, the encrypted ciphertext is relatively easy to be encrypted. Crack, the security is not high, and then bring unnecessary losses to the user. In addition, the generated ciphertext is stored in the local database of the terminal, which is easily tampered with by illegal users, so that the target message cannot be obtained by decrypting the ciphertext of the target information.
发明内容SUMMARY OF THE INVENTION
本申请实施例提供一种基于信息的特征的加密方法、装置、设备及存储介质,可以提高目标信息的安全性。Embodiments of the present application provide an encryption method, device, device, and storage medium based on features of information, which can improve the security of target information.
第一方面,本申请实施例提供了一种基于信息的特征的加密方法,该方法包括:In a first aspect, an embodiment of the present application provides an encryption method based on a feature of information, the method comprising:
获取用于描述信息的目标函数,以及待处理的目标信息的特征信息;所述目标信息的特征信息包括所述目标信息的语义信息、所述目标信息的段落特征以及所述目标信息的长度中的至少一种;Obtain the objective function used to describe the information, and the feature information of the target information to be processed; the feature information of the target information includes the semantic information of the target information, the paragraph feature of the target information, and the length of the target information. at least one of;
根据所述目标信息的特征信息对所述目标信息进行划分,获得至少两条子信息;Divide the target information according to the feature information of the target information to obtain at least two pieces of sub-information;
根据所述目标函数获取所述至少两条子信息中每条子信息对应的坐标信息;Acquire coordinate information corresponding to each piece of sub-information in the at least two pieces of sub-information according to the objective function;
对所述至少两条子信息中每条子信息的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文;Encrypting the coordinate information of each piece of sub-information in the at least two pieces of sub-information to obtain the ciphertext of the coordinate information corresponding to each piece of sub-information;
将所述每条子信息对应的坐标信息的密文确定为所述目标信息的密文,将所述目标信息的密文存储至区块链网络中。The ciphertext of the coordinate information corresponding to each piece of sub-information is determined as the ciphertext of the target information, and the ciphertext of the target information is stored in the blockchain network.
第二方面,本申请实施例提供了一种基于信息的特征的加密装置,该装置包括:In the second aspect, an embodiment of the present application provides an encryption device based on a feature of information, the device comprising:
第一获取模块,用于获取用于描述信息的目标函数,以及待处理的目标信息的特征信息;所述目标信息的特征信息包括所述目标信息的语义信息、所述目标信息的段落特征以及所述目标信息的长度中的至少一种;The first acquisition module is used to acquire an objective function for describing information, and feature information of the target information to be processed; the feature information of the target information includes semantic information of the target information, paragraph features of the target information and at least one of the lengths of the target information;
划分模块,用于根据所述目标信息的特征信息对所述目标信息进行划分,获得至少两条子信息;a dividing module, configured to divide the target information according to the feature information of the target information, and obtain at least two pieces of sub-information;
第二获取模块,用于根据所述目标函数获取所述至少两条子信息中每条子信息对应的坐标信息;A second obtaining module, configured to obtain coordinate information corresponding to each of the at least two pieces of sub-information according to the objective function;
加密模块,用于对所述至少两条子信息中每条子信息的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文;an encryption module, configured to encrypt the coordinate information of each piece of sub-information in the at least two pieces of sub-information to obtain the ciphertext of the coordinate information corresponding to each piece of sub-information;
储存模块,用于将所述每条子信息对应的坐标信息的密文确定为所述目标信息的密文,将所述目标信息的密文存储至区块链网络中。The storage module is configured to determine the ciphertext of the coordinate information corresponding to each piece of sub-information as the ciphertext of the target information, and store the ciphertext of the target information in the blockchain network.
第三方面,本申请实施例提供了一种电子设备,该设备包括:处理器,适于实现一条或一条以上指令;以及,In a third aspect, an embodiment of the present application provides an electronic device, the device comprising: a processor adapted to implement one or more instructions; and,
计算机存储介质,所述计算机存储介质存储有一条或一条以上指令,所述一条或一条以上指令适于由所述处理器加载并执行如下步骤:A computer storage medium storing one or more instructions adapted to be loaded by the processor and perform the following steps:
获取用于描述信息的目标函数,以及待处理的目标信息的特征信息;所述目标信息的 特征信息包括所述目标信息的语义信息、所述目标信息的段落特征以及所述目标信息的长度中的至少一种;Obtain the objective function used to describe the information, and the feature information of the target information to be processed; the feature information of the target information includes the semantic information of the target information, the paragraph feature of the target information, and the length of the target information. at least one of;
根据所述目标信息的特征信息对所述目标信息进行划分,获得至少两条子信息;Divide the target information according to the feature information of the target information to obtain at least two pieces of sub-information;
根据所述目标函数获取所述至少两条子信息中每条子信息对应的坐标信息;Acquire coordinate information corresponding to each piece of sub-information in the at least two pieces of sub-information according to the objective function;
对所述至少两条子信息中每条子信息的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文;Encrypting the coordinate information of each piece of sub-information in the at least two pieces of sub-information to obtain the ciphertext of the coordinate information corresponding to each piece of sub-information;
将所述每条子信息对应的坐标信息的密文确定为所述目标信息的密文,将所述目标信息的密文存储至区块链网络中。The ciphertext of the coordinate information corresponding to each piece of sub-information is determined as the ciphertext of the target information, and the ciphertext of the target information is stored in the blockchain network.
第四方面,本申请实施例提供了一种计算机可读存储介质,包括:所述计算机可读存储介质存储有一条或一条以上指令,所述一条或一条以上指令适于由处理器加载并执行如下步骤:In a fourth aspect, an embodiment of the present application provides a computer-readable storage medium, including: the computer-readable storage medium stores one or more instructions, and the one or more instructions are suitable for being loaded and executed by a processor Follow the steps below:
获取用于描述信息的目标函数,以及待处理的目标信息的特征信息;所述目标信息的特征信息包括所述目标信息的语义信息、所述目标信息的段落特征以及所述目标信息的长度中的至少一种;Obtain the objective function used to describe the information, and the feature information of the target information to be processed; the feature information of the target information includes the semantic information of the target information, the paragraph feature of the target information, and the length of the target information. at least one of;
根据所述目标信息的特征信息对所述目标信息进行划分,获得至少两条子信息;Divide the target information according to the feature information of the target information to obtain at least two pieces of sub-information;
根据所述目标函数获取所述至少两条子信息中每条子信息对应的坐标信息;Acquire coordinate information corresponding to each piece of sub-information in the at least two pieces of sub-information according to the objective function;
对所述至少两条子信息中每条子信息的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文;Encrypting the coordinate information of each piece of sub-information in the at least two pieces of sub-information to obtain the ciphertext of the coordinate information corresponding to each piece of sub-information;
将所述每条子信息对应的坐标信息的密文确定为所述目标信息的密文,将所述目标信息的密文存储至区块链网络中。The ciphertext of the coordinate information corresponding to each piece of sub-information is determined as the ciphertext of the target information, and the ciphertext of the target information is stored in the blockchain network.
本申请实施例可增加目标信息的密文的解密难度,以防目标消息的密文被破解,避免目标信息被泄露,提高目标消息的安全性。同时,可有效避免将目标信息的密文存储至终端本地,导致目标信息的密文被篡改,导致不能根据目标信息的密文解密得到目标消息,提高目标信息的安全性。The embodiments of the present application can increase the difficulty of decrypting the ciphertext of the target information, prevent the ciphertext of the target message from being cracked, prevent the target information from being leaked, and improve the security of the target message. At the same time, the ciphertext of the target information can be effectively prevented from being stored locally in the terminal, resulting in the ciphertext of the target information being tampered with, resulting in the inability to obtain the target message by decrypting the ciphertext of the target information, thereby improving the security of the target information.
附图说明Description of drawings
图1a是本申请实施例提供的一种基于信息的特征的加密系统的架构示意图;Fig. 1a is a schematic diagram of the architecture of a feature-based encryption system provided by an embodiment of the present application;
图1b是本申请实施例提供的一种数据共享系统的示意图;1b is a schematic diagram of a data sharing system provided by an embodiment of the present application;
图1c是本申请实施例提供的一种区链块的结构示意图;FIG. 1c is a schematic structural diagram of a blockchain block provided by an embodiment of the present application;
图2是本申请实施例提供的一种基于信息的特征的加密方法的流程示意图;2 is a schematic flowchart of an encryption method based on a feature of information provided by an embodiment of the present application;
图3是本申请实施例提供的一种根据目标信息的特征信息对目标信息进行划分方法的示意图;3 is a schematic diagram of a method for dividing target information according to feature information of target information provided by an embodiment of the present application;
图4是本申请实施例提供的另一种基于信息的特征的加密方法的流程示意图;4 is a schematic flowchart of another encryption method based on information features provided by an embodiment of the present application;
图5是本申请实施例提供的一种基于信息的特征的加密装置的结构示意图;5 is a schematic structural diagram of an encryption device based on a feature of information provided by an embodiment of the present application;
图6是本申请另一实施例提供的一种电子设备的结构示意图。FIG. 6 is a schematic structural diagram of an electronic device provided by another embodiment of the present application.
具体实施方式Detailed ways
下面将结合本申请实施例中的图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application. Obviously, the described embodiments are part of the embodiments of the present application, not all of the embodiments. Based on the embodiments in the present application, all other embodiments obtained by those of ordinary skill in the art without creative efforts shall fall within the protection scope of the present application.
本申请可涉及人工智能技术领域,并可应用于数据加密场景。例如,可具体应用于数字医疗中的医疗数据加密场景;又如,可应用于金融科技中的交易数据加密场景,该医疗数据和交易数据可存储于区块链中。This application may relate to the field of artificial intelligence technology, and may be applied to data encryption scenarios. For example, it can be specifically applied to the medical data encryption scenario in digital medicine; another example can be applied to the transaction data encryption scenario in financial technology, and the medical data and transaction data can be stored in the blockchain.
本申请所涉及的区块链是一种分布式数据存储、点对点传输(P2P传输)、共识机制、加密算法等计算机技术的新型应用模式,其本质上是一个去中心化的数据库,是一串使用 密码学方法相关联产生的数据块,每一个数据块中包含了一批次网络交易的信息,用于验证其信息的有效性(防伪)和生成下一个区块。区块链可以包括区块链底层平台、平台产品服务层以及应用服务层;区块链可由多个借由密码学串接并保护内容的串连交易记录(又称区块)构成,用区块链所串接的分布式账本能让多方有效纪录交易,且可永久查验此交易(不可篡改)。其中,共识机制是指区块链网络中实现不同节点之间建立信任、获取权益的数学算法;也就是说,共识机制是区块链各网络节点共同认可的一种数学算法。The blockchain involved in this application is a new application mode of computer technologies such as distributed data storage, point-to-point transmission (P2P transmission), consensus mechanism, and encryption algorithm. Using cryptographic methods to associate the generated data blocks, each data block contains a batch of network transaction information, which is used to verify the validity of its information (anti-counterfeiting) and generate the next block. The blockchain can include the underlying platform of the blockchain, the platform product service layer and the application service layer; the blockchain can be composed of multiple serial transaction records (also known as blocks) that are connected and protected by cryptography. The distributed ledger connected by the blockchain allows multiple parties to effectively record the transaction, and the transaction can be permanently checked (it cannot be tampered with). Among them, the consensus mechanism refers to the mathematical algorithm that realizes the establishment of trust between different nodes and the acquisition of rights and interests in the blockchain network; that is to say, the consensus mechanism is a mathematical algorithm recognized by all network nodes of the blockchain.
首先介绍本申请应用的基于信息的特征的加密系统的架构,如图1a所示。该系统架构示意图包括区块链网络及多个终端,图1a中以包括三个终端为例,分别为第一终端、第二终端和第三终端。其中,第一终端、第二终端和第三终端可用于从区块链网络获取目标信息的密文,或者将目标信息的密文储存至区块链网络中。First, the architecture of the information feature-based encryption system applied in this application is introduced, as shown in Fig. 1a. The schematic diagram of the system architecture includes a blockchain network and multiple terminals. In FIG. 1a, three terminals are taken as an example, namely a first terminal, a second terminal and a third terminal. The first terminal, the second terminal and the third terminal can be used to obtain the ciphertext of the target information from the blockchain network, or store the ciphertext of the target information in the blockchain network.
其中,上述区块链网络可以是如图1b所示的区块链网络100,区块链网络100是指用于进行节点设备与节点设备之间数据共享的系统,该区块链网络中可以包括多个节点设备101,多个节点设备101可以是指区块链网络中各个客户端。每个节点设备101在进行正常工作可以接收到数据,并基于接收到的交易数据维护该区块链网络内的共享数据。为了保证区块链网络内的信息互通,区块链网络中的每个节点设备之间可以存在信息连接,节点设备之间可以通过上述信息连接进行信息传输。区块链网络中的每个节点设备均存储一条相同的区块链。区块链由多个区块组成,参见图1c,区块链由多个区块组成,创始块中包括区块头和区块主体,区块头中存储有数据特征值、版本号、时间戳和难度值,区块主体中存储有数据;创始块的下一区块以创始块为父区块,下一区块中同样包括区块头和区块主体,区块头中存储有当前区块的数据特征值、父区块的区块头特征值、版本号、时间戳和难度值,并以此类推,使得区块链中每个区块中存储的区块数据均与父区块中存储的区块数据存在关联,保证了区块中数据的安全性。The above-mentioned blockchain network may be the blockchain network 100 shown in FIG. 1b, and the blockchain network 100 refers to a system for data sharing between node devices and node devices. It includes multiple node devices 101, and the multiple node devices 101 may refer to each client in the blockchain network. Each node device 101 can receive data during normal operation, and maintain the shared data within the blockchain network based on the received transaction data. In order to ensure the information exchange in the blockchain network, there can be an information connection between each node device in the blockchain network, and the node devices can transmit information through the above information connection. Each node device in the blockchain network stores an identical blockchain. The blockchain consists of multiple blocks, see Figure 1c, the blockchain consists of multiple blocks, the founding block includes the block header and the block body, and the block header stores the data feature value, version number, timestamp and Difficulty value, data is stored in the block body; the next block of the genesis block takes the genesis block as the parent block, the next block also includes the block header and the block body, and the block header stores the data of the current block The feature value, the feature value of the block header of the parent block, the version number, the timestamp and the difficulty value, and so on, so that the block data stored in each block in the blockchain is the same as the area stored in the parent block. The block data is associated, which ensures the security of the data in the block.
其中,区块链网络中的节点设备、第一终端、第二终端和第三终端可以为计算机设备,包括手机、平板电脑、笔记本电脑、掌上电脑、智能音响、移动互联网设备(MID,mobile internet device)、POS(Point Of Sales,销售点)机、可穿戴设备(例如智能手表、智能手环等)等;还可以是一台独立的服务器、或由若干台服务器组成的服务器集群、或云计算中心;还可以是提供云服务、云数据库、云计算、云函数、云存储、网络服务、云通信、中间件服务、域名服务、安全服务、内容分发网络(Content Delivery Network,CDN)、以及大数据和人工智能平台等基础云计算服务的云服务器。Among them, the node equipment, the first terminal, the second terminal and the third terminal in the blockchain network can be computer equipment, including mobile phones, tablet computers, notebook computers, PDAs, smart speakers, mobile Internet equipment (MID, mobile internet device), POS (Point Of Sales) machines, wearable devices (such as smart watches, smart bracelets, etc.), etc.; it can also be an independent server, or a server cluster composed of several servers, or a cloud A computing center; it can also provide cloud services, cloud databases, cloud computing, cloud functions, cloud storage, network services, cloud communications, middleware services, domain name services, security services, Content Delivery Network (CDN), and Cloud servers for basic cloud computing services such as big data and artificial intelligence platforms.
请参见图2,为本申请实施例提供的一种基于信息的特征的加密方法的流程示意图,本申请实施例由电子设备来执行,该一种基于信息的特征的加密方法包括步骤S101~S105。Please refer to FIG. 2 , which is a schematic flowchart of an encryption method based on an information feature provided by an embodiment of the present application. The embodiment of the present application is executed by an electronic device, and the encryption method based on an information feature includes steps S101 to S105 .
S101,获取用于描述信息的目标函数,以及待处理的目标信息的特征信息。S101: Acquire an objective function for describing information and feature information of the target information to be processed.
在本实施例中,目标信息可以是指某机构的交易数据、营业数据等等。目标信息的特征信息包括目标信息的语义信息、目标信息的段落特征以及目标信息的长度中的至少一种。其中,目标函数用于描述目标信息,即将目标信息转化成目标函数对应的坐标信息,以此提高目标信息的安全性。In this embodiment, the target information may refer to transaction data, business data, and the like of a certain institution. The feature information of the target information includes at least one of semantic information of the target information, paragraph features of the target information, and length of the target information. Among them, the objective function is used to describe the target information, that is, the target information is converted into the coordinate information corresponding to the objective function, so as to improve the security of the target information.
可选的,目标函数可以是椭圆曲线算法,椭圆曲线算法是基于椭圆曲线数学理论实现的一种非对称加密算法。椭圆曲线算法的函数表达形式为y^2=x^3+ax+b,对于椭圆曲线上的任一点坐标(x,y)均满足y^2=x^3+ax+b,即可以根据已知的x计算出对应的y。因此,可以将目标信息转化为目标函数上的坐标信息,以此将目标信息存储至区块链网络中,以此增加对目标信息的保护。Optionally, the objective function may be an elliptic curve algorithm, and the elliptic curve algorithm is an asymmetric encryption algorithm implemented based on the mathematical theory of elliptic curves. The function expression form of the elliptic curve algorithm is y^2=x^3+ax+b, and the coordinates (x, y) of any point on the elliptic curve satisfy y^2=x^3+ax+b, that is, according to Knowing x calculates the corresponding y. Therefore, the target information can be converted into coordinate information on the target function, so as to store the target information in the blockchain network, thereby increasing the protection of the target information.
S102,根据所述目标信息的特征信息对所述目标信息进行划分,获得至少两条子信息。S102: Divide the target information according to the feature information of the target information to obtain at least two pieces of sub-information.
为了增加对目标信息的密文进行解密的难度,避免目标信息的密文被非法用户破解,同时,如果该目标信息对应的数据过大,表明该目标信息偏离了该目标函数,根据目标函 数不能获取到目标信息对应的坐标信息。因此,可以根据目标信息的特征信息对目标信息进行划分,获得至少两个子信息。具体的,可以根据目标信息的特征信息对目标信息进行等长度划分,获得至少两个子信息,即至少两个子信息中的每个子信息的长度相同;或者,根据目标信息的特征信息对目标信息进行非等长度划分,获得至少两条子信息,即根据目标信息的特征信息中各条子信息之间的长度均不相同,或者至少两条子信息中的部分子信息的长度不相同。通过目标信息的特征信息对目标信息进行划分,可以提高根据目标函数获取目标信息对应的坐标信息的成功率,并有利于提高目标信息的安全性。In order to increase the difficulty of decrypting the ciphertext of the target information and prevent the ciphertext of the target information from being cracked by illegal users, at the same time, if the data corresponding to the target information is too large, it indicates that the target information deviates from the target function. The coordinate information corresponding to the target information is obtained. Therefore, the target information can be divided according to the feature information of the target information to obtain at least two sub-information. Specifically, the target information can be divided into equal lengths according to the characteristic information of the target information to obtain at least two sub-information, that is, each sub-information in the at least two sub-information has the same length; or, the target information can be divided according to the characteristic information of the target information. The unequal length division obtains at least two pieces of sub-information, that is, according to the feature information of the target information, each piece of sub-information has different lengths, or at least some of the two pieces of sub-information have different lengths. Dividing the target information by the feature information of the target information can improve the success rate of obtaining the coordinate information corresponding to the target information according to the target function, and is beneficial to improve the security of the target information.
如图3所示,本申请实施例提供的一种根据目标信息的特征信息对目标信息进行划分方法的示意图,如图3所述,该一种根据目标信息的特征信息对目标信息进行划分方法的步骤包括S21~S23。As shown in FIG. 3 , a schematic diagram of a method for dividing target information according to feature information of target information provided by an embodiment of the present application. As shown in FIG. 3 , the method for dividing target information according to feature information of target information is shown in FIG. 3 . The steps include S21-S23.
S21,对目标信息的语义信息进行分析,得到至少两个关键词。S21, analyze the semantic information of the target information to obtain at least two keywords.
可以通过关键词提取算法对目标信息进行分析,提取出目标信息中的至少两个关键词,例如可以根据TextRank算法对目标信息进行分析,获得至少两个关键词。TextRank算法是一种基于图排序的算法,通过把文本分割成若干个单元(单词、句子)并建立图模型,利用投票机制对文本中的重要成分进行排序,利用单章文档本身的信息即可实现关键词提取、做文摘。The target information can be analyzed by a keyword extraction algorithm to extract at least two keywords in the target information. For example, the target information can be analyzed according to a TextRank algorithm to obtain at least two keywords. The TextRank algorithm is an algorithm based on graph sorting. It divides the text into several units (words, sentences) and establishes a graph model, uses the voting mechanism to sort the important components in the text, and uses the information of the single chapter document itself. Implement keyword extraction and abstracting.
S22,获取至少两个关键词在所述目标信息中的位置。S22: Acquire the positions of at least two keywords in the target information.
S23,根据至少两个关键词在目标信息中的位置,对目标信息进行划分,获得至少两条子信息,一个关键词对应一条子信息。S23: Divide the target information according to the positions of the at least two keywords in the target information to obtain at least two pieces of sub-information, one keyword corresponding to one piece of sub-information.
根据关键字提取算法获得至少两个关键词后,获取该至少两个关键词在目标信息的文本内容的位置,如在目标信息的文本内容的前面部分,或者中间部分,或者后面部分等。可以根据至少两个关键词在目标信息的文本内容中的位置,对目标信息进行划分,获得至少两条子信息,一个关键词对应一条子信息。例如,目标信息包括订单数量:500,货品单价:1000元/件,总盈利:500千万,可以对该目标信息的语义信息进行分析,得到至少两个关键词,即关键词包括订单、单价、盈利,可将订单所在的语句作为一条子信息,将单价所在语句作为一条子信息,将盈利所在语句作为一条子信息。即根据目标信息中的关键词,可得到三条子信息,第一条子信息为:订单数量:500,第二条子信息为:货品单价:1000元/件,第二条子信息为:总盈利:500千万。After obtaining at least two keywords according to the keyword extraction algorithm, obtain the positions of the at least two keywords in the text content of the target information, such as in the front part, the middle part, or the back part of the text content of the target information. The target information may be divided according to the positions of the at least two keywords in the text content of the target information to obtain at least two pieces of sub-information, one keyword corresponding to one piece of sub-information. For example, the target information includes the number of orders: 500, the unit price of the goods: 1000 yuan/piece, and the total profit: 5 million yuan. The semantic information of the target information can be analyzed to obtain at least two keywords, that is, the keywords include order, unit price , Profit, you can use the statement where the order is located as a sub-information, the statement where the unit price is located as a sub-information, and the statement where the profit is located as a sub-information. That is, according to the keywords in the target information, three pieces of sub-information can be obtained. The first sub-information is: order quantity: 500, the second sub-information is: unit price of goods: 1000 yuan/piece, and the second sub-information is: total Profit: 500 million.
可选的,目标信息的特征信息包括目标信息的段落特征;根据目标信息的段落特征对目标信息进行段落划分,得到多个信息段落;获取多个信息段落中相邻段落之间的相似度;将多个信息段落中相似度大于相似度阈值的信息段落进行合并,得到至少两条子信息。Optionally, the feature information of the target information includes paragraph features of the target information; segment the target information according to the paragraph features of the target information to obtain multiple information paragraphs; obtain the similarity between adjacent paragraphs in the multiple information paragraphs; The information paragraphs whose similarity is greater than the similarity threshold among the plurality of information paragraphs are combined to obtain at least two pieces of sub-information.
目标信息的特征信息包括目标信息的段落特征,该目标信息的段落特征包括段落数量,可以根据目标信息的段落数量对目标信息进行划分,获得多个信息段落,即将每个段落中的信息作为一个信息段落。然后,可以采用距离算法计算多个信息段落中相邻段落之间的距离,距离算法可包括:EMD距离算法、欧几里得距离算法、曼哈顿距离算法等等。根据多个信息段落中相邻段落之间的距离确定多个信息段落中相邻段落之间的相似度;若相邻段落之间的距离越小,则相邻段落之间的相似度越高;若相邻段落之间的距离越大,则相邻段落之间的相似度越低。可选的,可以根据相似度算法计算多个信息段落中相邻段落之间的相似度,相似度算法可包括:余弦相似度算法、皮尔森相关系数算法、Jaccard相似系数算法等等。将多个信息段落中相似度大于相似度阈值的信息段落进行合并,得到至少两条子信息。The feature information of the target information includes the paragraph feature of the target information, and the paragraph feature of the target information includes the number of paragraphs. The target information can be divided according to the number of paragraphs of the target information to obtain multiple information paragraphs, that is, the information in each paragraph is used as a Information paragraph. Then, a distance algorithm may be used to calculate the distance between adjacent paragraphs in the plurality of information paragraphs, and the distance algorithm may include: EMD distance algorithm, Euclidean distance algorithm, Manhattan distance algorithm, and so on. Determine the similarity between adjacent paragraphs in multiple information paragraphs according to the distance between adjacent paragraphs in multiple information paragraphs; if the distance between adjacent paragraphs is smaller, the similarity between adjacent paragraphs is higher ; The greater the distance between adjacent paragraphs, the lower the similarity between adjacent paragraphs. Optionally, the similarity between adjacent paragraphs in the multiple information paragraphs may be calculated according to a similarity algorithm, and the similarity algorithm may include: a cosine similarity algorithm, a Pearson correlation coefficient algorithm, a Jaccard similarity coefficient algorithm, and the like. The information paragraphs whose similarity is greater than the similarity threshold among the plurality of information paragraphs are combined to obtain at least two pieces of sub-information.
可选的,目标信息的特征信息包括目标信息的长度;获取目标信息的长度的公约数;将目标信息的长度的公约数确定为划分步长,划分步长小于目标信息的长度;按照划分步长对目标信息进行划分,得到至少两条子信息。Optionally, the characteristic information of the target information includes the length of the target information; the common divisor of the length of the target information is obtained; the common divisor of the length of the target information is determined as the division step size, and the division step size is smaller than the length of the target information; The target information is divided for a long time to obtain at least two sub-information.
根据目标信息的长度对目标信息划分时,可以获取目标信息的长度的公约数,将目标信息的长度的公约数确定为划分步长,该目标信息的划分步长小于目标信息的长度,以确保可以获得至少两条子信息。根据划分步长对目标信息进行划分,得到至少两条子信息。例如,目标信息的长度为24字节,获取目标信息的长度的公约数为4,即划分步长为4字节。根据划分步长对目标信息进行划分,获得6条子信息,每条子信息的长度均为4字节。通过根据目标信息的长度对目标信息进行划分,可实现对目标信息进行等长度划分,可以提高根据目标函数获取目标信息对应的坐标信息的成功率,并有利于提高目标信息的安全性。When the target information is divided according to the length of the target information, the common divisor of the length of the target information can be obtained, and the common divisor of the length of the target information can be determined as the division step size. The division step size of the target information is smaller than the length of the target information to ensure that At least two pieces of sub-information can be obtained. The target information is divided according to the division step to obtain at least two pieces of sub-information. For example, the length of the target information is 24 bytes, and the common divisor of the length of the acquired target information is 4, that is, the division step size is 4 bytes. The target information is divided according to the division step, and 6 pieces of sub-information are obtained, and the length of each sub-information is 4 bytes. By dividing the target information according to the length of the target information, the target information can be divided into equal lengths, the success rate of obtaining the coordinate information corresponding to the target information according to the target function can be improved, and the security of the target information can be improved.
可选的,可以根据目标信息的长度生成多个随机数,多个随机数之间可以都不相等,也可以部分随机数相等,多个随机数之和与目标信息的长度相等。将该多个随机数作为划分步长,根据划分步长对目标信息进行划分,得到至少两条子信息。例如,目标信息的长度为24字节,根据目标信息的长度生成5个随机数,即3、4、5、6、6,该5个随机数之和与目标信息的长度相等。将该5个随机数作为5个划分步长,根据该5个划分步长对目标信息进行划分,获得5条子信息,该5条子信息的长度分别为3字节、4字节、5字节、6字节、6字节。Optionally, multiple random numbers may be generated according to the length of the target information. The multiple random numbers may not be equal, or some random numbers may be equal, and the sum of the multiple random numbers is equal to the length of the target information. The multiple random numbers are used as a division step, and the target information is divided according to the division step to obtain at least two pieces of sub-information. For example, the length of the target information is 24 bytes, and 5 random numbers are generated according to the length of the target information, namely 3, 4, 5, 6, and 6, and the sum of the 5 random numbers is equal to the length of the target information. The 5 random numbers are used as 5 division steps, the target information is divided according to the 5 division steps, and 5 pieces of sub-information are obtained. The lengths of the 5 pieces of sub-information are 3 bytes, 4 bytes, and 5 bytes respectively. , 6 bytes, 6 bytes.
S103,根据目标函数获取至少两条子信息中每条子信息对应的坐标信息。S103: Acquire coordinate information corresponding to each of the at least two pieces of sub-information according to the objective function.
在本实施例中,根据目标函数获取至少两个子信息中每个子信息对应的坐标信息,即将至少两条子信息中每条子信息转化为目标函数中对应的坐标信息。In this embodiment, the coordinate information corresponding to each of the at least two sub-information is obtained according to the objective function, that is, each of the at least two sub-information is converted into the corresponding coordinate information in the objective function.
例如,目标信息的数据类型为数值类型,即子信息的数据类型也为数值类型,可以直接根据该目标函数获取至少两条子信息中每条子信息对应的坐标信息;当目标信息的数据类型为非数值类型,即子信息的数据类型为非数值类型,可以根据数值型转化编码对子信息进行编码,得到数值类型的子信息,根据目标函数获取数值类型的子信息对应的坐标信息,作为每条子信息对应的坐标信息。具体的,数值型转化编码包括:one-hot编码(一种非数值型转化为数值型编码)、Label编码(一种非数值型转化为数值型编码)、factorizing编码(一种非数值型转化为数值型编码)等等。For example, if the data type of the target information is a numeric type, that is, the data type of the sub-information is also a numeric type, the coordinate information corresponding to each of the at least two sub-information can be obtained directly according to the objective function; when the data type of the target information is not Numerical type, that is, the data type of the sub-information is a non-numeric type, the sub-information can be encoded according to the numerical conversion coding to obtain the sub-information of the numerical type, and the coordinate information corresponding to the sub-information of the numerical type can be obtained according to the objective function, as each sub-information The coordinate information corresponding to the information. Specifically, the numeric conversion encoding includes: one-hot encoding (a non-numeric type is converted into a numeric type encoding), Label encoding (a non-numeric type is converted into a numeric type encoding), factorizing encoding (a non-numeric type conversion is performed) for numeric encoding) and so on.
可选的,获取目标函数对应的曲线;将每条子信息映射至目标函数对应的曲线上的目标点的第一坐标;根据第一坐标以及目标函数,确定目标函数对应的曲线上的目标点的第二坐标;将第一坐标以及第二坐标,确定为每条子信息对应的坐标信息。Optionally, obtain the curve corresponding to the objective function; map each piece of sub-information to the first coordinate of the target point on the curve corresponding to the objective function; determine the position of the target point on the curve corresponding to the objective function according to the first coordinate and the objective function. The second coordinate; the first coordinate and the second coordinate are determined as the coordinate information corresponding to each piece of sub-information.
其中,目标函数可以是椭圆曲线对应的函数算法,也可以是其他曲线对应的函数。可以获取目标函数对应的曲线,目标函数对应的曲线可以是prime256v1曲线、secp256r1曲线、nistp256曲线、secp256k1曲线等等。将目标子信息映射至目标函数对应的曲线上每条子信息对应的目标点的第一坐标,即当目标子信息的数据类型为数值类型,可以将目标子信息作为目标函数对应的曲线上的目标点的第一坐标;或者,当目标子信息的数据类型为非数值类型,对该目标子信息进行编码,得到数值类型的目标子信息,将该数值类型的目标子信息作为目标函数对应的曲线上的目标点的第一坐标;目标子信息可以为上述至少两条子信息中的任一子信息。进一步,可以根据目函数以及第一坐标确定目标函数对应曲线上的目标点的第二坐标,将第一坐标以及第二坐标,确定为每条子信息对应的坐标信息。The objective function may be a function algorithm corresponding to an elliptic curve, or a function corresponding to other curves. The curve corresponding to the objective function can be obtained, and the curve corresponding to the objective function can be prime256v1 curve, secp256r1 curve, nistp256 curve, secp256k1 curve and so on. The target sub-information is mapped to the first coordinate of the target point corresponding to each sub-information on the curve corresponding to the target function, that is, when the data type of the target sub-information is a numerical type, the target sub-information can be used as the target on the corresponding curve of the target function. The first coordinate of the point; or, when the data type of the target sub-information is a non-numeric type, encode the target sub-information to obtain the target sub-information of the numerical type, and use the target sub-information of the numerical type as the curve corresponding to the target function The first coordinate of the target point on the target sub-information; the target sub-information can be any sub-information in the above-mentioned at least two sub-information. Further, the second coordinate of the target point on the curve corresponding to the objective function may be determined according to the objective function and the first coordinate, and the first coordinate and the second coordinate may be determined as the coordinate information corresponding to each piece of sub-information.
例如,目标函数的曲线可以为椭圆曲线中的secp256r1曲线,椭圆曲线函数表达形式可以为y^2=x^3+ax+b,对于椭圆曲线上的任一点坐标(x,y)均满足y^2=x^3+ax+b,即可以根据已知的x计算出对应的y。因此,若目标子信息的数据类型为数值类型,可以将目标子信息作为目标函数对应的secp256r1曲线上的目标点的X坐标;进一步,根据secp256r1曲线的函数表达式以及X坐标,计算获得目标函数对应的secp256r1曲线上的目标点的Y坐标;将目标点的X坐标和Y坐标,确定为目标子信息对应的坐标信息。若目标信息的数据类型为非数值类型,为字符串类型,则根据one-hot编码对目标信息进行编码,得到数值 类型的子信息;将该数据类型的子信息目标函数对应的secp256r1曲线上的目标点的X坐标;进一步,根据secp256r1曲线的函数表达式以及X坐标,计算获得目标函数对应的secp256r1曲线上的目标点的Y坐标;将目标点的X坐标和Y坐标,确定为目标子信息对应的坐标信息。For example, the curve of the objective function can be the secp256r1 curve in the elliptic curve, the expression form of the elliptic curve function can be y^2=x^3+ax+b, and the coordinates (x, y) of any point on the elliptic curve satisfy y ^2=x^3+ax+b, that is, the corresponding y can be calculated according to the known x. Therefore, if the data type of the target sub-information is a numerical type, the target sub-information can be used as the X coordinate of the target point on the secp256r1 curve corresponding to the objective function; further, according to the function expression of the secp256r1 curve and the X coordinate, the objective function is obtained by calculation The Y coordinate of the target point on the corresponding secp256r1 curve; the X coordinate and Y coordinate of the target point are determined as the coordinate information corresponding to the target sub-information. If the data type of the target information is a non-numeric type and is a string type, the target information is encoded according to the one-hot encoding to obtain the sub-information of the numeric type; The X coordinate of the target point; further, according to the function expression of the secp256r1 curve and the X coordinate, calculate the Y coordinate of the target point on the secp256r1 curve corresponding to the objective function; determine the X coordinate and Y coordinate of the target point as the target sub-information corresponding coordinate information.
S104,对至少两条子信息中每条子信息的坐标信息进行加密,得到每条子信息对应的坐标信息的密文。S104: Encrypt the coordinate information of each piece of sub-information in the at least two pieces of sub-information to obtain the ciphertext of the coordinate information corresponding to each piece of sub-information.
电子设备可以采用加密算法对至少两条子信息中每条子信息进行加密,得到每条子信息对应的坐标信息的密文,该加密算法可以包括但不限于RSA算法、Elgamal算法、背包算法、Rabin算法、D-H算法、ECC(椭圆曲线加密算法)。RSA算法、Elgamal算法、背包算法、Rabin算法、D-H算法均为一种非对称算法。The electronic device can use an encryption algorithm to encrypt each sub-information in the at least two sub-information to obtain the ciphertext of the coordinate information corresponding to each sub-information. The encryption algorithm may include but is not limited to RSA algorithm, Elgamal algorithm, knapsack algorithm, Rabin algorithm, D-H algorithm, ECC (elliptic curve encryption algorithm). RSA algorithm, Elgamal algorithm, knapsack algorithm, Rabin algorithm, D-H algorithm are all asymmetric algorithms.
S105,将每条子信息对应的坐标信息的密文确定为目标信息的密文,将所述目标信息的密文存储至区块链网络中。S105: Determine the ciphertext of the coordinate information corresponding to each piece of sub-information as the ciphertext of the target information, and store the ciphertext of the target information in the blockchain network.
获得每条子信息对应的坐标信息的密文后,将每条子信息对应的坐标信息的密文确定为目标信息的密文,并将目标信息的密文存储至区块链网路中,区块链网络上存储的信息不可更改,以此将目标信息的密文储存至区块链网络中,可以避免目标信息的密文被非法用户篡改,提高目标信息的安全性。After obtaining the ciphertext of the coordinate information corresponding to each sub-information, determine the ciphertext of the coordinate information corresponding to each sub-information as the ciphertext of the target information, and store the ciphertext of the target information in the blockchain network. The information stored on the chain network cannot be changed. In this way, the ciphertext of the target information is stored in the blockchain network, which can prevent the ciphertext of the target information from being tampered with by illegal users and improve the security of the target information.
本申请还可以用于医疗平台中,即上述目标信息可以是指患者的病历信息、患者对应的病患信息等等,如医疗影像(链接+访问码)、影像标注、药方、诊断、治疗记录、费用单据等。可以对患者的病历信息、患者对应的病患信息对应的特征信息对患者的病历信息、患者对应的病患信息进行划分后,根据目标函数获取患者的病历信息、患者对应的病患信息对应的坐标信息,再对患者的病历信息、患者对应的病患信息对应的坐标信息进行加密,将加密后的信息存储至区块链网络中,有利于实现对病患信息管理以及病历管理,并且提高患者的信息的安全性。This application can also be used in a medical platform, that is, the above target information can refer to the patient's medical record information, the patient's corresponding patient information, etc., such as medical images (link + access code), image annotations, prescriptions, diagnosis, treatment records , expense receipts, etc. After dividing the patient's medical record information and the patient's corresponding patient information, the patient's medical record information and the patient's corresponding patient information can be obtained according to the objective function. Coordinate information, and then encrypt the patient's medical record information and the coordinate information corresponding to the patient's corresponding patient information, and store the encrypted information in the blockchain network, which is conducive to the management of patient information and medical records, and improves the Security of patient information.
本申请实施例中,通过获取用于描述信息的目标函数,以及待处理的目标信息的特征信息;根据目标信息的特征信息对目标信息进行划分,获得至少两条子信息;并根据目标函数获取至少两条子信息中每条子信息对应的坐标信息,对至少两条子信息中每条子信息的坐标信息进行加密,得到每条子信息对应的坐标信息的密文;将每条子信息对应的坐标信息的密文确定为目标信息的密文,将目标信息的密文存储至区块链网络中。以此增加目标信息的密文的解密难度,以防目标消息的密文被破解,避免目标信息被泄露,提高目标消息的安全性。同时,可有效避免将目标信息的密文存储至终端本地,导致目标信息的密文被篡改,导致不能根据目标信息的密文解密得到目标消息,提高目标信息的安全性。In the embodiment of the present application, by acquiring an objective function for describing information and feature information of the target information to be processed; dividing the target information according to the feature information of the target information, and obtaining at least two pieces of sub-information; and obtaining at least two pieces of information according to the objective function The coordinate information corresponding to each sub-information in the two sub-information is encrypted, and the coordinate information of each sub-information in the at least two sub-information is encrypted to obtain the ciphertext of the coordinate information corresponding to each sub-information; the ciphertext of the coordinate information corresponding to each sub-information is obtained. Determine the ciphertext of the target information, and store the ciphertext of the target information in the blockchain network. This increases the difficulty of decrypting the ciphertext of the target information, prevents the ciphertext of the target message from being cracked, prevents the target information from being leaked, and improves the security of the target message. At the same time, the ciphertext of the target information can be effectively prevented from being stored locally in the terminal, resulting in the ciphertext of the target information being tampered with, resulting in the inability to obtain the target message by decrypting the ciphertext of the target information, thereby improving the security of the target information.
如图4所示,为本实施例提供的另一种基于信息的特征的加密方法的流程示意图,如图4所示,该另一种基于信息的特征的加密方法的流程示意图包括步骤S201-S206。As shown in FIG. 4 , a schematic flowchart of another encryption method based on information features provided in this embodiment, as shown in FIG. 4 , the schematic flowchart of another encryption method based on information features includes steps S201- S206.
S201,获取用于描述信息的目标函数,以及待处理的目标信息的特征信息。S201 , acquiring an objective function for describing information and feature information of the target information to be processed.
S202,根据目标信息的特征信息对目标信息进行划分,获得至少两条子信息。S202: Divide the target information according to the feature information of the target information to obtain at least two pieces of sub-information.
S203,根据目标函数获取至少两条子信息中每条子信息对应的坐标信息。S203: Acquire coordinate information corresponding to each of the at least two pieces of sub-information according to the objective function.
步骤S201-S203的具体内容可以参看图2实施例所述的内容,在此不再累述。For the specific content of steps S201-S203, reference may be made to the content described in the embodiment of FIG. 2, which will not be repeated here.
S204,获取至少两条子信息中每条子信息对应的密钥。S204: Obtain a key corresponding to each piece of sub-information in the at least two pieces of sub-information.
可以获取每一条子信息对应的密钥,根据每一条子信息对应的密钥对每一条子信息进行加密,可以有利于提高目标信息的安全性,可避免目标信息被泄露;同时,由于上述每条子信息都有对应的密钥,这样有利于子信息所属的终端能够快速地对子信息对应的坐标信息的密文进行解密,提高对信息进行解密的效率。The key corresponding to each sub-information can be obtained, and each sub-information can be encrypted according to the corresponding key of each sub-information, which can help to improve the security of the target information and prevent the target information from being leaked; Each piece of sub-information has a corresponding key, which is beneficial to the terminal to which the sub-information belongs can quickly decrypt the ciphertext of the coordinate information corresponding to the sub-information, thereby improving the efficiency of decrypting the information.
可选的,目标信息中至少两条子信息包括第一子信息和第二子信息,可以获取目标信息的属性信息,根据目标信息的属性信息生成目标根密钥。对该目标根密钥进行哈希运算, 得到第一子信息的密钥,对第一子信息的密钥进行哈希运算,得到第二子信息的密钥。Optionally, at least two pieces of sub-information in the target information include first sub-information and second sub-information, attribute information of the target information can be acquired, and the target root key can be generated according to the attribute information of the target information. A hash operation is performed on the target root key to obtain a key of the first sub-information, and a hash operation is performed on the key of the first sub-information to obtain a key of the second sub-information.
电子设备可以获取目标信息的属性信息,目标信息的属性信息包括但不限于目标信息所属的终端的终端标识、目标信息中子信息数量、目标信息的生成时间、目标信息的长度等等。终端标识可以是指终端的IP地址、MAC地址、编号等中的至少一种。可以根据目标信息的属性信息生成目标根密钥,例如,可以根据目标信息的生成时间生成目标信息对应的随机数,对目标信息对应的随机数进行填充,获得目标信息对应的目标根密钥,也可以将目标信息的长度作为目标根密钥。对目标根密钥进行哈希运算,得到第一子信息对应的密钥。再对第一子信息对应的密钥进行哈希运算,得到第二子信息对应的密钥。例如,根据目标信息的生成时间生成目标根密钥M,对目标根密钥进行哈希运算,得到第一哈希密钥M1,即H(M)=M1,则将第一哈希密钥作为第一子信息对应的密钥。再对第一子信息对应的密钥M1进行哈希运算,获得第二哈希密钥M2,即H(M1)=M2,则将第二哈希密钥M2作为第二子信息对应的密钥。这样,每一条子信息都有对应的密钥,再根据每一条子信息对应的密钥对每一条子信息进行加密,这样有利于子信息所属的终端能够快速地对子信息对应的坐标信息的密文进行解密,提高对信息进行解密的效率,同时也有利于提高目标信息的安全性,可避免目标信息被泄露。The electronic device can obtain attribute information of the target information. The attribute information of the target information includes but is not limited to the terminal identifier of the terminal to which the target information belongs, the number of sub-information in the target information, the generation time of the target information, the length of the target information, and so on. The terminal identifier may refer to at least one of an IP address, a MAC address, a serial number, and the like of the terminal. The target root key can be generated according to the attribute information of the target information. For example, a random number corresponding to the target information can be generated according to the generation time of the target information, and the random number corresponding to the target information can be filled to obtain the target root key corresponding to the target information. The length of the target information can also be used as the target root key. Perform a hash operation on the target root key to obtain a key corresponding to the first sub-information. The key corresponding to the first sub-information is then hashed to obtain the key corresponding to the second sub-information. For example, the target root key M is generated according to the generation time of the target information, and a hash operation is performed on the target root key to obtain the first hash key M1, that is, H(M)=M1, then the first hash key M1 is obtained. as the key corresponding to the first sub-information. Then perform a hash operation on the key M1 corresponding to the first sub-information to obtain a second hash key M2, that is, H(M1)=M2, then use the second hash key M2 as the key corresponding to the second sub-information. key. In this way, each piece of sub-information has a corresponding key, and then each piece of sub-information is encrypted according to the key corresponding to each piece of sub-information. Decrypting the ciphertext improves the efficiency of decrypting the information, and also helps to improve the security of the target information, which can prevent the target information from being leaked.
可选的,可以获取目标信息对应的用户信息,根据目标信息对应的用户信息生成每一条子信息对应的密钥。具体的,该用户信息可以为用户账号、用户密码、用户电话号码等等。可以获取目标信息对应的用户信息,根据目标信息对应的用户信息生成每条子信息对应的随机数,根据每条子信息对应随机数生成每条子信息对应的密钥。例如,获取目标信息对应的用户账号,调用C语言中的rand函数,根据目标信息对应的用户账号生成至少两个随机数,一条子信息对应一个随机数,然后对每一条子信息对应的随机数进行哈希运算,获得每一条子信息对应的密钥。Optionally, user information corresponding to the target information may be obtained, and a key corresponding to each piece of sub-information may be generated according to the user information corresponding to the target information. Specifically, the user information may be a user account, a user password, a user phone number, and the like. User information corresponding to the target information can be obtained, a random number corresponding to each sub-information is generated according to the user information corresponding to the target information, and a key corresponding to each sub-information is generated according to the random number corresponding to each sub-information. For example, obtain the user account corresponding to the target information, call the rand function in the C language, and generate at least two random numbers according to the user account corresponding to the target information, one sub-information corresponds to a random number, and then the random number corresponding to each sub-information is generated. Perform a hash operation to obtain the key corresponding to each sub-information.
S205,采用每条子信息对应的密钥,对至少两条子信息中的对应子信息的坐标信息进行加密,得到每条子信息对应的坐标信息的密文。S205 , encrypting the coordinate information of the corresponding sub-information in the at least two pieces of sub-information by using the key corresponding to each sub-information, to obtain the ciphertext of the coordinate information corresponding to each sub-information.
S206,将每条子信息对应的坐标信息的密文确定为目标信息的密文,将目标信息的密文存储至区块链网络中。S206: Determine the ciphertext of the coordinate information corresponding to each piece of sub-information as the ciphertext of the target information, and store the ciphertext of the target information in the blockchain network.
获得每一条子信息对应的密钥后,采用每一条子信息对应的密钥对每一条子信息中对应的子信息进行加密,获得每条子信息对应的坐标信息的密文。After obtaining the key corresponding to each sub-information, encrypt the corresponding sub-information in each sub-information by using the key corresponding to each sub-information, and obtain the ciphertext of the coordinate information corresponding to each sub-information.
可选的,电子设备可以根据目标信息所属的终端的终端标识,生成该终端对应的私钥。然后根据该私钥以及该每条子信息对应的密钥,对该至少两条子信息中每条子信息对应的坐标信息进行加密,得到该每条子信息对应的坐标信息的密文。其中,得到该每条子信息对应的坐标信息的密文的具体实现方式包括:获取目标函数的曲线的基点坐标;获取该基点坐标与该终端的私钥的乘积,得到候选坐标;根据该每条子信息对应的密钥对该候选坐标进行加密,得到该候选坐标的密文;对该每条子信息对应的坐标信息与对应的候选坐标的密文进行融合,得到该每条子信息对应的坐标信息的密文。Optionally, the electronic device may generate a private key corresponding to the terminal according to the terminal identifier of the terminal to which the target information belongs. Then, according to the private key and the key corresponding to each piece of sub-information, the coordinate information corresponding to each piece of sub-information in the at least two pieces of sub-information is encrypted to obtain the ciphertext of the coordinate information corresponding to each piece of sub-information. The specific implementation of obtaining the ciphertext of the coordinate information corresponding to each piece of sub-information includes: obtaining the base point coordinates of the curve of the objective function; obtaining the product of the base point coordinates and the private key of the terminal to obtain candidate coordinates; The key corresponding to the information encrypts the candidate coordinate to obtain the ciphertext of the candidate coordinate; the coordinate information corresponding to each sub-information is fused with the ciphertext of the corresponding candidate coordinate, and the ciphertext of the coordinate information corresponding to each sub-information is obtained. ciphertext.
获取目标函数对应的曲线后,再获取目标函数对应的曲线的基点坐标,将目标函数对应的曲线的基点坐标与上述私钥相乘,获得候选坐标。在将每条子信息对应的密钥对候选坐标进行加密,得到候选坐标的密文。将每条子信息对应的坐标信息与对应的候选坐标的密文进行融合,得到每条子信息对应的坐标信息的密文。After the curve corresponding to the objective function is acquired, the base point coordinates of the curve corresponding to the objective function are acquired, and the base point coordinates of the curve corresponding to the objective function are multiplied by the above private key to obtain candidate coordinates. After encrypting the candidate coordinates with the key corresponding to each piece of sub-information, the ciphertext of the candidate coordinates is obtained. The coordinate information corresponding to each piece of sub-information is fused with the ciphertext of the corresponding candidate coordinates to obtain the ciphertext of the coordinate information corresponding to each piece of sub-information.
例如,根据目标区块的区块信息获得私钥Q。获取目标函数对应的曲线为secp256r1曲线,获取该secp256r1曲线的基点坐标G(Xg,Yg),将上述私钥Q与该基点坐标做乘积,获得候选坐标H,该候选坐标H=G*Q。根据每条子信息对应的密钥Ki对候选坐标H进行加密,得到该候选坐标的密文P1,P1可以等于每条子信息对应的密钥Ki与候选坐标的乘积,即P1=Ki*H。获取某一子信息对应的坐标信息为P2(X1,Y1)后,对该条子信息对 应的坐标信息P2(X1,Y1)与对应的候选坐标的密文P1进行融合,得到该条子信息对应的坐标信息的密文C1。例如,可以将该条子信息对应的坐标信息P2(X1,Y1)与对应的候选坐标的密文P1相加,获得该条子信息对应的坐标信息的密文C1,即C1=P2+P1。以此对目标信息中每条子信息对应的坐标进行加密,获得每条子信息对应的坐标信息的密文。For example, the private key Q is obtained according to the block information of the target block. Obtain the curve corresponding to the objective function as the secp256r1 curve, obtain the base point coordinate G(Xg, Yg) of the secp256r1 curve, and multiply the above-mentioned private key Q with the base point coordinate to obtain the candidate coordinate H, the candidate coordinate H=G*Q. Encrypt the candidate coordinate H according to the key Ki corresponding to each piece of sub-information to obtain the ciphertext P1 of the candidate coordinate. P1 can be equal to the product of the key Ki corresponding to each piece of sub-information and the candidate coordinate, that is, P1=Ki*H. After obtaining the coordinate information corresponding to a certain sub-information as P2 (X1, Y1), the coordinate information P2 (X1, Y1) corresponding to the sub-information is fused with the ciphertext P1 of the corresponding candidate coordinates to obtain the corresponding sub-information. Ciphertext C1 of the coordinate information. For example, the coordinate information P2 (X1, Y1) corresponding to the piece of sub-information can be added to the ciphertext P1 of the corresponding candidate coordinates to obtain the ciphertext C1 of the coordinate information corresponding to the piece of sub-information, that is, C1=P2+P1. In this way, the coordinates corresponding to each piece of sub-information in the target information are encrypted, and the ciphertext of the coordinate information corresponding to each piece of sub-information is obtained.
得到目标信息中至少两条子信息中每条子信息对应的密文后,将每条子信息对应的坐标信息的密文确定为目标信息的密文,并将目标信息的密文存储至区块链网路中,区块链网络上存储的信息不可更改,以此将目标信息的密文储存至区块链网络中,可以避免目标信息的密文被非法用户篡改,提高目标信息的安全性。After obtaining the ciphertext corresponding to each sub-information in the at least two sub-information in the target information, determine the ciphertext of the coordinate information corresponding to each sub-information as the ciphertext of the target information, and store the ciphertext of the target information in the blockchain network In the road, the information stored on the blockchain network cannot be changed, so that the ciphertext of the target information is stored in the blockchain network, which can prevent the ciphertext of the target information from being tampered with by illegal users and improve the security of the target information.
本申请实施例中,通过获取用于描述信息的目标函数,以及待处理的目标信息的特征信息;根据目标信息的特征信息对目标信息进行划分,获得至少两条子信息;并根据目标函数获取至少两条子信息中每条子信息对应的坐标信息,并获取每条子信息对应的密钥;采用每条子信息对应的密钥对至少两条子信息中每条子信息的坐标信息进行加密,得到每条子信息对应的坐标信息的密文,这样可以有利于提高目标信息的安全性,可避免目标信息被泄露;同时,由于上述每条子信息都有对应的密钥,这样有利于子信息所属的终端能够快速地对子信息对应的坐标信息的密文进行解密,提高对信息进行解密的效率;将每条子信息对应的坐标信息的密文确定为目标信息的密文,将目标信息的密文存储至区块链网络中。以此增加目标信息的密文的解密难度,以防目标消息的密文被破解,避免目标信息被泄露,提高目标消息的安全性。同时,可有效避免将目标信息的密文存储至终端本地,导致目标信息的密文被篡改,导致不能根据目标信息的密文解密得到目标消息,提高目标信息的安全性。In the embodiment of the present application, by acquiring an objective function for describing information and feature information of the target information to be processed; dividing the target information according to the feature information of the target information, and obtaining at least two pieces of sub-information; and obtaining at least two pieces of information according to the objective function Coordinate information corresponding to each sub-information in the two sub-information, and obtain the key corresponding to each sub-information; use the key corresponding to each sub-information to encrypt the coordinate information of each sub-information in at least two sub-information, and obtain each sub-information corresponding to The ciphertext of the coordinate information, which can help improve the security of the target information and prevent the target information from being leaked; at the same time, since each of the above sub-information has a corresponding key, it is beneficial for the terminal to which the sub-information belongs to be able to quickly Decrypt the ciphertext of the coordinate information corresponding to the sub-information to improve the efficiency of decrypting the information; determine the ciphertext of the coordinate information corresponding to each sub-information as the ciphertext of the target information, and store the ciphertext of the target information in the block in the chain network. This increases the difficulty of decrypting the ciphertext of the target information, prevents the ciphertext of the target message from being cracked, prevents the target information from being leaked, and improves the security of the target message. At the same time, the ciphertext of the target information can be effectively prevented from being stored locally in the terminal, resulting in the ciphertext of the target information being tampered with, resulting in the inability to obtain the target message by decrypting the ciphertext of the target information, thereby improving the security of the target information.
请参见图5,是本申请实施例提供的一种基于信息的特征的加密装置的结构示意图,本申请实施例的所述装置可以在上述提及的电子设备中。本实施例中,该基于信息的特征的加密装置包括以:Please refer to FIG. 5 , which is a schematic structural diagram of an encryption device based on information features provided by an embodiment of the present application. The device in the embodiment of the present application may be in the above-mentioned electronic device. In this embodiment, the information-based feature encryption device includes:
第一获取模块11,用于获取用于描述信息的目标函数,以及待处理的目标信息的特征信息;所述目标信息的特征信息包括所述目标信息的语义信息、所述目标信息的段落特征以及所述目标信息的长度中的至少一种;The first acquisition module 11 is used to acquire the objective function for describing information, and the feature information of the target information to be processed; the feature information of the target information includes the semantic information of the target information and the paragraph feature of the target information and at least one of the length of the target information;
划分模块12,用于根据所述目标信息的特征信息对所述目标信息进行划分,获得至少两条子信息;A division module 12, configured to divide the target information according to the characteristic information of the target information, and obtain at least two pieces of sub-information;
其中,所述目标信息的特征信息包括所述目标信息的语义信息;Wherein, the feature information of the target information includes semantic information of the target information;
上述划分模块12包括:分析单元、第一获取单元、第一划分单元。The above-mentioned division module 12 includes: an analysis unit, a first acquisition unit, and a first division unit.
分析单元,用于对所述目标信息的语义信息进行分析,得到至少两个关键词;an analysis unit, configured to analyze the semantic information of the target information to obtain at least two keywords;
第一获取单元,用于获取所述至少两个关键词在所述目标信息中的位置;a first obtaining unit, configured to obtain the positions of the at least two keywords in the target information;
第一划分单元,用于根据所述至少两个关键词在所述目标信息中的位置,对所述目标信息进行划分,获得至少两条子信息,一个关键词对应一条子信息。The first dividing unit is configured to divide the target information according to the positions of the at least two keywords in the target information, and obtain at least two pieces of sub-information, and one keyword corresponds to one piece of sub-information.
其中,所述目标信息的特征信息包括所述目标信息的段落特征;Wherein, the feature information of the target information includes paragraph features of the target information;
上述划分模块12还包括:第二划分单元、第二获取单元、合并单元。The foregoing division module 12 further includes: a second division unit, a second acquisition unit, and a merging unit.
第二划分单元,用于根据所述目标信息的段落特征对所述目标信息进行段落划分,得到多个信息段落;a second dividing unit, configured to divide the target information into paragraphs according to the paragraph characteristics of the target information to obtain a plurality of information paragraphs;
第二获取单元,用于获取所述多个信息段落中相邻段落之间的相似度;a second obtaining unit, configured to obtain the similarity between adjacent paragraphs in the plurality of information paragraphs;
合并单元,用于将所述多个信息段落中相似度大于相似度阈值的信息段落进行合并,得到至少两条子信息。The merging unit is used for merging the information paragraphs whose similarity is greater than the similarity threshold in the plurality of information paragraphs to obtain at least two pieces of sub-information.
其中,所述目标信息的特征信息包括所述目标信息的长度;Wherein, the feature information of the target information includes the length of the target information;
上述划分模块12还包括:第三获取单元、第一确定单元、第三划分单元。The above division module 12 further includes: a third acquisition unit, a first determination unit, and a third division unit.
第三获取单元,用于获取所述目标信息的长度的公约数;a third obtaining unit, used for obtaining the common divisor of the length of the target information;
第一确定单元,用于将所述目标信息的长度的公约数确定为划分步长,所述划分步长小于所述目标信息的长度;a first determining unit, configured to determine the common divisor of the length of the target information as a division step size, where the division step size is smaller than the length of the target information;
第三划分单元,用于按照所述划分步长对所述目标信息进行划分,得到至少两条子信息。A third division unit, configured to divide the target information according to the division step to obtain at least two pieces of sub-information.
第二获取模块13,用于根据所述目标函数获取所述至少两条子信息中每条子信息对应的坐标信息;The second obtaining module 13 is configured to obtain the coordinate information corresponding to each piece of sub-information in the at least two pieces of sub-information according to the objective function;
其中,上述第二获取模块13包括:第五获取单元、映射单元、第二确定单元、第三确定单元。The above-mentioned second obtaining module 13 includes: a fifth obtaining unit, a mapping unit, a second determining unit, and a third determining unit.
第五获取单元,用于获取所述目标函数对应的曲线;a fifth acquisition unit, used for acquiring the curve corresponding to the objective function;
映射单元,用于将所述每条子信息映射至所述目标函数对应的曲线上的目标点的第一坐标;a mapping unit for mapping each piece of sub-information to the first coordinate of the target point on the curve corresponding to the target function;
第二确定单元,用于根据所述第一坐标以及所述目标函数,确定所述目标函数对应的曲线上的目标点的第二坐标;a second determining unit, configured to determine the second coordinate of the target point on the curve corresponding to the objective function according to the first coordinate and the objective function;
第三确定单元,用于将所述第一坐标以及所述第二坐标,确定为所述每条子信息对应的坐标信息。A third determining unit, configured to determine the first coordinate and the second coordinate as coordinate information corresponding to each piece of sub-information.
加密模块14,用于对所述至少两条子信息中的对应子信息的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文;An encryption module 14, configured to encrypt the coordinate information of the corresponding sub-information in the at least two pieces of sub-information, to obtain the ciphertext of the coordinate information corresponding to each of the sub-information;
其中,上述加密模块14包括:Wherein, the above-mentioned encryption module 14 includes:
第四获取单元,用于获取所述至少两条子信息中每条子信息对应的密钥;a fourth obtaining unit, configured to obtain a key corresponding to each piece of sub-information in the at least two pieces of sub-information;
加密单元,用于采用所述每条子信息对应的密钥,对所述至少两条子信息中的对应子信息的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文。The encryption unit is configured to encrypt the coordinate information of the corresponding sub-information in the at least two pieces of sub-information by using the key corresponding to each piece of sub-information, and obtain the ciphertext of the coordinate information corresponding to each of the sub-information.
其中,所述至少两条子信息包括第一子信息和第二子信息;Wherein, the at least two pieces of sub-information include first sub-information and second sub-information;
上述第四获取单元具体用于:The above-mentioned fourth acquisition unit is specifically used for:
获取所述目标信息的属性信息;acquiring attribute information of the target information;
根据所述目标信息的属性信息生成目标根密钥;generating a target root key according to the attribute information of the target information;
对所述目标根密钥进行哈希运算,得到所述第一子信息的密钥;Hash operation is performed on the target root key to obtain the key of the first sub-information;
对所述第一子信息的密钥进行哈希运算,得到所述第二子信息的密钥。Perform a hash operation on the key of the first sub-information to obtain the key of the second sub-information.
储存模块15,用于将所述每条子信息对应的坐标信息的密文确定为所述目标信息的密文,将所述目标信息的密文存储至区块链网络中。The storage module 15 is configured to determine the ciphertext of the coordinate information corresponding to each piece of sub-information as the ciphertext of the target information, and store the ciphertext of the target information in the blockchain network.
本申请实施例中,通过获取用于描述信息的目标函数,以及待处理的目标信息的特征信息;根据目标信息的特征信息对目标信息进行划分,获得至少两条子信息;并根据目标函数获取至少两条子信息中每条子信息对应的坐标信息,并获取每条子信息对应的密钥;采用每条子信息对应的密钥对至少两条子信息中每条子信息的坐标信息进行加密,得到每条子信息对应的坐标信息的密文,这样可以有利于提高目标信息的安全性,可避免目标信息被泄露;同时,由于上述每条子信息都有对应的密钥,这样有利于子信息所属的终端能够快速地对子信息对应的坐标信息的密文进行解密,提高对信息进行解密的效率;将每条子信息对应的坐标信息的密文确定为目标信息的密文,将目标信息的密文存储至区块链网络中。以此增加目标信息的密文的解密难度,以防目标消息的密文被破解,避免目标信息被泄露,提高目标消息的安全性。同时,可有效避免将目标信息的密文存储至终端本地,导致目标信息的密文被篡改,导致不能根据目标信息的密文解密得到目标消息,提高目标信息的安全性。In the embodiment of the present application, by acquiring an objective function for describing information and feature information of the target information to be processed; dividing the target information according to the feature information of the target information, and obtaining at least two pieces of sub-information; and obtaining at least two pieces of information according to the objective function Coordinate information corresponding to each sub-information in the two sub-information, and obtain the key corresponding to each sub-information; use the key corresponding to each sub-information to encrypt the coordinate information of each sub-information in at least two sub-information, and obtain each sub-information corresponding to The ciphertext of the coordinate information, which can help improve the security of the target information and prevent the target information from being leaked; at the same time, since each of the above sub-information has a corresponding key, it is beneficial for the terminal to which the sub-information belongs to be able to quickly Decrypt the ciphertext of the coordinate information corresponding to the sub-information to improve the efficiency of decrypting the information; determine the ciphertext of the coordinate information corresponding to each sub-information as the ciphertext of the target information, and store the ciphertext of the target information in the block in the chain network. This increases the difficulty of decrypting the ciphertext of the target information, prevents the ciphertext of the target message from being cracked, prevents the target information from being leaked, and improves the security of the target message. At the same time, the ciphertext of the target information can be effectively prevented from being stored locally in the terminal, resulting in the ciphertext of the target information being tampered with, resulting in the inability to obtain the target message by decrypting the ciphertext of the target information, thereby improving the security of the target information.
请参见图6,是本申请实施例提供的一种电子设备的结构示意图,本申请的电子设备还可以叫做计算机设备。其中,该电子设备可包括处理器。可选的,该电子设备还可包括存储器、输入装置和输出装置中的至少一种。例如如图6所示的本实施例中的电子设备可 以包括:一个或多个处理器21;一个或多个输入装置22,一个或多个输出装置23和存储器24。上述处理器21、输入装置22、输出装置23和存储器24通过总线25连接。Please refer to FIG. 6 , which is a schematic structural diagram of an electronic device provided by an embodiment of the present application. The electronic device in the present application may also be called a computer device. Wherein, the electronic device may include a processor. Optionally, the electronic device may further include at least one of a memory, an input device, and an output device. For example, the electronic device in this embodiment as shown in FIG. 6 may include: one or more processors 21 ; one or more input devices 22 , one or more output devices 23 and a memory 24 . The above-mentioned processor 21 , input device 22 , output device 23 , and memory 24 are connected through a bus 25 .
所处理器21可以是中央处理单元(Central Processing Unit,CPU),该处理器还可以是其他通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现成可编程门阵列(Field-Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。The processor 21 can be a central processing unit (Central Processing Unit, CPU), and the processor can also be other general-purpose processors, digital signal processors (Digital Signal Processor, DSP), application specific integrated circuit (Application Specific Integrated Circuit, ASIC) ), off-the-shelf programmable gate array (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
输入装置22可以包括触控板、指纹采传感器(用于采集用户的指纹信息和指纹的方向信息)、麦克风等,输出装置23可以包括显示器(LCD等)、扬声器等,输出装置23可以输出校正处理后的数据表。The input device 22 may include a touch panel, a fingerprint sensor (used to collect the user's fingerprint information and fingerprint direction information), a microphone, etc., and the output device 23 may include a display (LCD, etc.), a speaker, etc., and the output device 23 may output corrections The processed data table.
该存储器24可以包括只读存储器和随机存取存储器,并向处理器21提供指令和数据。存储器24的一部分还可以包括非易失性随机存取存储器,存储器24用于存储计算机程序,所述计算机程序包括程序指令,处理器21用于执行存储器24存储的程序指令,以用于执行一种基于信息的特征的加密方法,即用于执行以下操作:The memory 24 may include read only memory and random access memory and provides instructions and data to the processor 21 . A portion of the memory 24 may also include non-volatile random access memory, the memory 24 for storing a computer program including program instructions, and the processor 21 for executing the program instructions stored in the memory 24 for executing a An encryption method based on the characteristics of information, i.e. used to do the following:
获取用于描述信息的目标函数,以及待处理的目标信息的特征信息;所述目标信息的特征信息包括所述目标信息的语义信息、所述目标信息的段落特征以及所述目标信息的长度中的至少一种;Obtain the objective function used to describe the information, and the feature information of the target information to be processed; the feature information of the target information includes the semantic information of the target information, the paragraph feature of the target information, and the length of the target information. at least one of;
根据所述目标信息的特征信息对所述目标信息进行划分,获得至少两条子信息;Divide the target information according to the feature information of the target information to obtain at least two pieces of sub-information;
根据所述目标函数获取所述至少两条子信息中每条子信息对应的坐标信息;Acquire coordinate information corresponding to each piece of sub-information in the at least two pieces of sub-information according to the objective function;
对所述至少两条子信息中每条子信息的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文;Encrypting the coordinate information of each piece of sub-information in the at least two pieces of sub-information to obtain the ciphertext of the coordinate information corresponding to each piece of sub-information;
将所述每条子信息对应的坐标信息的密文确定为所述目标信息的密文,将所述目标信息的密文存储至区块链网络中。The ciphertext of the coordinate information corresponding to each piece of sub-information is determined as the ciphertext of the target information, and the ciphertext of the target information is stored in the blockchain network.
可选的,处理器21用于执行存储器24存储的程序指令,用于执行以下操作:Optionally, the processor 21 is configured to execute the program instructions stored in the memory 24 to perform the following operations:
对所述目标信息的语义信息进行分析,得到至少两个关键词;Analyzing the semantic information of the target information to obtain at least two keywords;
获取所述至少两个关键词在所述目标信息中的位置;obtaining the positions of the at least two keywords in the target information;
根据所述至少两个关键词在所述目标信息中的位置,对所述目标信息进行划分,获得至少两条子信息,一个关键词对应一条子信息。According to the positions of the at least two keywords in the target information, the target information is divided to obtain at least two pieces of sub-information, and one keyword corresponds to one piece of sub-information.
可选的,处理器21用于执行存储器24存储的程序指令,用于执行以下操作:Optionally, the processor 21 is configured to execute the program instructions stored in the memory 24 to perform the following operations:
根据所述目标信息的段落特征对所述目标信息进行段落划分,得到多个信息段落;According to the paragraph feature of the target information, the target information is divided into paragraphs to obtain a plurality of information paragraphs;
获取所述多个信息段落中相邻段落之间的相似度;obtaining the similarity between adjacent paragraphs in the plurality of information paragraphs;
将所述多个信息段落中相似度大于相似度阈值的信息段落进行合并,得到至少两条子信息。Merging information paragraphs with a similarity greater than a similarity threshold in the plurality of information paragraphs to obtain at least two pieces of sub-information.
可选的,处理器21用于执行存储器24存储的程序指令,用于执行以下操作:Optionally, the processor 21 is configured to execute the program instructions stored in the memory 24 to perform the following operations:
获取所述目标信息的长度的公约数;Obtain the common divisor of the length of the target information;
将所述目标信息的长度的公约数确定为划分步长,所述划分步长小于所述目标信息的长度;The common divisor of the length of the target information is determined as a division step, and the division step is smaller than the length of the target information;
按照所述划分步长对所述目标信息进行划分,得到至少两条子信息。The target information is divided according to the division step size to obtain at least two pieces of sub-information.
可选的,处理器21用于执行存储器24存储的程序指令,用于执行以下操作:Optionally, the processor 21 is configured to execute the program instructions stored in the memory 24 to perform the following operations:
获取所述至少两条子信息中每条子信息对应的密钥;Obtain the key corresponding to each piece of sub-information in the at least two pieces of sub-information;
采用所述每条子信息对应的密钥,对所述至少两条子信息中的对应子信息的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文。Using the key corresponding to each piece of sub-information, the coordinate information of the corresponding sub-information in the at least two pieces of sub-information is encrypted to obtain the ciphertext of the coordinate information corresponding to each of the sub-information.
可选的,处理器21用于执行存储器24存储的程序指令,用于执行以下操作:Optionally, the processor 21 is configured to execute the program instructions stored in the memory 24 to perform the following operations:
获取所述目标信息的属性信息;acquiring attribute information of the target information;
根据所述目标信息的属性信息生成目标根密钥;generating a target root key according to the attribute information of the target information;
对所述目标根密钥进行哈希运算,得到所述第一子信息的密钥;Hash operation is performed on the target root key to obtain the key of the first sub-information;
对所述第一子信息的密钥进行哈希运算,得到所述第二子信息的密钥。Perform a hash operation on the key of the first sub-information to obtain the key of the second sub-information.
可选的,处理器21用于执行存储器24存储的程序指令,用于执行以下操作:Optionally, the processor 21 is configured to execute the program instructions stored in the memory 24 to perform the following operations:
获取所述目标函数对应的曲线;obtaining the curve corresponding to the objective function;
将所述每条子信息映射至所述目标函数对应的曲线上的目标点的第一坐标;mapping each piece of sub-information to the first coordinate of the target point on the curve corresponding to the target function;
根据所述第一坐标以及所述目标函数,确定所述目标函数对应的曲线上的目标点的第二坐标;According to the first coordinate and the objective function, determine the second coordinate of the target point on the curve corresponding to the objective function;
将所述第一坐标以及所述第二坐标,确定为所述每条子信息对应的坐标信息。The first coordinate and the second coordinate are determined as coordinate information corresponding to each piece of sub-information.
本申请实施例中所描述的处理器21、输入装置22、输出装置23可执行本申请实施例提供的基于信息的特征的加密方法的实施例中所描述的实现方式,也可执行本申请实施例所描述的电子设备的实现方式,在此不再赘述。The processor 21 , the input device 22 , and the output device 23 described in the embodiments of the present application can execute the implementations described in the embodiments of the encryption method based on information features provided in the embodiments of the present application, and can also execute the implementations of the present application. The implementation manner of the electronic device described in the example will not be repeated here.
本申请实施例中,通过获取用于描述信息的目标函数,以及待处理的目标信息的特征信息;根据目标信息的特征信息对目标信息进行划分,获得至少两条子信息;并根据目标函数获取至少两条子信息中每条子信息对应的坐标信息,并获取每条子信息对应的密钥;采用每条子信息对应的密钥对至少两条子信息中每条子信息的坐标信息进行加密,得到每条子信息对应的坐标信息的密文,这样可以有利于提高目标信息的安全性,可避免目标信息被泄露;同时,由于上述每条子信息都有对应的密钥,这样有利于子信息所属的终端能够快速地对子信息对应的坐标信息的密文进行解密,提高对信息进行解密的效率;将每条子信息对应的坐标信息的密文确定为目标信息的密文,将目标信息的密文存储至区块链网络中。以此增加目标信息的密文的解密难度,以防目标消息的密文被破解,避免目标信息被泄露,提高目标消息的安全性。同时,可有效避免将目标信息的密文存储至终端本地,导致目标信息的密文被篡改,导致不能根据目标信息的密文解密得到目标消息,提高目标信息的安全性。In the embodiment of the present application, by acquiring an objective function for describing information and feature information of the target information to be processed; dividing the target information according to the feature information of the target information, and obtaining at least two pieces of sub-information; and obtaining at least two pieces of information according to the objective function Coordinate information corresponding to each sub-information in the two sub-information, and obtain the key corresponding to each sub-information; use the key corresponding to each sub-information to encrypt the coordinate information of each sub-information in at least two sub-information, and obtain each sub-information corresponding to The ciphertext of the coordinate information, which can help improve the security of the target information and prevent the target information from being leaked; at the same time, since each of the above sub-information has a corresponding key, it is beneficial for the terminal to which the sub-information belongs to be able to quickly Decrypt the ciphertext of the coordinate information corresponding to the sub-information to improve the efficiency of decrypting the information; determine the ciphertext of the coordinate information corresponding to each sub-information as the ciphertext of the target information, and store the ciphertext of the target information in the block in the chain network. This increases the difficulty of decrypting the ciphertext of the target information, prevents the ciphertext of the target message from being cracked, prevents the target information from being leaked, and improves the security of the target message. At the same time, the ciphertext of the target information can be effectively prevented from being stored locally in the terminal, resulting in the ciphertext of the target information being tampered with, resulting in the inability to obtain the target message by decrypting the ciphertext of the target information, thereby improving the security of the target information.
本申请实施例中还提供一种计算机可读存储介质,所述计算机可读存储介质存储有计算机程序,所述计算机程序包括程序指令,所述程序指令被处理器执行时实现如图2及图4实施例中所示的基于信息的特征的加密方法。Embodiments of the present application further provide a computer-readable storage medium, where a computer program is stored in the computer-readable storage medium, and the computer program includes program instructions, and when the program instructions are executed by a processor, FIG. 2 and FIG. 2 are implemented. 4. The encryption method based on the characteristics of the information shown in the embodiment.
可选的,本申请涉及的存储介质如计算机可读存储介质可以是非易失性的,也可以是易失性的。Optionally, the storage medium involved in this application, such as a computer-readable storage medium, may be non-volatile or volatile.
所述计算机可读存储介质可以是前述任一实施例所述的电子设备的内部存储单元,例如控制设备的硬盘或内存。所述计算机可读存储介质也可以是所述控制设备的外部存储设备,例如所述控制设备上配备的插接式硬盘,智能存储卡(Smart Media Card,SMC),安全数字(Secure Digital,SD)卡,闪存卡(Flash Card)等。进一步地,所述计算机可读存储介质还可以既包括所述控制设备的内部存储单元也包括外部存储设备。所述计算机可读存储介质用于存储所述计算机程序以及所述控制设备所需的其他程序和数据。所述计算机可读存储介质还可以用于暂时地存储已经输出或者将要输出的数据。The computer-readable storage medium may be an internal storage unit of the electronic device described in any of the foregoing embodiments, such as a hard disk or a memory of a control device. The computer-readable storage medium can also be an external storage device of the control device, such as a plug-in hard disk equipped on the control device, a smart memory card (Smart Media Card, SMC), a secure digital (Secure Digital, SD) ) card, Flash Card, etc. Further, the computer-readable storage medium may also include both an internal storage unit of the control device and an external storage device. The computer-readable storage medium is used to store the computer program and other programs and data required by the control device. The computer-readable storage medium can also be used to temporarily store data that has been or will be output.
本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、计算机软件或者二者的结合来实现,为了清楚地说明硬件和软件的可互换性,在上述说明中已经按照功能一般性地描述了各示例的组成及步骤。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。所属领域的技术人员可以清楚地了解到,为了描述的方便和简洁,上述描述的控制设备和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Those of ordinary skill in the art can realize that the units and algorithm steps of each example described in conjunction with the embodiments disclosed herein can be implemented in electronic hardware, computer software, or a combination of the two, in order to clearly illustrate the differences between hardware and software Interchangeability, the above description has generally described the components and steps of each example in terms of function. Whether these functions are performed in hardware or software depends on the specific application and design constraints of the technical solution. Skilled artisans may implement the described functionality using different methods for each particular application, but such implementations should not be considered beyond the scope of this application. Those skilled in the art can clearly understand that, for the convenience and brevity of description, for the specific working process of the control device and unit described above, reference may be made to the corresponding process in the foregoing method embodiments, which will not be repeated here.
在本申请所提供的几个实施例中,应该理解到,所揭露的控制设备和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例是示意性的,例如,所述单元的划分,可以为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。In the several embodiments provided in this application, it should be understood that the disclosed control device and method may be implemented in other manners. For example, the device embodiments described above are illustrative, for example, the division of the units may be a logical function division, and there may be other division methods in actual implementation, for example, multiple units or components may be combined or Integration into another system, or some features can be ignored, or not implemented.
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本申请揭露的技术范围内,可轻易想到各种等效的修改或替换,这些修改或替换都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以权利要求的保护范围为准。The above are only specific embodiments of the present application, but the protection scope of the present application is not limited thereto. Any person skilled in the art can easily think of various equivalents within the technical scope disclosed in the present application. Modifications or substitutions shall be covered by the protection scope of this application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (20)

  1. 一种基于信息的特征的加密方法,包括:An encryption method based on the characteristics of information, comprising:
    获取用于描述信息的目标函数,以及待处理的目标信息的特征信息;所述目标信息的特征信息包括所述目标信息的语义信息、所述目标信息的段落特征以及所述目标信息的长度中的至少一种;Obtain the objective function used to describe the information, and the feature information of the target information to be processed; the feature information of the target information includes the semantic information of the target information, the paragraph feature of the target information, and the length of the target information. at least one of;
    根据所述目标信息的特征信息对所述目标信息进行划分,获得至少两条子信息;Divide the target information according to the feature information of the target information to obtain at least two pieces of sub-information;
    根据所述目标函数获取所述至少两条子信息中每条子信息对应的坐标信息;Acquire coordinate information corresponding to each piece of sub-information in the at least two pieces of sub-information according to the objective function;
    对所述至少两条子信息中每条子信息的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文;Encrypting the coordinate information of each piece of sub-information in the at least two pieces of sub-information to obtain the ciphertext of the coordinate information corresponding to each piece of sub-information;
    将所述每条子信息对应的坐标信息的密文确定为所述目标信息的密文,将所述目标信息的密文存储至区块链网络中。The ciphertext of the coordinate information corresponding to each piece of sub-information is determined as the ciphertext of the target information, and the ciphertext of the target information is stored in the blockchain network.
  2. 根据权利要求1所述的方法,其中,所述目标信息的特征信息包括所述目标信息的语义信息;The method according to claim 1, wherein the feature information of the target information includes semantic information of the target information;
    所述根据所述目标信息的特征信息对所述目标信息进行划分,获得至少两条子消息,包括:The target information is divided according to the feature information of the target information, and at least two sub-messages are obtained, including:
    对所述目标信息的语义信息进行分析,得到至少两个关键词;Analyzing the semantic information of the target information to obtain at least two keywords;
    获取所述至少两个关键词在所述目标信息中的位置;obtaining the positions of the at least two keywords in the target information;
    根据所述至少两个关键词在所述目标信息中的位置,对所述目标信息进行划分,获得至少两条子信息,一个关键词对应一条子信息。According to the positions of the at least two keywords in the target information, the target information is divided to obtain at least two pieces of sub-information, and one keyword corresponds to one piece of sub-information.
  3. 根据权利要求1所述的方法,其中,所述目标信息的特征信息包括所述目标信息的段落特征;The method according to claim 1, wherein the feature information of the target information comprises a paragraph feature of the target information;
    所述根据所述目标信息的特征信息对所述目标信息进行划分,获得至少两条子信息,包括:The target information is divided according to the feature information of the target information, and at least two pieces of sub-information are obtained, including:
    根据所述目标信息的段落特征对所述目标信息进行段落划分,得到多个信息段落;According to the paragraph feature of the target information, the target information is divided into paragraphs to obtain a plurality of information paragraphs;
    获取所述多个信息段落中相邻段落之间的相似度;obtaining the similarity between adjacent paragraphs in the plurality of information paragraphs;
    将所述多个信息段落中相似度大于相似度阈值的信息段落进行合并,得到至少两条子信息。Merging information paragraphs with a similarity greater than a similarity threshold in the plurality of information paragraphs to obtain at least two pieces of sub-information.
  4. 根据权利要求1所述的方法,其中,所述目标信息的特征信息包括所述目标信息的长度;The method according to claim 1, wherein the characteristic information of the target information includes the length of the target information;
    所述根据所述目标信息的特征信息对所述目标信息进行划分,获得至少两条子信息,包括:The target information is divided according to the feature information of the target information, and at least two pieces of sub-information are obtained, including:
    获取所述目标信息的长度的公约数;Obtain the common divisor of the length of the target information;
    将所述目标信息的长度的公约数确定为划分步长,所述划分步长小于所述目标信息的长度;The common divisor of the length of the target information is determined as a division step, and the division step is smaller than the length of the target information;
    按照所述划分步长对所述目标信息进行划分,得到至少两条子信息。The target information is divided according to the division step size to obtain at least two pieces of sub-information.
  5. 根据权利要求1所述的方法,其中,所述对所述至少两条子信息中的对应子信息的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文,包括:The method according to claim 1, wherein the encrypting the coordinate information of the corresponding sub-information in the at least two pieces of sub-information to obtain the ciphertext of the coordinate information corresponding to each of the sub-information, comprising:
    获取所述至少两条子信息中每条子信息对应的密钥;Obtain the key corresponding to each piece of sub-information in the at least two pieces of sub-information;
    采用所述每条子信息对应的密钥,对所述至少两条子信息中的对应子信息的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文。Using the key corresponding to each piece of sub-information, the coordinate information of the corresponding sub-information in the at least two pieces of sub-information is encrypted to obtain the ciphertext of the coordinate information corresponding to each of the sub-information.
  6. 根据权利要求5所述的方法,其中,所述至少两条子信息包括第一子信息和第二子信息;The method of claim 5, wherein the at least two pieces of sub-information include first sub-information and second sub-information;
    所述获取所述至少两条子信息中每条子信息对应的密钥,包括:The obtaining the key corresponding to each piece of sub-information in the at least two pieces of sub-information includes:
    获取所述目标信息的属性信息;acquiring attribute information of the target information;
    根据所述目标信息的属性信息生成目标根密钥;generating a target root key according to the attribute information of the target information;
    对所述目标根密钥进行哈希运算,得到所述第一子信息的密钥;Hash operation is performed on the target root key to obtain the key of the first sub-information;
    对所述第一子信息的密钥进行哈希运算,得到所述第二子信息的密钥。Perform a hash operation on the key of the first sub-information to obtain the key of the second sub-information.
  7. 根据权利要求1所述的方法,其中,所述根据所述目标函数获取所述至少两条子信息中每条子信息对应的坐标信息,包括:The method according to claim 1, wherein the obtaining the coordinate information corresponding to each of the at least two pieces of sub-information according to the objective function comprises:
    获取所述目标函数对应的曲线;obtaining the curve corresponding to the objective function;
    将所述每条子信息映射至所述目标函数对应的曲线上的目标点的第一坐标;mapping each piece of sub-information to the first coordinate of the target point on the curve corresponding to the target function;
    根据所述第一坐标以及所述目标函数,确定所述目标函数对应的曲线上的目标点的第二坐标;According to the first coordinate and the objective function, determine the second coordinate of the target point on the curve corresponding to the objective function;
    将所述第一坐标以及所述第二坐标,确定为所述每条子信息对应的坐标信息。The first coordinate and the second coordinate are determined as coordinate information corresponding to each piece of sub-information.
  8. 一种基于信息的特征的加密装置,包括:A feature-based encryption device comprising:
    第一获取模块,用于获取用于描述信息的目标函数,以及待处理的目标信息的特征信息;所述目标信息的特征信息包括所述目标信息的语义信息、所述目标信息的段落特征以及所述目标信息的长度中的至少一种;The first acquisition module is used to acquire an objective function for describing information, and feature information of the target information to be processed; the feature information of the target information includes semantic information of the target information, paragraph features of the target information and at least one of the lengths of the target information;
    划分模块,用于根据所述目标信息的特征信息对所述目标信息进行划分,获得至少两条子信息;a dividing module, configured to divide the target information according to the feature information of the target information, and obtain at least two pieces of sub-information;
    第二获取模块,用于根据所述目标函数获取所述至少两条子信息中每条子信息对应的坐标信息;A second obtaining module, configured to obtain coordinate information corresponding to each of the at least two pieces of sub-information according to the objective function;
    加密模块,用于对所述至少两条子信息中每条子信息的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文;an encryption module, configured to encrypt the coordinate information of each piece of sub-information in the at least two pieces of sub-information to obtain the ciphertext of the coordinate information corresponding to each piece of sub-information;
    储存模块,用于将所述每条子信息对应的坐标信息的密文确定为所述目标信息的密文,将所述目标信息的密文存储至区块链网络中。The storage module is configured to determine the ciphertext of the coordinate information corresponding to each piece of sub-information as the ciphertext of the target information, and store the ciphertext of the target information in the blockchain network.
  9. 一种计算机设备,包括:处理器、存储器以及网络接口;A computer device, comprising: a processor, a memory and a network interface;
    所述处理器与存储器、网络接口相连,其中,网络接口用于提供数据通信功能,所述存储器用于存储程序代码,所述处理器用于调用所述程序代码,以执行以下方法:The processor is connected to a memory and a network interface, wherein the network interface is used to provide a data communication function, the memory is used to store program codes, and the processor is used to call the program codes to execute the following methods:
    获取用于描述信息的目标函数,以及待处理的目标信息的特征信息;所述目标信息的特征信息包括所述目标信息的语义信息、所述目标信息的段落特征以及所述目标信息的长度中的至少一种;Obtain the objective function used to describe the information, and the feature information of the target information to be processed; the feature information of the target information includes the semantic information of the target information, the paragraph feature of the target information, and the length of the target information. at least one of;
    根据所述目标信息的特征信息对所述目标信息进行划分,获得至少两条子信息;Divide the target information according to the feature information of the target information to obtain at least two pieces of sub-information;
    根据所述目标函数获取所述至少两条子信息中每条子信息对应的坐标信息;Acquire coordinate information corresponding to each piece of sub-information in the at least two pieces of sub-information according to the objective function;
    对所述至少两条子信息中每条子信息的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文;Encrypting the coordinate information of each piece of sub-information in the at least two pieces of sub-information to obtain the ciphertext of the coordinate information corresponding to each piece of sub-information;
    将所述每条子信息对应的坐标信息的密文确定为所述目标信息的密文,将所述目标信息的密文存储至区块链网络中。The ciphertext of the coordinate information corresponding to each piece of sub-information is determined as the ciphertext of the target information, and the ciphertext of the target information is stored in the blockchain network.
  10. 根据权利要求9所述的计算机设备,其中,所述目标信息的特征信息包括所述目标信息的语义信息;The computer device according to claim 9, wherein the feature information of the target information includes semantic information of the target information;
    执行所述根据所述目标信息的特征信息对所述目标信息进行划分,获得至少两条子消息,包括:Performing the dividing of the target information according to the feature information of the target information to obtain at least two sub-messages, including:
    对所述目标信息的语义信息进行分析,得到至少两个关键词;Analyzing the semantic information of the target information to obtain at least two keywords;
    获取所述至少两个关键词在所述目标信息中的位置;obtaining the positions of the at least two keywords in the target information;
    根据所述至少两个关键词在所述目标信息中的位置,对所述目标信息进行划分,获得至少两条子信息,一个关键词对应一条子信息。According to the positions of the at least two keywords in the target information, the target information is divided to obtain at least two pieces of sub-information, and one keyword corresponds to one piece of sub-information.
  11. 根据权利要求9所述的计算机设备,其中,所述目标信息的特征信息包括所述目标信息的段落特征;The computer device according to claim 9, wherein the feature information of the target information comprises a paragraph feature of the target information;
    执行所述根据所述目标信息的特征信息对所述目标信息进行划分,获得至少两条子信息,包括:Performing the dividing of the target information according to the feature information of the target information to obtain at least two pieces of sub-information, including:
    根据所述目标信息的段落特征对所述目标信息进行段落划分,得到多个信息段落;According to the paragraph feature of the target information, the target information is divided into paragraphs to obtain a plurality of information paragraphs;
    获取所述多个信息段落中相邻段落之间的相似度;obtaining the similarity between adjacent paragraphs in the plurality of information paragraphs;
    将所述多个信息段落中相似度大于相似度阈值的信息段落进行合并,得到至少两条子信息。Merging information paragraphs with a similarity greater than a similarity threshold in the plurality of information paragraphs to obtain at least two pieces of sub-information.
  12. 根据权利要求9所述的计算机设备,其中,所述目标信息的特征信息包括所述目标信息的长度;The computer device according to claim 9, wherein the characteristic information of the target information includes a length of the target information;
    执行所述根据所述目标信息的特征信息对所述目标信息进行划分,获得至少两条子信息,包括:Performing the dividing of the target information according to the feature information of the target information to obtain at least two pieces of sub-information, including:
    获取所述目标信息的长度的公约数;Obtain the common divisor of the length of the target information;
    将所述目标信息的长度的公约数确定为划分步长,所述划分步长小于所述目标信息的长度;The common divisor of the length of the target information is determined as a division step, and the division step is smaller than the length of the target information;
    按照所述划分步长对所述目标信息进行划分,得到至少两条子信息。The target information is divided according to the division step size to obtain at least two pieces of sub-information.
  13. 根据权利要求9所述的计算机设备,其中,执行所述对所述至少两条子信息中的对应子信息的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文,包括:The computer device according to claim 9, wherein performing the encryption of the coordinate information of the corresponding sub-information in the at least two pieces of sub-information to obtain the ciphertext of the coordinate information corresponding to each of the sub-information, comprising:
    获取所述至少两条子信息中每条子信息对应的密钥;Obtain the key corresponding to each piece of sub-information in the at least two pieces of sub-information;
    采用所述每条子信息对应的密钥,对所述至少两条子信息中的对应子信息的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文。Using the key corresponding to each piece of sub-information, the coordinate information of the corresponding sub-information in the at least two pieces of sub-information is encrypted to obtain the ciphertext of the coordinate information corresponding to each of the sub-information.
  14. 根据权利要求9所述的计算机设备,其中,执行所述根据所述目标函数获取所述至少两条子信息中每条子信息对应的坐标信息,包括:The computer device according to claim 9, wherein performing the obtaining of the coordinate information corresponding to each of the at least two pieces of sub-information according to the objective function comprises:
    获取所述目标函数对应的曲线;obtaining the curve corresponding to the objective function;
    将所述每条子信息映射至所述目标函数对应的曲线上的目标点的第一坐标;mapping each piece of sub-information to the first coordinate of the target point on the curve corresponding to the target function;
    根据所述第一坐标以及所述目标函数,确定所述目标函数对应的曲线上的目标点的第二坐标;According to the first coordinate and the objective function, determine the second coordinate of the target point on the curve corresponding to the objective function;
    将所述第一坐标以及所述第二坐标,确定为所述每条子信息对应的坐标信息。The first coordinate and the second coordinate are determined as coordinate information corresponding to each piece of sub-information.
  15. 一种计算机可读存储介质,其中,所述计算机可读存储介质存储有计算机程序,所述计算机程序包括程序指令,所述程序指令当被处理器执行时,执行以下方法:A computer-readable storage medium, wherein the computer-readable storage medium stores a computer program, the computer program includes program instructions, and the program instructions, when executed by a processor, perform the following method:
    获取用于描述信息的目标函数,以及待处理的目标信息的特征信息;所述目标信息的特征信息包括所述目标信息的语义信息、所述目标信息的段落特征以及所述目标信息的长度中的至少一种;Obtain the objective function used to describe the information, and the feature information of the target information to be processed; the feature information of the target information includes the semantic information of the target information, the paragraph feature of the target information, and the length of the target information. at least one of;
    根据所述目标信息的特征信息对所述目标信息进行划分,获得至少两条子信息;Divide the target information according to the feature information of the target information to obtain at least two pieces of sub-information;
    根据所述目标函数获取所述至少两条子信息中每条子信息对应的坐标信息;Acquire coordinate information corresponding to each piece of sub-information in the at least two pieces of sub-information according to the objective function;
    对所述至少两条子信息中每条子信息的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文;Encrypting the coordinate information of each piece of sub-information in the at least two pieces of sub-information to obtain the ciphertext of the coordinate information corresponding to each piece of sub-information;
    将所述每条子信息对应的坐标信息的密文确定为所述目标信息的密文,将所述目标信息的密文存储至区块链网络中。The ciphertext of the coordinate information corresponding to each piece of sub-information is determined as the ciphertext of the target information, and the ciphertext of the target information is stored in the blockchain network.
  16. 根据权利要求15所述的计算机可读存储介质,其中,所述目标信息的特征信息包括所述目标信息的语义信息;The computer-readable storage medium of claim 15, wherein the feature information of the target information comprises semantic information of the target information;
    执行所述根据所述目标信息的特征信息对所述目标信息进行划分,获得至少两条子消息,包括:Performing the dividing of the target information according to the feature information of the target information to obtain at least two sub-messages, including:
    对所述目标信息的语义信息进行分析,得到至少两个关键词;Analyzing the semantic information of the target information to obtain at least two keywords;
    获取所述至少两个关键词在所述目标信息中的位置;obtaining the positions of the at least two keywords in the target information;
    根据所述至少两个关键词在所述目标信息中的位置,对所述目标信息进行划分,获得 至少两条子信息,一个关键词对应一条子信息。According to the positions of the at least two keywords in the target information, the target information is divided to obtain at least two pieces of sub-information, and one keyword corresponds to a piece of sub-information.
  17. 根据权利要求15所述的计算机可读存储介质,其中,所述目标信息的特征信息包括所述目标信息的段落特征;The computer-readable storage medium of claim 15, wherein the feature information of the target information comprises a paragraph feature of the target information;
    执行所述根据所述目标信息的特征信息对所述目标信息进行划分,获得至少两条子信息,包括:Performing the dividing of the target information according to the feature information of the target information to obtain at least two pieces of sub-information, including:
    根据所述目标信息的段落特征对所述目标信息进行段落划分,得到多个信息段落;According to the paragraph feature of the target information, the target information is divided into paragraphs to obtain a plurality of information paragraphs;
    获取所述多个信息段落中相邻段落之间的相似度;obtaining the similarity between adjacent paragraphs in the plurality of information paragraphs;
    将所述多个信息段落中相似度大于相似度阈值的信息段落进行合并,得到至少两条子信息。Merging information paragraphs with a similarity greater than a similarity threshold in the plurality of information paragraphs to obtain at least two pieces of sub-information.
  18. 根据权利要求15所述的计算机可读存储介质,其中,所述目标信息的特征信息包括所述目标信息的长度;The computer-readable storage medium of claim 15, wherein the characteristic information of the target information includes a length of the target information;
    执行所述根据所述目标信息的特征信息对所述目标信息进行划分,获得至少两条子信息,包括:Performing the dividing of the target information according to the feature information of the target information to obtain at least two pieces of sub-information, including:
    获取所述目标信息的长度的公约数;Obtain the common divisor of the length of the target information;
    将所述目标信息的长度的公约数确定为划分步长,所述划分步长小于所述目标信息的长度;determining the common divisor of the length of the target information as a division step, the division step being less than the length of the target information;
    按照所述划分步长对所述目标信息进行划分,得到至少两条子信息。The target information is divided according to the division step size to obtain at least two pieces of sub-information.
  19. 根据权利要求15所述的计算机可读存储介质,其中,执行所述对所述至少两条子信息中的对应子信息的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文,包括:The computer-readable storage medium according to claim 15, wherein the encrypting the coordinate information of the corresponding sub-information in the at least two pieces of sub-information is performed to obtain the ciphertext of the coordinate information corresponding to each of the sub-information, include:
    获取所述至少两条子信息中每条子信息对应的密钥;Obtain the key corresponding to each piece of sub-information in the at least two pieces of sub-information;
    采用所述每条子信息对应的密钥,对所述至少两条子信息中的对应子信息的坐标信息进行加密,得到所述每条子信息对应的坐标信息的密文。Using the key corresponding to each piece of sub-information, the coordinate information of the corresponding sub-information in the at least two pieces of sub-information is encrypted to obtain the ciphertext of the coordinate information corresponding to each of the sub-information.
  20. 根据权利要求15所述的计算机可读存储介质,其中,执行所述根据所述目标函数获取所述至少两条子信息中每条子信息对应的坐标信息,包括:The computer-readable storage medium according to claim 15, wherein performing the obtaining of the coordinate information corresponding to each of the at least two pieces of sub-information according to the objective function comprises:
    获取所述目标函数对应的曲线;obtaining the curve corresponding to the objective function;
    将所述每条子信息映射至所述目标函数对应的曲线上的目标点的第一坐标;mapping each piece of sub-information to the first coordinate of the target point on the curve corresponding to the target function;
    根据所述第一坐标以及所述目标函数,确定所述目标函数对应的曲线上的目标点的第二坐标;According to the first coordinate and the objective function, determine the second coordinate of the target point on the curve corresponding to the objective function;
    将所述第一坐标以及所述第二坐标,确定为所述每条子信息对应的坐标信息。The first coordinate and the second coordinate are determined as coordinate information corresponding to each piece of sub-information.
PCT/CN2021/109166 2020-09-29 2021-07-29 Encryption method and apparatus based on feature of information, device, and storage medium WO2022068355A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011055317.7 2020-09-29
CN202011055317.7A CN112131593A (en) 2020-09-29 2020-09-29 Information-based feature encryption method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
WO2022068355A1 true WO2022068355A1 (en) 2022-04-07

Family

ID=73843296

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/109166 WO2022068355A1 (en) 2020-09-29 2021-07-29 Encryption method and apparatus based on feature of information, device, and storage medium

Country Status (2)

Country Link
CN (1) CN112131593A (en)
WO (1) WO2022068355A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112131593A (en) * 2020-09-29 2020-12-25 深圳壹账通智能科技有限公司 Information-based feature encryption method, device, equipment and storage medium
CN112165383B (en) * 2020-09-29 2024-05-14 平安科技(深圳)有限公司 Encryption method, device, equipment and medium based on shared root key
CN113225318B (en) * 2021-04-14 2022-09-20 山东省计算中心(国家超级计算济南中心) Method and system for government affair big data encryption transmission and safe storage

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110061840A (en) * 2019-03-12 2019-07-26 平安科技(深圳)有限公司 Data ciphering method, device, computer equipment and storage medium
CN110363509A (en) * 2019-07-19 2019-10-22 华中师范大学 A kind of information protecting method and device
CN112069525A (en) * 2020-09-29 2020-12-11 深圳壹账通智能科技有限公司 Encryption method, device and equipment for generating key based on attribute of information
CN112131593A (en) * 2020-09-29 2020-12-25 深圳壹账通智能科技有限公司 Information-based feature encryption method, device, equipment and storage medium
CN112165383A (en) * 2020-09-29 2021-01-01 平安科技(深圳)有限公司 Encryption method, device, equipment and medium based on shared root key
CN112184444A (en) * 2020-09-29 2021-01-05 平安科技(深圳)有限公司 Method, apparatus, device and medium for processing information based on information characteristics
CN112202779A (en) * 2020-09-29 2021-01-08 深圳壹账通智能科技有限公司 Block chain based information encryption method, device, equipment and medium

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002009757A (en) * 2000-06-20 2002-01-11 Casio Comput Co Ltd Data encryption device and data decoder
WO2005034421A2 (en) * 2003-10-03 2005-04-14 Matsushita Electric Industrial Co., Ltd. Information transfer system, encryption device, and decryption device using elliptic curve
US10084600B1 (en) * 2018-04-16 2018-09-25 Xage Security, Inc. Decentralized information protection for confidentiality and tamper-proofing on distributed database
CN109257176A (en) * 2018-10-18 2019-01-22 天津海泰方圆科技有限公司 Decruption key segmentation and decryption method, device and medium based on SM2 algorithm
CN111079171A (en) * 2019-11-11 2020-04-28 重庆邮电大学 Block chain-based medical data privacy protection method and storage medium
CN110839026B (en) * 2019-11-12 2022-04-01 深圳市迅雷网络技术有限公司 Data processing method based on block chain and related equipment
CN111245818A (en) * 2020-01-08 2020-06-05 中国信息安全测评中心 File transmission method and system, sending end equipment and receiving end equipment
CN111339545B (en) * 2020-03-20 2024-03-19 苏州链原信息科技有限公司 Method for generating data tag, electronic device and computer storage medium
CN111639938A (en) * 2020-05-29 2020-09-08 深圳壹账通智能科技有限公司 Data processing method, device, equipment and medium

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110061840A (en) * 2019-03-12 2019-07-26 平安科技(深圳)有限公司 Data ciphering method, device, computer equipment and storage medium
CN110363509A (en) * 2019-07-19 2019-10-22 华中师范大学 A kind of information protecting method and device
CN112069525A (en) * 2020-09-29 2020-12-11 深圳壹账通智能科技有限公司 Encryption method, device and equipment for generating key based on attribute of information
CN112131593A (en) * 2020-09-29 2020-12-25 深圳壹账通智能科技有限公司 Information-based feature encryption method, device, equipment and storage medium
CN112165383A (en) * 2020-09-29 2021-01-01 平安科技(深圳)有限公司 Encryption method, device, equipment and medium based on shared root key
CN112184444A (en) * 2020-09-29 2021-01-05 平安科技(深圳)有限公司 Method, apparatus, device and medium for processing information based on information characteristics
CN112202779A (en) * 2020-09-29 2021-01-08 深圳壹账通智能科技有限公司 Block chain based information encryption method, device, equipment and medium

Also Published As

Publication number Publication date
CN112131593A (en) 2020-12-25

Similar Documents

Publication Publication Date Title
US10333696B2 (en) Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency
US10880077B2 (en) Processing blockchain data based on smart contract operations executed in a trusted execution environment
WO2022068355A1 (en) Encryption method and apparatus based on feature of information, device, and storage medium
US20190386814A1 (en) Systems and Methods for Implementing an Efficient, Scalable Homomorphic Transformation of Encrypted Data with Minimal Data Expansion and Improved Processing Efficiency
US10340038B2 (en) Healthcare transaction validation via blockchain, systems and methods
US10609010B2 (en) System, methods and software application for sending secured messages on decentralized networks
Reen et al. Decentralized patient centric e-health record management system using blockchain and IPFS
WO2022068358A1 (en) Encryption method and apparatus for generating keys on basis of attributes of information, and device
CA2627936A1 (en) Data matching using data clusters
WO2022068360A1 (en) Shared root key-based information processing method and apparatus, and device and medium
WO2022068236A1 (en) Method and apparatus for processing information on basis of features of information, and device and medium
CN112804218A (en) Data processing method, device and equipment based on block chain and storage medium
CN112489742B (en) Prescription circulation processing method and device
WO2022068356A1 (en) Blockchain-based information encryption method and apparatus, device and medium
WO2019094303A1 (en) Systems and methods for implementing an efficient, scalable homomorphic transformation of encrypted data with minimal data expansion and improved processing efficiency
WO2022068359A1 (en) Encryption method and apparatus for compressing ciphertext of information, and device and medium
Sreelatha et al. Integrity and memory consumption aware electronic health record handling in cloud
CN117390657A (en) Data encryption method, device, computer equipment and storage medium
WO2022068234A1 (en) Encryption method and apparatus based on shared root key, device and medium
WO2019095552A1 (en) Regional healthcare system and method for enhancing security and synergetic integration of electronic medical record
WO2022068235A1 (en) Information processing method and apparatus for generating random number on the basis of attribute of information, and device
CN115544572A (en) Multi-party privacy data and financial privacy data processing method based on privacy protection
Ding et al. Enabling efficient multi-keyword search over fine-grained authorized healthcare blockchain system
Li et al. Privacy protection for medical image management based on blockchain
Lin et al. A Privacy‐Preserving Intelligent Medical Diagnosis System Based on Oblivious Keyword Search

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21874017

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 03/07/2023)

122 Ep: pct application non-entry in european phase

Ref document number: 21874017

Country of ref document: EP

Kind code of ref document: A1