WO2023138265A1 - Data encryption and decryption method and system, device, and computer-readable storage medium - Google Patents

Data encryption and decryption method and system, device, and computer-readable storage medium Download PDF

Info

Publication number
WO2023138265A1
WO2023138265A1 PCT/CN2022/138774 CN2022138774W WO2023138265A1 WO 2023138265 A1 WO2023138265 A1 WO 2023138265A1 CN 2022138774 W CN2022138774 W CN 2022138774W WO 2023138265 A1 WO2023138265 A1 WO 2023138265A1
Authority
WO
WIPO (PCT)
Prior art keywords
target data
henon
chaotic system
encryption
data
Prior art date
Application number
PCT/CN2022/138774
Other languages
French (fr)
Chinese (zh)
Inventor
张旭
吴睿振
张永兴
陈静静
孙华锦
王凛
Original Assignee
苏州浪潮智能科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 苏州浪潮智能科技有限公司 filed Critical 苏州浪潮智能科技有限公司
Publication of WO2023138265A1 publication Critical patent/WO2023138265A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Definitions

  • the present application relates to the technical field of data security, and more specifically, to a data encryption and decryption method, system, device and non-volatile readable storage medium.
  • the purpose of this application is to provide a data encryption and decryption method, which can solve the technical problem of how to improve the applicability of the data encryption and decryption method to a certain extent.
  • the present application also provides a data encryption and decryption system, equipment and non-volatile readable storage medium.
  • a data encryption and decryption method comprising:
  • the target data is calculated through the output calculation formula of the Henon chaotic system, and the encryption result of the target data is obtained.
  • the target data is calculated through the output calculation formula of the Henon chaotic system to obtain the encryption result of the target data, including:
  • the target data is calculated through the output calculation formula of the Henon chaotic system, and the encryption result of the target data is obtained;
  • the output calculation formula of the Henon chaotic system includes:
  • x(k) [x 1 (k) x 2 (k)] T ;
  • m(k) represents the target data at time k
  • y(k), z(k) represent the encryption results
  • C represents the output matrix of the Henon chaotic system
  • D represents a non-singular through matrix
  • b and d represent the preset parameter values
  • x 1 (k) and x 2 (k) represent the two state values of the Henon chaotic system
  • T represents the transpose of the matrix
  • E represents the invertible matrix.
  • the key information of the target data is converted into system parameters of the Henon chaotic system, including:
  • the key information of the target data is converted into system parameters of the Henon chaotic system, including:
  • the key information of the target data is converted into system parameters of the Henon chaotic system, including:
  • a data encryption and decryption method comprising:
  • the encryption result is based on the system parameters, obtained by calculating the target data through the output calculation formula of the Henon chaotic system, and the system parameters are the parameters of the Henon chaotic system obtained after converting the key information of the target data;
  • the encrypted result is decrypted based on the system parameters to obtain the target data.
  • the encrypted result is decrypted based on system parameters to obtain target data, including:
  • the encryption result is decrypted based on the system parameters to obtain the target data
  • the decryption formula includes:
  • m(k) represents the target data at time k
  • D represents the non-singular through matrix
  • y(k), z(k) represents the encryption result
  • C represents the output matrix of the Henon chaotic system
  • E represents an invertible matrix
  • b, d represent preset parameter values
  • x 1 (k) represents a state value of the Henon chaotic system
  • This application also discloses a data encryption and decryption system, including:
  • the first obtaining module is used to obtain the target data to be encrypted
  • the first conversion module is used to convert the key information of the target data into the system parameters of the Henon chaotic system
  • the first encryption module is used to calculate the target data through the output calculation formula of the Henon chaotic system based on the system parameters, and obtain the encryption result of the target data.
  • This application also discloses a data encryption and decryption device, including:
  • the processor is configured to implement the steps of any one of the above data encryption and decryption methods when executing the computer program.
  • a non-volatile readable storage medium wherein a computer program is stored in the non-volatile readable storage medium, and when the computer program is executed by a processor, the steps of any one of the above data encryption and decryption methods are realized.
  • a data encryption and decryption method provided by the present application obtains target data to be encrypted; converts key information of the target data into system parameters of a Henon chaotic system; based on the system parameters, operates on the target data through an output operation formula of the Henon chaotic system to obtain an encryption result of the target data.
  • the function of the key information is realized by means of the system parameters of the Henon chaotic system. Since the system parameters of the Henon chaotic system are many, this application can expand the key space; and only need to operate the target data through the output operation formula of the Henon chaotic system, and the encryption result can be obtained. Since the output operation formula only involves differential equations and matrix operations, the encryption speed is relatively fast and the applicability is good.
  • a data encryption and decryption system, device, and non-volatile readable storage medium provided by this application also solve corresponding technical problems.
  • FIG. 1 is a first flowchart of a data encryption and decryption method provided by an embodiment of the present application
  • Fig. 2 is the structural diagram of Henon chaotic system among the present application.
  • FIG. 3 is a second flow chart of a data encryption and decryption method provided in an embodiment of the present application.
  • FIG. 4 is a schematic diagram of a first structure of a data encryption and decryption system provided by an embodiment of the present application
  • FIG. 5 is a schematic diagram of a second structure of a data encryption and decryption system provided by an embodiment of the present application.
  • FIG. 6 is a schematic structural diagram of a data encryption and decryption device provided in an embodiment of the present application.
  • FIG. 7 is another schematic structural diagram of a data encryption and decryption device provided in an embodiment of the present application.
  • FIG. 8 is a schematic structural diagram of a non-volatile readable storage medium provided by an embodiment of the present application.
  • FIG. 1 is a first flowchart of a data encryption and decryption method provided by an embodiment of the present application.
  • Step S101 Obtain target data to be encrypted.
  • the target data to be encrypted can be obtained first, and the type of the target data can be determined according to actual needs, such as text data, image data, etc., which are not specifically limited in this application.
  • Step S102 converting the key information of the target data into system parameters of the Henon chaotic system.
  • Step S103 Based on the system parameters, the target data is calculated through the output calculation formula of the Henon chaotic system to obtain the encryption result of the target data.
  • the target data after converting the key information of the target data into the system parameters of the Henon chaotic system, the target data can be calculated based on the system parameters through the output calculation formula of the Henon chaotic system to obtain the encryption result of the target data.
  • the output calculation formula of the Henon chaotic system may include:
  • x(k) [x 1 (k) x 2 (k)] T ;
  • m(k) represents the target data at time k
  • y(k), z(k) represent the encryption results
  • C represents the output matrix of the Henon chaotic system
  • D represents a non-singular through matrix
  • b and d represent the preset parameter values
  • x 1 (k) and x 2 (k) represent the two state values of the Henon chaotic system
  • T represents the transpose of the matrix
  • E represents the invertible matrix.
  • the system parameters of the Henon chaotic system can be x 1 (k), x 2 (k), A i , C, b, etc.
  • the key information of the target data can be converted into x 1 (k), x 2 (k) in the state value of the Henon chaotic system, and a 11 , a 12 , a 21 , a 2 in A i 2, c 11 , c 12 , c 21 , c 22 in C, one or more of b, etc., which are not specifically limited in this application.
  • a data encryption and decryption method provided by the present application obtains target data to be encrypted; converts key information of the target data into system parameters of a Henon chaotic system; based on the system parameters, operates on the target data through an output operation formula of the Henon chaotic system to obtain an encryption result of the target data.
  • the function of the key information is realized by means of the system parameters of the Henon chaotic system. Since the system parameters of the Henon chaotic system are many, this application can expand the key space; and only need to operate the target data through the output operation formula of the Henon chaotic system, and the encryption result can be obtained. Since the output operation formula only involves differential equations and matrix operations, the encryption speed is relatively fast and the applicability is good.
  • the Henon map is a discrete dynamic system that can generate chaotic phenomena, and its dynamic equation can be expressed as:
  • x 1 (k) and x 2 (k) are the state of the system
  • y(k) is the output of the system
  • the TS Fuzzy model (TS fuzzy model) of the chaotic dynamic system based on Henon mapping can be written as:
  • the data-injected Henon chaotic system fixes the output matrix C.
  • E is chosen to be any invertible matrix
  • D is non-singular.
  • the constructed data-injected Henon chaotic system can be shown in Figure 2, etc., including adders, shifters, registers, etc., and the input, output, and stored data of each device can be shown in the figure.
  • the traditional classic self-synchronizing stream cipher (Self-synchronizing stream cipher) algorithm means that the keystream (key stream) is generated by a function obtained by fixing the previous ciphertext bits.
  • the encryption process is as follows:
  • X e is the key stream
  • is the key
  • m(k) is the plaintext at time k
  • c e (k) is the ciphertext at time k
  • is the encryption function
  • l is a constant
  • ⁇ d is the memory delay.
  • the first step is to verify the flatness of the Henon chaotic encryption system:
  • the state and input of a system can be represented by the output and the leading or late bits of the output.
  • Such a system is a flat system, and it is also an extension of the controllability of a linear system in a nonlinear system. Therefore, according to the dynamic equation of the Henon chaotic system, the invertibility of the output matrix gives the expression of the state with respect to the output, namely
  • the data-injected Henon chaotic encryption system is completely equivalent to a traditional self-synchronizing stream encryption technology.
  • This mathematical equivalence can guarantee the security level of the data-injected Henon chaotic encryption system.
  • FIG. 3 is a second flowchart of a data encryption and decryption method provided by an embodiment of the present application.
  • Step S201 Obtain an encryption result, wherein the encryption result is obtained based on system parameters, which are obtained by operating the target data through the output calculation formula of the Henon chaotic system, and the system parameters are the parameters of the Henon chaotic system obtained after converting the key information of the target data.
  • Step S202 Obtain system parameters.
  • Step S203 Decrypt the encrypted result based on the system parameters to obtain the target data.
  • the plaintext m(k) is represented by the ciphertext y(k), z(k) and y(k-1), z(k-1), so in the process of decrypting the encrypted result based on the system parameters to obtain the target data, the encrypted result can be decrypted based on the system parameters through the decryption formula to obtain the target data;
  • the decryption formula includes:
  • m(k) represents the target data at time k
  • D represents the non-singular through matrix
  • y(k), z(k) represents the encryption result
  • C represents the output matrix of the Henon chaotic system
  • E represents an invertible matrix
  • b, d represent preset parameter values
  • x 1 (k) represents a state value of the Henon chaotic system
  • FIG. 4 is a schematic diagram of a first structure of a data encryption and decryption system provided by an embodiment of the present application.
  • the first obtaining module 101 is used to obtain the target data to be encrypted
  • the first conversion module 102 is used to convert the key information of the target data into the system parameters of the Henon chaotic system
  • the first encryption module 103 is configured to perform calculation on the target data through the output calculation formula of the Henon chaotic system based on the system parameters, and obtain an encryption result of the target data.
  • the first encryption module may include:
  • the first encryption unit is used to calculate the target data by the output calculation formula of the Henon chaotic system based on the system parameters, to obtain the encryption result of the target data;
  • the output calculation formula of the Henon chaotic system includes:
  • x(k) [x 1 (k) x 2 (k)] T ;
  • m(k) represents the target data at time k
  • y(k), z(k) represent the encryption results
  • C represents the output matrix of the Henon chaotic system
  • D represents a non-singular through matrix
  • b and d represent the preset parameter values
  • x 1 (k) and x 2 (k) represent the two state values of the Henon chaotic system
  • T represents the transpose of the matrix
  • E represents the invertible matrix.
  • the first conversion module may include:
  • the first conversion unit is used to convert the key information of the target data into the state value of the Henon chaotic system.
  • the first conversion module may include:
  • the second conversion unit is used to convert the key information of the target data into corresponding values of Ai and/or output matrix in the Henon chaotic system.
  • the first conversion module may include:
  • the third conversion unit is used to convert the key information of the target data into the b value in the Henon chaotic system.
  • FIG. 5 is a schematic diagram of a second structure of a data encryption and decryption system provided by an embodiment of the present application.
  • the second acquisition module 201 is used to obtain the encryption result, wherein the encryption result is based on the system parameters, and the target data is calculated by the output calculation formula of the Henon chaotic system, and the system parameters are the parameters of the Henon chaotic system obtained after converting the key information of the target data;
  • a third acquisition module 202 configured to acquire system parameters
  • the first decryption module 203 is configured to decrypt the encryption result based on the system parameters to obtain the target data.
  • the first decryption module may include:
  • the first decryption unit is used to decrypt the encryption result based on the system parameters through the decryption formula to obtain the target data;
  • the decryption formula includes:
  • m(k) represents the target data at time k
  • D represents the non-singular through matrix
  • y(k), z(k) represents the encryption result
  • C represents the output matrix of the Henon chaotic system
  • E represents an invertible matrix
  • b, d represent preset parameter values
  • x 1 (k) represents a state value of the Henon chaotic system
  • FIG. 6 is a schematic structural diagram of a data encryption and decryption device provided in an embodiment of the present application.
  • a data encryption and decryption device provided in an embodiment of the present application includes a memory 201 and a processor 202, a computer program is stored in the memory 201, and the processor 202 implements the following steps when executing the computer program:
  • the target data is calculated through the output calculation formula of the Henon chaotic system, and the encryption result of the target data is obtained.
  • a data encryption and decryption device provided in the embodiment of the present application includes a memory 201 and a processor 202.
  • a computer program is stored in the memory 201.
  • the processor 202 executes the computer program, the following steps are implemented: based on the system parameters, the target data is calculated through the output calculation formula of the Henon chaotic system to obtain the encryption result of the target data;
  • the output calculation formula of the Henon chaotic system includes:
  • x(k) [x 1 (k) x 2 (k)] T ;
  • m(k) represents the target data at time k
  • y(k), z(k) represent the encryption results
  • C represents the output matrix of the Henon chaotic system
  • D represents a non-singular through matrix
  • b and d represent the preset parameter values
  • x 1 (k) and x 2 (k) represent the two state values of the Henon chaotic system
  • T represents the transpose of the matrix
  • E represents the invertible matrix.
  • a data encryption and decryption device provided in the embodiment of the present application includes a memory 201 and a processor 202.
  • a computer program is stored in the memory 201.
  • the processor 202 executes the computer program, the following steps are implemented: converting the key information of the target data into the state value of the Henon chaotic system.
  • a data encryption and decryption device provided in the embodiment of the present application includes a memory 201 and a processor 202.
  • a computer program is stored in the memory 201.
  • the processor 202 executes the computer program, the following steps are implemented: converting the key information of the target data into the corresponding values of Ai and/or the output matrix in the Henon chaotic system.
  • a data encryption and decryption device provided in the embodiment of the present application includes a memory 201 and a processor 202.
  • a computer program is stored in the memory 201.
  • the processor 202 executes the computer program, the following steps are implemented: converting the key information of the target data into the b value in the Henon chaotic system.
  • a data encryption and decryption device provided in an embodiment of the present application includes a memory 201 and a processor 202, a computer program is stored in the memory 201, and the processor 202 implements the following steps when executing the computer program:
  • the encryption result is based on the system parameters, obtained by calculating the target data through the output calculation formula of the Henon chaotic system, and the system parameters are the parameters of the Henon chaotic system obtained after converting the key information of the target data;
  • the encrypted result is decrypted based on the system parameters to obtain the target data.
  • a data encryption and decryption device provided in an embodiment of the present application includes a memory 201 and a processor 202.
  • a computer program is stored in the memory 201.
  • the processor 202 executes the computer program, the following steps are implemented: decrypt the encryption result based on the system parameters through a decryption formula to obtain target data;
  • the decryption formula includes:
  • m(k) represents the target data at time k
  • D represents the non-singular through matrix
  • y(k), z(k) represents the encryption result
  • C represents the output matrix of the Henon chaotic system
  • E represents an invertible matrix
  • b, d represent preset parameter values
  • x 1 (k) represents a state value of the Henon chaotic system
  • another data encryption and decryption device may further include: an input port 203 connected to the processor 202 for transmitting externally input commands to the processor 202; a display unit 204 connected to the processor 202 for displaying the processing results of the processor 202 to the outside world; a communication module 205 connected to the processor 202 for realizing communication between the data encryption and decryption device and the outside world.
  • the display unit 204 can be a display panel, a laser scanning display, etc.; the communication methods adopted by the communication module 205 include but are not limited to mobile high-definition link technology (Mobile High-Definition Link, MHL), universal serial bus (Universal Serial Bus, USB), high-definition multimedia interface (High Definition Multimedia Interface, HDMI), wireless connection: wireless fidelity technology (Wireless Fidelity, WiFi), bluetooth communication technology, low power consumption bluetooth communication technology , Communication technology based on IEEE802.11s (Institute of Electrical an Electronics Engineers, Institute of Electrical and Electronics Engineers).
  • the embodiment of the present application also provides a non-volatile readable storage medium.
  • a computer program 31 is stored on the non-volatile readable storage medium 30.
  • the computer program 31 is executed by a processor, the following steps are implemented:
  • the target data is calculated through the output calculation formula of the Henon chaotic system, and the encryption result of the target data is obtained.
  • a computer program is stored in the non-volatile readable storage medium.
  • the computer program is executed by the processor, the following steps are implemented: based on the system parameters, the target data is calculated through the output calculation formula of the Henon chaotic system, and the encryption result of the target data is obtained;
  • the output calculation formula of the Henon chaotic system includes:
  • x(k) [x 1 (k) x 2 (k)] T ;
  • m(k) represents the target data at time k
  • y(k), z(k) represent the encryption results
  • C represents the output matrix of the Henon chaotic system
  • D represents a non-singular through matrix
  • b and d represent the preset parameter values
  • x 1 (k) and x 2 (k) represent the two state values of the Henon chaotic system
  • T represents the transpose of the matrix
  • E represents the invertible matrix.
  • a computer program is stored in the non-volatile readable storage medium.
  • the computer program is executed by a processor, the following steps are implemented: converting the key information of the target data into the state value of the Henon chaotic system.
  • a computer program is stored in the non-volatile readable storage medium.
  • the computer program is executed by a processor, the following steps are implemented: converting the key information of the target data into the corresponding values of Ai and/or the output matrix in the Henon chaotic system.
  • a computer program is stored in the non-volatile readable storage medium.
  • the computer program is executed by a processor, the following steps are implemented: converting the key information of the target data into the b value in the Henon chaotic system.
  • a computer program is stored in the non-volatile readable storage medium.
  • the computer program is executed by a processor, the following steps are implemented:
  • the encryption result is based on the system parameters, obtained by calculating the target data through the output calculation formula of the Henon chaotic system, and the system parameters are the parameters of the Henon chaotic system obtained after converting the key information of the target data;
  • the encrypted result is decrypted based on the system parameters to obtain the target data.
  • a computer program is stored in the non-volatile readable storage medium.
  • the following steps are implemented: decrypt the encrypted result based on the system parameters through a decryption formula to obtain the target data;
  • the decryption formula includes:
  • m(k) represents the target data at time k
  • D represents the non-singular through matrix
  • y(k), z(k) represents the encryption result
  • C represents the output matrix of the Henon chaotic system
  • E represents an invertible matrix
  • b, d represent preset parameter values
  • x 1 (k) represents a state value of the Henon chaotic system
  • the non-volatile readable storage medium involved in the present application includes random access memory (RAM), internal memory, read-only memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, removable disk, CD-ROM or any other form of storage medium known in the technical field.
  • RAM random access memory
  • ROM read-only memory
  • electrically programmable ROM electrically erasable programmable ROM
  • registers hard disk, removable disk, CD-ROM or any other form of storage medium known in the technical field.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a data encryption and decryption method and system, a device, and a computer-readable storage medium. An embodiment comprises obtaining target data to be encrypted; converting cryptographic key information of the target data into a system parameter of a Henon chaotic system; and performing an operation on the target data by means of an output operation formula of the Henon chaotic system and on the basis of the system parameter to obtain an encryption result of the target data. In the present application, a cryptographic key information feature is realized with the aid of a system parameter of a Henon chaotic system, and cryptographic key space can be expanded due to the fact that there are a greater number of system parameters of the Henon chaotic system; and an encryption result can be obtained just by performing an operation on target data by means of an output operation formula of the Henon chaotic system. Due to the fact that the output operation formula only involves a differential equation and a matrix operation, the present invention has a fast encryption speed and good applicability. The data encryption and decryption system, the device, and the computer-readable storage medium provided by the present application likewise solve corresponding technical problems.

Description

一种数据加解密方法、系统、设备及计算机可读存储介质A data encryption and decryption method, system, device and computer-readable storage medium
相关申请的交叉引用Cross References to Related Applications
本申请要求于2022年01月21日提交中国专利局、申请号202210069219.1、申请名称为“一种数据加解密方法、系统、设备及计算机可读存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of a Chinese patent application filed with the China Patent Office on January 21, 2022, with application number 202210069219.1, and the application name is "A Data Encryption and Decryption Method, System, Device, and Computer-Readable Storage Medium", the entire contents of which are incorporated in this application by reference.
技术领域technical field
本申请涉及数据安全技术领域,更具体地说,涉及一种数据加解密方法、系统、设备及非易失性可读存储介质。The present application relates to the technical field of data security, and more specifically, to a data encryption and decryption method, system, device and non-volatile readable storage medium.
背景技术Background technique
近些年,越来越多的图像传输并存储在网络中。在各行各业中,例如计算机视觉,机器人路径规划,医学影像处理,信息的私密性已经成为了一个至关重要的问题。其中,加密算法可以仅让被授权的使用者来获取并处理图像,因此,在信息技术领域,加密算法被专家和学者广泛认可并成为一种有效的数据安全手段。然而,现有的DES(Data Encryption Standard,数据加密标准)、AES(Advanced Encryption Standard,高级加密标准)、RSA等加解密方法的局限性较多,比如密钥空间小,加密速度慢等,适用性差。In recent years, more and more images are transmitted and stored on the network. In various industries, such as computer vision, robot path planning, and medical image processing, the privacy of information has become a crucial issue. Among them, the encryption algorithm can only allow authorized users to obtain and process images. Therefore, in the field of information technology, the encryption algorithm is widely recognized by experts and scholars and has become an effective means of data security. However, the existing DES (Data Encryption Standard, Data Encryption Standard), AES (Advanced Encryption Standard, Advanced Encryption Standard), RSA and other encryption and decryption methods have many limitations, such as small key space, slow encryption speed, etc., and poor applicability.
发明内容Contents of the invention
本申请的目的是提供一种数据加解密方法,其能在一定程度上解决如何提高数据加解密方法的适用性的技术问题。本申请还提供了一种数据加解密系统、设备及非易失性可读存储介质。The purpose of this application is to provide a data encryption and decryption method, which can solve the technical problem of how to improve the applicability of the data encryption and decryption method to a certain extent. The present application also provides a data encryption and decryption system, equipment and non-volatile readable storage medium.
为了实现上述目的,本申请提供如下技术方案:In order to achieve the above object, the application provides the following technical solutions:
一种数据加解密方法,包括:A data encryption and decryption method, comprising:
获取待加密的目标数据;Obtain the target data to be encrypted;
将目标数据的密钥信息转化为Henon混沌系统的系统参数;Convert the key information of the target data into the system parameters of the Henon chaotic system;
基于系统参数,通过Henon混沌系统的输出运算公式对目标数据进行运算,得到目标数据的加密结果。Based on the system parameters, the target data is calculated through the output calculation formula of the Henon chaotic system, and the encryption result of the target data is obtained.
在一些实施例中,基于系统参数,通过Henon混沌系统的输出运算公式对目标数据进行运算,得到目标数据的加密结果,包括:In some embodiments, based on the system parameters, the target data is calculated through the output calculation formula of the Henon chaotic system to obtain the encryption result of the target data, including:
基于系统参数,通过Henon混沌系统的输出运算公式对目标数据进行运算,得到目标数 据的加密结果;Based on the system parameters, the target data is calculated through the output calculation formula of the Henon chaotic system, and the encryption result of the target data is obtained;
Henon混沌系统的输出运算公式包括:The output calculation formula of the Henon chaotic system includes:
y(k)=Cx(k)+Dm(k);z(k)=Ex(k);y(k)=Cx(k)+Dm(k); z(k)=Ex(k);
Figure PCTCN2022138774-appb-000001
Figure PCTCN2022138774-appb-000001
Figure PCTCN2022138774-appb-000002
ξ(k)=x 1(k);
Figure PCTCN2022138774-appb-000002
ξ(k)=x 1 (k);
x(k)=[x 1(k) x 2(k)] Tx(k)=[x 1 (k) x 2 (k)] T ;
其中,m(k)表示k时刻时的目标数据;y(k)、z(k)表示加密结果;C表示Henon混沌系统的输出矩阵,
Figure PCTCN2022138774-appb-000003
D表示非奇异的直通矩阵;
Figure PCTCN2022138774-appb-000004
b、d表示预设的参数值,且x 1(k)∈[-d,d];x 1(k)、x 2(k)表示Henon混沌系统的两个状态值;T表示矩阵的转置;E表示可逆矩阵。
Among them, m(k) represents the target data at time k; y(k), z(k) represent the encryption results; C represents the output matrix of the Henon chaotic system,
Figure PCTCN2022138774-appb-000003
D represents a non-singular through matrix;
Figure PCTCN2022138774-appb-000004
b and d represent the preset parameter values, and x 1 (k)∈[-d, d]; x 1 (k) and x 2 (k) represent the two state values of the Henon chaotic system; T represents the transpose of the matrix; E represents the invertible matrix.
在一些实施例中,将目标数据的密钥信息转化为Henon混沌系统的系统参数,包括:In some embodiments, the key information of the target data is converted into system parameters of the Henon chaotic system, including:
将目标数据的密钥信息转化为Henon混沌系统的状态值。Convert the key information of the target data into the state value of the Henon chaotic system.
在一些实施例中,将目标数据的密钥信息转化为Henon混沌系统的系统参数,包括:In some embodiments, the key information of the target data is converted into system parameters of the Henon chaotic system, including:
将目标数据的密钥信息转化为Henon混沌系统中A i和/或输出矩阵的对应值。 Convert the key information of the target data into the corresponding values of A i and/or output matrix in the Henon chaotic system.
在一些实施例中,将目标数据的密钥信息转化为Henon混沌系统的系统参数,包括:In some embodiments, the key information of the target data is converted into system parameters of the Henon chaotic system, including:
将目标数据的密钥信息转化为Henon混沌系统中的b值。Convert the key information of the target data into the b value in the Henon chaotic system.
一种数据加解密方法,包括:A data encryption and decryption method, comprising:
获取加密结果,其中,加密结果基于系统参数,通过Henon混沌系统的输出运算公式对目标数据进行运算得到,系统参数为将目标数据的密钥信息转化后得到的Henon混沌系统的参数;Obtain the encryption result, wherein, the encryption result is based on the system parameters, obtained by calculating the target data through the output calculation formula of the Henon chaotic system, and the system parameters are the parameters of the Henon chaotic system obtained after converting the key information of the target data;
获取系统参数;Get system parameters;
基于系统参数对加密结果进行解密,得到目标数据。The encrypted result is decrypted based on the system parameters to obtain the target data.
在一些实施例中,基于系统参数对加密结果进行解密,得到目标数据,包括:In some embodiments, the encrypted result is decrypted based on system parameters to obtain target data, including:
通过解密公式,基于系统参数对加密结果进行解密,得到目标数据;Through the decryption formula, the encryption result is decrypted based on the system parameters to obtain the target data;
解密公式包括:The decryption formula includes:
Figure PCTCN2022138774-appb-000005
Figure PCTCN2022138774-appb-000005
Figure PCTCN2022138774-appb-000006
ξ(k)=x 1(k);
Figure PCTCN2022138774-appb-000006
ξ(k)=x 1 (k);
其中,m(k)表示k时刻时的目标数据;D表示非奇异的直通矩阵;y(k)、z(k)表示加密结果;C表示Henon混沌系统的输出矩阵,
Figure PCTCN2022138774-appb-000007
E表示可逆矩阵;
Figure PCTCN2022138774-appb-000008
b、d表示预设的参数值,且x 1(k)∈[-d,d];x 1(k)表示Henon混沌系统的一个状态值;
Figure PCTCN2022138774-appb-000009
表示矩阵的伪逆。
Among them, m(k) represents the target data at time k; D represents the non-singular through matrix; y(k), z(k) represents the encryption result; C represents the output matrix of the Henon chaotic system,
Figure PCTCN2022138774-appb-000007
E represents an invertible matrix;
Figure PCTCN2022138774-appb-000008
b, d represent preset parameter values, and x 1 (k)∈[-d, d]; x 1 (k) represents a state value of the Henon chaotic system;
Figure PCTCN2022138774-appb-000009
Represents the pseudoinverse of a matrix.
本申请还公开了一种数据加解密系统,包括:This application also discloses a data encryption and decryption system, including:
第一获取模块,用于获取待加密的目标数据;The first obtaining module is used to obtain the target data to be encrypted;
第一转化模块,用于将目标数据的密钥信息转化为Henon混沌系统的系统参数;The first conversion module is used to convert the key information of the target data into the system parameters of the Henon chaotic system;
第一加密模块,用于基于系统参数,通过Henon混沌系统的输出运算公式对目标数据进行运算,得到目标数据的加密结果。The first encryption module is used to calculate the target data through the output calculation formula of the Henon chaotic system based on the system parameters, and obtain the encryption result of the target data.
本申请还公开了一种数据加解密设备,包括:This application also discloses a data encryption and decryption device, including:
存储器,用于存储计算机程序;memory for storing computer programs;
处理器,用于执行计算机程序时实现如上任一数据加解密方法的步骤。The processor is configured to implement the steps of any one of the above data encryption and decryption methods when executing the computer program.
一种非易失性可读存储介质,非易失性可读存储介质中存储有计算机程序,计算机程序被处理器执行时实现如上任一数据加解密方法的步骤。A non-volatile readable storage medium, wherein a computer program is stored in the non-volatile readable storage medium, and when the computer program is executed by a processor, the steps of any one of the above data encryption and decryption methods are realized.
本申请提供的一种数据加解密方法,获取待加密的目标数据;将目标数据的密钥信息转化为Henon混沌系统的系统参数;基于系统参数,通过Henon混沌系统的输出运算公式对目标数据进行运算,得到目标数据的加密结果。本申请中,借助Henon混沌系统的系统参数实现密钥信息的功能,由于Henon混沌系统的系统参数较多,所以本申请可以扩充密钥空间;并且只需通过Henon混沌系统的输出运算公式对目标数据进行运算,便可以得到加密结果,由于该输出运算公式只涉及微分方程及矩阵运算,所以加密速度较快;适用性好。本申请提供的一种数据加解密系统、设备及非易失性可读存储介质也解决了相应技术问题。A data encryption and decryption method provided by the present application obtains target data to be encrypted; converts key information of the target data into system parameters of a Henon chaotic system; based on the system parameters, operates on the target data through an output operation formula of the Henon chaotic system to obtain an encryption result of the target data. In this application, the function of the key information is realized by means of the system parameters of the Henon chaotic system. Since the system parameters of the Henon chaotic system are many, this application can expand the key space; and only need to operate the target data through the output operation formula of the Henon chaotic system, and the encryption result can be obtained. Since the output operation formula only involves differential equations and matrix operations, the encryption speed is relatively fast and the applicability is good. A data encryption and decryption system, device, and non-volatile readable storage medium provided by this application also solve corresponding technical problems.
附图说明Description of drawings
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术 描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据提供的附图获得其他的附图。In order to more clearly illustrate the technical solutions in the embodiments of the present application or the prior art, the following will briefly introduce the accompanying drawings that need to be used in the description of the embodiments or prior art. Obviously, the accompanying drawings in the following description are only the embodiments of the application. For those of ordinary skill in the art, other drawings can also be obtained according to the provided drawings without creative work.
图1为本申请实施例提供的一种数据加解密方法的第一流程图;FIG. 1 is a first flowchart of a data encryption and decryption method provided by an embodiment of the present application;
图2为本申请中Henon混沌系统的结构图;Fig. 2 is the structural diagram of Henon chaotic system among the present application;
图3为本申请实施例提供的一种数据加解密方法的第二流程图;FIG. 3 is a second flow chart of a data encryption and decryption method provided in an embodiment of the present application;
图4为本申请实施例提供的一种数据加解密系统的第一结构示意图;FIG. 4 is a schematic diagram of a first structure of a data encryption and decryption system provided by an embodiment of the present application;
图5为本申请实施例提供的一种数据加解密系统的第二结构示意图;FIG. 5 is a schematic diagram of a second structure of a data encryption and decryption system provided by an embodiment of the present application;
图6为本申请实施例提供的一种数据加解密设备的结构示意图;FIG. 6 is a schematic structural diagram of a data encryption and decryption device provided in an embodiment of the present application;
图7为本申请实施例提供的一种数据加解密设备的另一结构示意图;FIG. 7 is another schematic structural diagram of a data encryption and decryption device provided in an embodiment of the present application;
图8为本申请实施例提供的一种非易失性可读存储介质的结构示意图。FIG. 8 is a schematic structural diagram of a non-volatile readable storage medium provided by an embodiment of the present application.
具体实施方式Detailed ways
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。The following will clearly and completely describe the technical solutions in the embodiments of the application with reference to the drawings in the embodiments of the application. Apparently, the described embodiments are only some of the embodiments of the application, not all of them. Based on the embodiments in this application, all other embodiments obtained by persons of ordinary skill in the art without making creative efforts belong to the scope of protection of this application.
请参阅图1,图1为本申请实施例提供的一种数据加解密方法的第一流程图。Please refer to FIG. 1 . FIG. 1 is a first flowchart of a data encryption and decryption method provided by an embodiment of the present application.
本申请实施例提供的一种数据加解密方法,可以包括以下步骤:A data encryption and decryption method provided in an embodiment of the present application may include the following steps:
步骤S101:获取待加密的目标数据。Step S101: Obtain target data to be encrypted.
实际应用中,可以先获取待加密的目标数据,目标数据的类型可以根据实际需要确定,比如可以为文本数据、图像数据等,本申请在此不做具体限定。In practical applications, the target data to be encrypted can be obtained first, and the type of the target data can be determined according to actual needs, such as text data, image data, etc., which are not specifically limited in this application.
步骤S102:将目标数据的密钥信息转化为Henon混沌系统的系统参数。Step S102: converting the key information of the target data into system parameters of the Henon chaotic system.
实际应用中,在获取待加密的目标数据之后,需将目标数据的密钥信息转换为Henon(混沌映射)混沌系统中的系统参数,比如将密钥信息映射为Henon混沌系统的系统参数等,以借助Henon混沌系统的系统参数实现目标数据的密钥信息的加解密功能。In practical applications, after obtaining the target data to be encrypted, it is necessary to convert the key information of the target data into system parameters in the Henon (chaos map) chaotic system, for example, map the key information to the system parameters of the Henon chaotic system, etc., so as to realize the encryption and decryption function of the key information of the target data with the help of the system parameters of the Henon chaotic system.
需要说明的是,本申请中由密钥信息转化成的Henon混沌系统的系统参数的类型、数量等可以根据实际需要确定,本申请在此不做具体限定。It should be noted that the types and quantities of the system parameters of the Henon chaotic system converted from the key information in this application can be determined according to actual needs, and this application does not make specific limitations here.
步骤S103:基于系统参数,通过Henon混沌系统的输出运算公式对目标数据进行运算,得到目标数据的加密结果。Step S103: Based on the system parameters, the target data is calculated through the output calculation formula of the Henon chaotic system to obtain the encryption result of the target data.
实际应用中,在将目标数据的密钥信息转化为Henon混沌系统的系统参数之后,便可以 基于系统参数,通过Henon混沌系统的输出运算公式对目标数据进行运算,得到目标数据的加密结果。In practical applications, after converting the key information of the target data into the system parameters of the Henon chaotic system, the target data can be calculated based on the system parameters through the output calculation formula of the Henon chaotic system to obtain the encryption result of the target data.
具体应用场景中,在基于系统参数,通过Henon混沌系统的输出运算公式对目标数据进行运算,得到目标数据的加密结果的过程中,所依据的Henon混沌系统的输出运算公式可以包括:In a specific application scenario, in the process of calculating the target data through the output calculation formula of the Henon chaotic system based on the system parameters, and obtaining the encryption result of the target data, the output calculation formula of the Henon chaotic system may include:
y(k)=Cx(k)+Dm(k);z(k)=Ex(k);y(k)=Cx(k)+Dm(k); z(k)=Ex(k);
Figure PCTCN2022138774-appb-000010
Figure PCTCN2022138774-appb-000010
Figure PCTCN2022138774-appb-000011
ξ(k)=x 1(k);
Figure PCTCN2022138774-appb-000011
ξ(k)=x 1 (k);
x(k)=[x 1(k) x 2(k)] Tx(k)=[x 1 (k) x 2 (k)] T ;
其中,m(k)表示k时刻时的目标数据;y(k)、z(k)表示加密结果;C表示Henon混沌系统的输出矩阵,
Figure PCTCN2022138774-appb-000012
D表示非奇异的直通矩阵;
Figure PCTCN2022138774-appb-000013
b、d表示预设的参数值,且x 1(k)∈[-d,d];x 1(k)、x 2(k)表示Henon混沌系统的两个状态值;T表示矩阵的转置;E表示可逆矩阵。
Among them, m(k) represents the target data at time k; y(k), z(k) represent the encryption results; C represents the output matrix of the Henon chaotic system,
Figure PCTCN2022138774-appb-000012
D represents a non-singular through matrix;
Figure PCTCN2022138774-appb-000013
b and d represent the preset parameter values, and x 1 (k)∈[-d, d]; x 1 (k) and x 2 (k) represent the two state values of the Henon chaotic system; T represents the transpose of the matrix; E represents the invertible matrix.
相应的,Henon混沌系统的系统参数可以为x 1(k)、x 2(k)、A i、C、b等,进一步的,在将目标数据的密钥信息转化为Henon混沌系统的系统参数的过程中,可以将目标数据的密钥信息转化为Henon混沌系统的状态值中的x 1(k)、x 2(k),A i中的a 11、a 12、a 21、a 22,C中的c 11、c 12、c 21、c 22,b中的一个或多个等,本申请在此不做具体限定。 Correspondingly, the system parameters of the Henon chaotic system can be x 1 (k), x 2 (k), A i , C, b, etc. Further, in the process of converting the key information of the target data into the system parameters of the Henon chaotic system, the key information of the target data can be converted into x 1 (k), x 2 (k) in the state value of the Henon chaotic system, and a 11 , a 12 , a 21 , a 2 in A i 2, c 11 , c 12 , c 21 , c 22 in C, one or more of b, etc., which are not specifically limited in this application.
本申请提供的一种数据加解密方法,获取待加密的目标数据;将目标数据的密钥信息转化为Henon混沌系统的系统参数;基于系统参数,通过Henon混沌系统的输出运算公式对目标数据进行运算,得到目标数据的加密结果。本申请中,借助Henon混沌系统的系统参数实现密钥信息的功能,由于Henon混沌系统的系统参数较多,所以本申请可以扩充密钥空间;并且只需通过Henon混沌系统的输出运算公式对目标数据进行运算,便可以得到加密结果,由于该输出运算公式只涉及微分方程及矩阵运算,所以加密速度较快;适用性好。A data encryption and decryption method provided by the present application obtains target data to be encrypted; converts key information of the target data into system parameters of a Henon chaotic system; based on the system parameters, operates on the target data through an output operation formula of the Henon chaotic system to obtain an encryption result of the target data. In this application, the function of the key information is realized by means of the system parameters of the Henon chaotic system. Since the system parameters of the Henon chaotic system are many, this application can expand the key space; and only need to operate the target data through the output operation formula of the Henon chaotic system, and the encryption result can be obtained. Since the output operation formula only involves differential equations and matrix operations, the encryption speed is relatively fast and the applicability is good.
为了便于理解本申请的数据加解密方法,现对本申请中Henon混沌系统的输出运算公式 的生成过程进行描述:In order to facilitate the understanding of the data encryption and decryption method of this application, the generation process of the output calculation formula of the Henon chaotic system in this application is now described:
Henon映射是一种可以产生混沌现象的离散动态系统,其动态方程可以表示为:The Henon map is a discrete dynamic system that can generate chaotic phenomena, and its dynamic equation can be expressed as:
Figure PCTCN2022138774-appb-000014
Figure PCTCN2022138774-appb-000014
x 2(k+1)=x 1(k) x 2 (k+1) = x 1 (k)
y(k)=x 1(k); y(k)=x 1 (k);
其中,x 1(k)和x 2(k)是系统的状态,y(k)是系统的输出,x 1(0)和x 2(0)是系统的初始状态,即k=0时刻的状态初始值。系统的前件变量为x 1(k),且它的范围是x 1(k)∈[-d,d],d=2。 Among them, x 1 (k) and x 2 (k) are the state of the system, y(k) is the output of the system, x 1 (0) and x 2 (0) are the initial state of the system, that is, the initial value of the state at k=0. The antecedent variable of the system is x 1 (k), and its range is x 1 (k)∈[-d,d], d=2.
首先,将Henon映射转化为TS(Takagi-Sugeno)模糊模型,其规则如下:如果x 1(k)属于模糊集F i,那么x(k+1)=A ix(k)+b i,y(k)=C ix(k); First, transform the Henon map into a TS (Takagi-Sugeno) fuzzy model, and its rules are as follows: if x 1 (k) belongs to the fuzzy set F i , then x(k+1)=A i x(k)+ bi , y(k)=C i x(k);
其中,x(k)=[x 1(k) x 2(k)] T为系统的状态向量;模糊集为
Figure PCTCN2022138774-appb-000015
系数矩阵为
Figure PCTCN2022138774-appb-000016
Figure PCTCN2022138774-appb-000017
和C 1=C 2待设计。由上述公式可以看到常值项1.4存在于系统的状态方程中,如果直接注入明文在此状态方程中,将会改变混沌系统的结构,致使混沌序列的产生出现问题,则基于Henon映射的混沌动态系统的TS Fuzzy model(TS模糊模型)可以写为:
Among them, x(k)=[x 1 (k) x 2 (k)] T is the state vector of the system; the fuzzy set is
Figure PCTCN2022138774-appb-000015
The coefficient matrix is
Figure PCTCN2022138774-appb-000016
Figure PCTCN2022138774-appb-000017
and C 1 =C 2 to be designed. It can be seen from the above formula that the constant value item 1.4 exists in the state equation of the system. If the plaintext is directly injected into this state equation, the structure of the chaotic system will be changed, causing problems in the generation of chaotic sequences. The TS Fuzzy model (TS fuzzy model) of the chaotic dynamic system based on Henon mapping can be written as:
Figure PCTCN2022138774-appb-000018
Figure PCTCN2022138774-appb-000018
其中ξ(k)=x 1(k),
Figure PCTCN2022138774-appb-000019
并且其满足μ 1(ξ(k))+μ 2(ξ(k))=1。
where ξ(k)=x 1 (k),
Figure PCTCN2022138774-appb-000019
And it satisfies μ 1 (ξ(k))+μ 2 (ξ(k))=1.
假设加密的数据(明文)为m(k),且在k时刻,
Figure PCTCN2022138774-appb-000020
可以为向量。将明文注入Henon混沌系统的状态方程,系统转换为:
Suppose the encrypted data (plaintext) is m(k), and at time k,
Figure PCTCN2022138774-appb-000020
Can be a vector. Inject the plaintext into the state equation of the Henon chaotic system, and the system is transformed into:
Figure PCTCN2022138774-appb-000021
Figure PCTCN2022138774-appb-000021
Figure PCTCN2022138774-appb-000022
Figure PCTCN2022138774-appb-000022
z(k)=Ex(k);z(k)=Ex(k);
可以看出,没有明文直接进入系统状态通道,而是直接进入系统输出方程,直通矩阵为 D iIt can be seen that no plaintext directly enters the system state channel, but directly enters the system output equation, and the through matrix is D i ;
简化系统并定义输出矩阵C i,E和直通矩阵D i的属性,并令b=b 1=b 2,可得: Simplify the system and define the properties of the output matrix C i , E and the through matrix D i , and let b=b 1 =b 2 , we can get:
Figure PCTCN2022138774-appb-000023
Figure PCTCN2022138774-appb-000023
y(k)=Cx(k)+Dm(k);y(k)=Cx(k)+Dm(k);
z(k)=Ex(k);z(k)=Ex(k);
其中,数据注入式Henon混沌系统固定了输出矩阵C。这里,选择E为任意可逆矩阵,且直通矩阵D为非奇异。构造的数据注入式Henon混沌系统可以如图2所示等,包括加和器、移位器、寄存器等,各器件的输入、输出及存储数据等可以如图所示。Among them, the data-injected Henon chaotic system fixes the output matrix C. Here, E is chosen to be any invertible matrix, and the direct matrix D is non-singular. The constructed data-injected Henon chaotic system can be shown in Figure 2, etc., including adders, shifters, registers, etc., and the input, output, and stored data of each device can be shown in the figure.
下面基于平坦性的安全等级验证来对本申请中Henon混沌系统的加解密功能进行验证:The following flatness-based security level verification is used to verify the encryption and decryption functions of the Henon chaotic system in this application:
传统的经典自同步流加密(Self-synchronizing stream cipher)算法是指其中的keystream(密钥流)是由固定前密文位得到的函数所生成。加密过程如下:The traditional classic self-synchronizing stream cipher (Self-synchronizing stream cipher) algorithm means that the keystream (key stream) is generated by a function obtained by fixing the previous ciphertext bits. The encryption process is as follows:
Figure PCTCN2022138774-appb-000024
Figure PCTCN2022138774-appb-000024
c e(k)=ε(X e(k),m(k)); c e (k) = ε(X e (k), m (k));
其中,X e是密钥流,Θ是密钥,m(k)是k时刻的明文,c e(k)是k时刻的密文,
Figure PCTCN2022138774-appb-000025
是密钥流产生函数,ε是加密函数,l为常数,τ d是记忆延时。从表达式中,很清楚可以看出,自同步流加密方法的密钥流依赖于密文以及固定步数的过去时段的密文,这个固定步数取决于τ d。下面给出基于系统平坦性的Henon混沌加密系统与自同步流加密算法的等价实现。
Among them, X e is the key stream, Θ is the key, m(k) is the plaintext at time k, c e (k) is the ciphertext at time k,
Figure PCTCN2022138774-appb-000025
Is the key stream generation function, ε is the encryption function, l is a constant, τ d is the memory delay. From the expression, it is clear that the key stream of the self-synchronizing stream encryption method depends on the ciphertext and the ciphertext of a fixed number of steps in the past, and this fixed number of steps depends on τ d . The equivalent implementation of the Henon chaotic encryption system and the self-synchronizing stream encryption algorithm based on system flatness is given below.
第一步,验证Henon混沌加密系统的平坦性:根据平坦性定义,一个系统的状态和输入可以用输出以及输出的超前位或者迟后位来表示,这样的系统就是平坦系统,它也是线性系统可控性在非线性系统中的拓展。因此,根据Henon混沌系统的动态方程,输出矩阵的可逆性给出了状态关于输出的表达形式,即The first step is to verify the flatness of the Henon chaotic encryption system: According to the definition of flatness, the state and input of a system can be represented by the output and the leading or late bits of the output. Such a system is a flat system, and it is also an extension of the controllability of a linear system in a nonlinear system. Therefore, according to the dynamic equation of the Henon chaotic system, the invertibility of the output matrix gives the expression of the state with respect to the output, namely
Figure PCTCN2022138774-appb-000026
Figure PCTCN2022138774-appb-000026
另外,将Henon状态方程代入x(k-1)得到In addition, substituting the Henon equation of state into x(k-1) gives
Figure PCTCN2022138774-appb-000027
Figure PCTCN2022138774-appb-000027
因为D是满秩的,所以明文m(k)表示为Because D is full rank, the plaintext m(k) is expressed as
Figure PCTCN2022138774-appb-000028
Figure PCTCN2022138774-appb-000028
这里
Figure PCTCN2022138774-appb-000029
是矩阵
Figure PCTCN2022138774-appb-000030
的伪逆,即
Figure PCTCN2022138774-appb-000031
因此,数据注入式Henon混沌加密系统满足平坦性要求;
here
Figure PCTCN2022138774-appb-000029
is the matrix
Figure PCTCN2022138774-appb-000030
the pseudo-inverse of
Figure PCTCN2022138774-appb-000031
Therefore, the data-injected Henon chaotic encryption system meets the flatness requirement;
第二步,等价关系:数据注入式Henon混沌加密系统的状态方程和输出方程可以改写为:The second step, equivalence relationship: the state equation and output equation of the data-injected Henon chaotic encryption system can be rewritten as:
Figure PCTCN2022138774-appb-000032
Figure PCTCN2022138774-appb-000032
Figure PCTCN2022138774-appb-000033
Figure PCTCN2022138774-appb-000033
因此,取系统初始值为密钥,即Θ=x(0),数据注入式Henon混沌加密系统与传统自同步流加密的一一对应关系如下:Therefore, taking the initial value of the system as the key, that is, Θ=x(0), the one-to-one correspondence between the data-injected Henon chaotic encryption system and the traditional self-synchronizing stream encryption is as follows:
密钥产生器:Key generator:
Figure PCTCN2022138774-appb-000034
Figure PCTCN2022138774-appb-000034
密钥流:X e≡x; Key stream: X e ≡ x;
密文:
Figure PCTCN2022138774-appb-000035
Ciphertext:
Figure PCTCN2022138774-appb-000035
加密函数:
Figure PCTCN2022138774-appb-000036
Encryption function:
Figure PCTCN2022138774-appb-000036
记忆延迟:τ d≡|1-0|=1。 Memory delay: τ d ≡ |1-0|=1.
因此,可以看出数据注入式Henon混沌加密系统完全等价为一种传统自同步流加密技术,这种数学上的等价性可以保证数据注入式Henon混沌加密系统的安全等级,也就是说,这种数据注入式Henon混沌加密系统的安全等级不差于传统自同步流加密技术。Therefore, it can be seen that the data-injected Henon chaotic encryption system is completely equivalent to a traditional self-synchronizing stream encryption technology. This mathematical equivalence can guarantee the security level of the data-injected Henon chaotic encryption system.
请参阅图3,图3为本申请实施例提供的一种数据加解密方法的第二流程图。Please refer to FIG. 3 . FIG. 3 is a second flowchart of a data encryption and decryption method provided by an embodiment of the present application.
本申请实施例提供的一种数据加解密方法,可以包括以下步骤:A data encryption and decryption method provided in an embodiment of the present application may include the following steps:
步骤S201:获取加密结果,其中,加密结果基于系统参数,通过Henon混沌系统的输出运算公式对目标数据进行运算得到,系统参数为将目标数据的密钥信息转化后得到的Henon混沌系统的参数。Step S201: Obtain an encryption result, wherein the encryption result is obtained based on system parameters, which are obtained by operating the target data through the output calculation formula of the Henon chaotic system, and the system parameters are the parameters of the Henon chaotic system obtained after converting the key information of the target data.
步骤S202:获取系统参数。Step S202: Obtain system parameters.
步骤S203:基于系统参数对加密结果进行解密,得到目标数据。Step S203: Decrypt the encrypted result based on the system parameters to obtain the target data.
具体应用场景中,明文m(k)由密文y(k),z(k)和y(k-1),z(k-1)来表示,所以在基于系统参数对加密结果进行解密,得到目标数据的过程中,可以通过解密公式,基于系统参数对加密结果进行解密,得到目标数据;In a specific application scenario, the plaintext m(k) is represented by the ciphertext y(k), z(k) and y(k-1), z(k-1), so in the process of decrypting the encrypted result based on the system parameters to obtain the target data, the encrypted result can be decrypted based on the system parameters through the decryption formula to obtain the target data;
解密公式包括:The decryption formula includes:
Figure PCTCN2022138774-appb-000037
Figure PCTCN2022138774-appb-000037
Figure PCTCN2022138774-appb-000038
ξ(k)=x 1(k);
Figure PCTCN2022138774-appb-000038
ξ(k)=x 1 (k);
其中,m(k)表示k时刻时的目标数据;D表示非奇异的直通矩阵;y(k)、z(k)表示加密结果;C表示Henon混沌系统的输出矩阵,
Figure PCTCN2022138774-appb-000039
E表示可逆矩阵;
Figure PCTCN2022138774-appb-000040
b、d表示预设的参数值,且x 1(k)∈[-d,d];x 1(k)表示Henon混沌系统的一个状态值;
Figure PCTCN2022138774-appb-000041
表示矩阵的伪逆。
Among them, m(k) represents the target data at time k; D represents the non-singular through matrix; y(k), z(k) represents the encryption result; C represents the output matrix of the Henon chaotic system,
Figure PCTCN2022138774-appb-000039
E represents an invertible matrix;
Figure PCTCN2022138774-appb-000040
b, d represent preset parameter values, and x 1 (k)∈[-d, d]; x 1 (k) represents a state value of the Henon chaotic system;
Figure PCTCN2022138774-appb-000041
Represents the pseudoinverse of a matrix.
本申请中相应步骤的描述可以参阅上述记载,在此不再赘述。For the description of the corresponding steps in this application, reference may be made to the above-mentioned records, and details are not repeated here.
请参阅图4,图4为本申请实施例提供的一种数据加解密系统的第一结构示意图。Please refer to FIG. 4 . FIG. 4 is a schematic diagram of a first structure of a data encryption and decryption system provided by an embodiment of the present application.
本申请实施例提供的一种数据加解密系统,可以包括:A data encryption and decryption system provided in an embodiment of the present application may include:
第一获取模块101,用于获取待加密的目标数据;The first obtaining module 101 is used to obtain the target data to be encrypted;
第一转化模块102,用于将目标数据的密钥信息转化为Henon混沌系统的系统参数;The first conversion module 102 is used to convert the key information of the target data into the system parameters of the Henon chaotic system;
第一加密模块103,用于基于系统参数,通过Henon混沌系统的输出运算公式对目标数据进行运算,得到目标数据的加密结果。The first encryption module 103 is configured to perform calculation on the target data through the output calculation formula of the Henon chaotic system based on the system parameters, and obtain an encryption result of the target data.
本申请实施例提供的一种数据加解密系统,第一加密模块可以包括:In a data encryption and decryption system provided in an embodiment of the present application, the first encryption module may include:
第一加密单元,用于基于系统参数,通过Henon混沌系统的输出运算公式对目标数据进 行运算,得到目标数据的加密结果;The first encryption unit is used to calculate the target data by the output calculation formula of the Henon chaotic system based on the system parameters, to obtain the encryption result of the target data;
Henon混沌系统的输出运算公式包括:The output calculation formula of the Henon chaotic system includes:
y(k)=Cx(k)+Dm(k);z(k)=Ex(k);y(k)=Cx(k)+Dm(k); z(k)=Ex(k);
Figure PCTCN2022138774-appb-000042
Figure PCTCN2022138774-appb-000042
Figure PCTCN2022138774-appb-000043
ξ(k)=x 1(k);
Figure PCTCN2022138774-appb-000043
ξ(k)=x 1 (k);
x(k)=[x 1(k) x 2(k)] Tx(k)=[x 1 (k) x 2 (k)] T ;
其中,m(k)表示k时刻时的目标数据;y(k)、z(k)表示加密结果;C表示Henon混沌系统的输出矩阵,
Figure PCTCN2022138774-appb-000044
D表示非奇异的直通矩阵;
Figure PCTCN2022138774-appb-000045
b、d表示预设的参数值,且x 1(k)∈[-d,d];x 1(k)、x 2(k)表示Henon混沌系统的两个状态值;T表示矩阵的转置;E表示可逆矩阵。
Among them, m(k) represents the target data at time k; y(k), z(k) represent the encryption results; C represents the output matrix of the Henon chaotic system,
Figure PCTCN2022138774-appb-000044
D represents a non-singular through matrix;
Figure PCTCN2022138774-appb-000045
b and d represent the preset parameter values, and x 1 (k)∈[-d, d]; x 1 (k) and x 2 (k) represent the two state values of the Henon chaotic system; T represents the transpose of the matrix; E represents the invertible matrix.
本申请实施例提供的一种数据加解密系统,第一转化模块可以包括:In a data encryption and decryption system provided in an embodiment of the present application, the first conversion module may include:
第一转化单元,用于将目标数据的密钥信息转化为Henon混沌系统的状态值。The first conversion unit is used to convert the key information of the target data into the state value of the Henon chaotic system.
本申请实施例提供的一种数据加解密系统,第一转化模块可以包括:In a data encryption and decryption system provided in an embodiment of the present application, the first conversion module may include:
第二转化单元,用于将目标数据的密钥信息转化为Henon混沌系统中Ai和/或输出矩阵的对应值。The second conversion unit is used to convert the key information of the target data into corresponding values of Ai and/or output matrix in the Henon chaotic system.
本申请实施例提供的一种数据加解密系统,第一转化模块可以包括:In a data encryption and decryption system provided in an embodiment of the present application, the first conversion module may include:
第三转化单元,用于将目标数据的密钥信息转化为Henon混沌系统中的b值。The third conversion unit is used to convert the key information of the target data into the b value in the Henon chaotic system.
请参阅图5,图5为本申请实施例提供的一种数据加解密系统的第二结构示意图。Please refer to FIG. 5 . FIG. 5 is a schematic diagram of a second structure of a data encryption and decryption system provided by an embodiment of the present application.
本申请实施例提供的一种数据加解密系统,可以包括:A data encryption and decryption system provided in an embodiment of the present application may include:
第二获取模块201,用于获取加密结果,其中,加密结果基于系统参数,通过Henon混沌系统的输出运算公式对目标数据进行运算得到,系统参数为将目标数据的密钥信息转化后得到的Henon混沌系统的参数;The second acquisition module 201 is used to obtain the encryption result, wherein the encryption result is based on the system parameters, and the target data is calculated by the output calculation formula of the Henon chaotic system, and the system parameters are the parameters of the Henon chaotic system obtained after converting the key information of the target data;
第三获取模块202,用于获取系统参数;A third acquisition module 202, configured to acquire system parameters;
第一解密模块203,用于基于系统参数对加密结果进行解密,得到目标数据。The first decryption module 203 is configured to decrypt the encryption result based on the system parameters to obtain the target data.
本申请实施例提供的一种数据加解密系统,第一解密模块可以包括:In a data encryption and decryption system provided in an embodiment of the present application, the first decryption module may include:
第一解密单元,用于通过解密公式,基于系统参数对加密结果进行解密,得到目标数据;The first decryption unit is used to decrypt the encryption result based on the system parameters through the decryption formula to obtain the target data;
解密公式包括:The decryption formula includes:
Figure PCTCN2022138774-appb-000046
Figure PCTCN2022138774-appb-000046
Figure PCTCN2022138774-appb-000047
ξ(k)=x 1(k);
Figure PCTCN2022138774-appb-000047
ξ(k)=x 1 (k);
其中,m(k)表示k时刻时的目标数据;D表示非奇异的直通矩阵;y(k)、z(k)表示加密结果;C表示Henon混沌系统的输出矩阵,
Figure PCTCN2022138774-appb-000048
;E表示可逆矩阵;
Figure PCTCN2022138774-appb-000049
b、d表示预设的参数值,且x 1(k)∈[-d,d];x 1(k)表示Henon混沌系统的一个状态值;
Figure PCTCN2022138774-appb-000050
表示矩阵的伪逆。
Among them, m(k) represents the target data at time k; D represents the non-singular through matrix; y(k), z(k) represents the encryption result; C represents the output matrix of the Henon chaotic system,
Figure PCTCN2022138774-appb-000048
; E represents an invertible matrix;
Figure PCTCN2022138774-appb-000049
b, d represent preset parameter values, and x 1 (k)∈[-d, d]; x 1 (k) represents a state value of the Henon chaotic system;
Figure PCTCN2022138774-appb-000050
Represents the pseudoinverse of a matrix.
本申请还提供了一种数据加解密设备及非易失性可读存储介质,其均具有本申请实施例提供的一种数据加解密方法具有的对应效果。请参阅图6,图6为本申请实施例提供的一种数据加解密设备的结构示意图。The present application also provides a data encryption and decryption device and a non-volatile readable storage medium, both of which have corresponding effects of the data encryption and decryption method provided in the embodiments of the present application. Please refer to FIG. 6 . FIG. 6 is a schematic structural diagram of a data encryption and decryption device provided in an embodiment of the present application.
本申请实施例提供的一种数据加解密设备,包括存储器201和处理器202,存储器201中存储有计算机程序,处理器202执行计算机程序时实现如下步骤:A data encryption and decryption device provided in an embodiment of the present application includes a memory 201 and a processor 202, a computer program is stored in the memory 201, and the processor 202 implements the following steps when executing the computer program:
获取待加密的目标数据;Obtain the target data to be encrypted;
将目标数据的密钥信息转化为Henon混沌系统的系统参数;Convert the key information of the target data into the system parameters of the Henon chaotic system;
基于系统参数,通过Henon混沌系统的输出运算公式对目标数据进行运算,得到目标数据的加密结果。Based on the system parameters, the target data is calculated through the output calculation formula of the Henon chaotic system, and the encryption result of the target data is obtained.
本申请实施例提供的一种数据加解密设备,包括存储器201和处理器202,存储器201中存储有计算机程序,处理器202执行计算机程序时实现如下步骤:基于系统参数,通过Henon混沌系统的输出运算公式对目标数据进行运算,得到目标数据的加密结果;A data encryption and decryption device provided in the embodiment of the present application includes a memory 201 and a processor 202. A computer program is stored in the memory 201. When the processor 202 executes the computer program, the following steps are implemented: based on the system parameters, the target data is calculated through the output calculation formula of the Henon chaotic system to obtain the encryption result of the target data;
Henon混沌系统的输出运算公式包括:The output calculation formula of the Henon chaotic system includes:
y(k)=Cx(k)+Dm(k);z(k)=Ex(k);y(k)=Cx(k)+Dm(k); z(k)=Ex(k);
Figure PCTCN2022138774-appb-000051
Figure PCTCN2022138774-appb-000051
Figure PCTCN2022138774-appb-000052
ξ(k)=x 1(k);
Figure PCTCN2022138774-appb-000052
ξ(k)=x 1 (k);
x(k)=[x 1(k) x 2(k)] Tx(k)=[x 1 (k) x 2 (k)] T ;
其中,m(k)表示k时刻时的目标数据;y(k)、z(k)表示加密结果;C表示Henon混沌系统的输出矩阵,
Figure PCTCN2022138774-appb-000053
D表示非奇异的直通矩阵;
Figure PCTCN2022138774-appb-000054
b、d表示预设的参数值,且x 1(k)∈[-d,d];x 1(k)、x 2(k)表示Henon混沌系统的两个状态值;T表示矩阵的转置;E表示可逆矩阵。
Among them, m(k) represents the target data at time k; y(k), z(k) represent the encryption results; C represents the output matrix of the Henon chaotic system,
Figure PCTCN2022138774-appb-000053
D represents a non-singular through matrix;
Figure PCTCN2022138774-appb-000054
b and d represent the preset parameter values, and x 1 (k)∈[-d, d]; x 1 (k) and x 2 (k) represent the two state values of the Henon chaotic system; T represents the transpose of the matrix; E represents the invertible matrix.
本申请实施例提供的一种数据加解密设备,包括存储器201和处理器202,存储器201中存储有计算机程序,处理器202执行计算机程序时实现如下步骤:将目标数据的密钥信息转化为Henon混沌系统的状态值。A data encryption and decryption device provided in the embodiment of the present application includes a memory 201 and a processor 202. A computer program is stored in the memory 201. When the processor 202 executes the computer program, the following steps are implemented: converting the key information of the target data into the state value of the Henon chaotic system.
本申请实施例提供的一种数据加解密设备,包括存储器201和处理器202,存储器201中存储有计算机程序,处理器202执行计算机程序时实现如下步骤:将目标数据的密钥信息转化为Henon混沌系统中Ai和/或输出矩阵的对应值。A data encryption and decryption device provided in the embodiment of the present application includes a memory 201 and a processor 202. A computer program is stored in the memory 201. When the processor 202 executes the computer program, the following steps are implemented: converting the key information of the target data into the corresponding values of Ai and/or the output matrix in the Henon chaotic system.
本申请实施例提供的一种数据加解密设备,包括存储器201和处理器202,存储器201中存储有计算机程序,处理器202执行计算机程序时实现如下步骤:将目标数据的密钥信息转化为Henon混沌系统中的b值。A data encryption and decryption device provided in the embodiment of the present application includes a memory 201 and a processor 202. A computer program is stored in the memory 201. When the processor 202 executes the computer program, the following steps are implemented: converting the key information of the target data into the b value in the Henon chaotic system.
本申请实施例提供的一种数据加解密设备,包括存储器201和处理器202,存储器201中存储有计算机程序,处理器202执行计算机程序时实现如下步骤:A data encryption and decryption device provided in an embodiment of the present application includes a memory 201 and a processor 202, a computer program is stored in the memory 201, and the processor 202 implements the following steps when executing the computer program:
获取加密结果,其中,加密结果基于系统参数,通过Henon混沌系统的输出运算公式对目标数据进行运算得到,系统参数为将目标数据的密钥信息转化后得到的Henon混沌系统的参数;Obtain the encryption result, wherein, the encryption result is based on the system parameters, obtained by calculating the target data through the output calculation formula of the Henon chaotic system, and the system parameters are the parameters of the Henon chaotic system obtained after converting the key information of the target data;
获取系统参数;Get system parameters;
基于系统参数对加密结果进行解密,得到目标数据。The encrypted result is decrypted based on the system parameters to obtain the target data.
本申请实施例提供的一种数据加解密设备,包括存储器201和处理器202,存储器201中存储有计算机程序,处理器202执行计算机程序时实现如下步骤:通过解密公式,基于系统参数对加密结果进行解密,得到目标数据;A data encryption and decryption device provided in an embodiment of the present application includes a memory 201 and a processor 202. A computer program is stored in the memory 201. When the processor 202 executes the computer program, the following steps are implemented: decrypt the encryption result based on the system parameters through a decryption formula to obtain target data;
解密公式包括:The decryption formula includes:
Figure PCTCN2022138774-appb-000055
Figure PCTCN2022138774-appb-000055
Figure PCTCN2022138774-appb-000056
ξ(k)=x 1(k);
Figure PCTCN2022138774-appb-000056
ξ(k)=x 1 (k);
其中,m(k)表示k时刻时的目标数据;D表示非奇异的直通矩阵;y(k)、z(k)表示加密结果;C表示Henon混沌系统的输出矩阵,
Figure PCTCN2022138774-appb-000057
E表示可逆矩阵;
Figure PCTCN2022138774-appb-000058
b、d表示预设的参数值,且x 1(k)∈[-d,d];x 1(k)表示Henon混沌系统的一个状态值;
Figure PCTCN2022138774-appb-000059
表示矩阵的伪逆。
Among them, m(k) represents the target data at time k; D represents the non-singular through matrix; y(k), z(k) represents the encryption result; C represents the output matrix of the Henon chaotic system,
Figure PCTCN2022138774-appb-000057
E represents an invertible matrix;
Figure PCTCN2022138774-appb-000058
b, d represent preset parameter values, and x 1 (k)∈[-d, d]; x 1 (k) represents a state value of the Henon chaotic system;
Figure PCTCN2022138774-appb-000059
Represents the pseudoinverse of a matrix.
请参阅图7,本申请实施例提供的另一种数据加解密设备中还可以包括:与处理器202连接的输入端口203,用于传输外界输入的命令至处理器202;与处理器202连接的显示单元204,用于显示处理器202的处理结果至外界;与处理器202连接的通信模块205,用于实现数据加解密设备与外界的通信。显示单元204可以为显示面板、激光扫描使显示器等;通信模块205所采用的通信方式包括但不局限于移动高清链接技术(Mobile High-Definition Link,MHL)、通用串行总线(Universal Serial Bus,USB)、高清多媒体接口(High Definition Multimedia Interface,HDMI)、无线连接:无线保真技术(Wireless Fidelity,WiFi)、蓝牙通信技术、低功耗蓝牙通信技术、基于IEEE802.11s(Institute of Electrical an Electronics Engineers,电气与电子工程师协会)的通信技术。Referring to FIG. 7 , another data encryption and decryption device provided by the embodiment of the present application may further include: an input port 203 connected to the processor 202 for transmitting externally input commands to the processor 202; a display unit 204 connected to the processor 202 for displaying the processing results of the processor 202 to the outside world; a communication module 205 connected to the processor 202 for realizing communication between the data encryption and decryption device and the outside world. The display unit 204 can be a display panel, a laser scanning display, etc.; the communication methods adopted by the communication module 205 include but are not limited to mobile high-definition link technology (Mobile High-Definition Link, MHL), universal serial bus (Universal Serial Bus, USB), high-definition multimedia interface (High Definition Multimedia Interface, HDMI), wireless connection: wireless fidelity technology (Wireless Fidelity, WiFi), bluetooth communication technology, low power consumption bluetooth communication technology , Communication technology based on IEEE802.11s (Institute of Electrical an Electronics Engineers, Institute of Electrical and Electronics Engineers).
参照图8所示,本申请实施例还提供了一种非易失性可读存储介质,非易失性可读存储介质30上存储有计算机程序31,计算机程序31被处理器执行执行时实现如下步骤:Referring to FIG. 8 , the embodiment of the present application also provides a non-volatile readable storage medium. A computer program 31 is stored on the non-volatile readable storage medium 30. When the computer program 31 is executed by a processor, the following steps are implemented:
获取待加密的目标数据;Obtain the target data to be encrypted;
将目标数据的密钥信息转化为Henon混沌系统的系统参数;Convert the key information of the target data into the system parameters of the Henon chaotic system;
基于系统参数,通过Henon混沌系统的输出运算公式对目标数据进行运算,得到目标数据的加密结果。Based on the system parameters, the target data is calculated through the output calculation formula of the Henon chaotic system, and the encryption result of the target data is obtained.
本申请实施例提供的一种非易失性可读存储介质,非易失性可读存储介质中存储有计算机程序,计算机程序被处理器执行时实现如下步骤:基于系统参数,通过Henon混沌系统的输出运算公式对目标数据进行运算,得到目标数据的加密结果;In the non-volatile readable storage medium provided by the embodiment of the present application, a computer program is stored in the non-volatile readable storage medium. When the computer program is executed by the processor, the following steps are implemented: based on the system parameters, the target data is calculated through the output calculation formula of the Henon chaotic system, and the encryption result of the target data is obtained;
Henon混沌系统的输出运算公式包括:The output calculation formula of the Henon chaotic system includes:
y(k)=Cx(k)+Dm(k);z(k)=Ex(k);y(k)=Cx(k)+Dm(k); z(k)=Ex(k);
Figure PCTCN2022138774-appb-000060
Figure PCTCN2022138774-appb-000060
Figure PCTCN2022138774-appb-000061
ξ(k)=x 1(k);
Figure PCTCN2022138774-appb-000061
ξ(k)=x 1 (k);
x(k)=[x 1(k) x 2(k)] Tx(k)=[x 1 (k) x 2 (k)] T ;
其中,m(k)表示k时刻时的目标数据;y(k)、z(k)表示加密结果;C表示Henon混沌系统的输出矩阵,
Figure PCTCN2022138774-appb-000062
D表示非奇异的直通矩阵;
Figure PCTCN2022138774-appb-000063
b、d表示预设的参数值,且x 1(k)∈[-d,d];x 1(k)、x 2(k)表示Henon混沌系统的两个状态值;T表示矩阵的转置;E表示可逆矩阵。
Among them, m(k) represents the target data at time k; y(k), z(k) represent the encryption results; C represents the output matrix of the Henon chaotic system,
Figure PCTCN2022138774-appb-000062
D represents a non-singular through matrix;
Figure PCTCN2022138774-appb-000063
b and d represent the preset parameter values, and x 1 (k)∈[-d, d]; x 1 (k) and x 2 (k) represent the two state values of the Henon chaotic system; T represents the transpose of the matrix; E represents the invertible matrix.
本申请实施例提供的一种非易失性可读存储介质,非易失性可读存储介质中存储有计算机程序,计算机程序被处理器执行时实现如下步骤:将目标数据的密钥信息转化为Henon混沌系统的状态值。In the non-volatile readable storage medium provided by the embodiment of the present application, a computer program is stored in the non-volatile readable storage medium. When the computer program is executed by a processor, the following steps are implemented: converting the key information of the target data into the state value of the Henon chaotic system.
本申请实施例提供的一种非易失性可读存储介质,非易失性可读存储介质中存储有计算机程序,计算机程序被处理器执行时实现如下步骤:将目标数据的密钥信息转化为Henon混沌系统中Ai和/或输出矩阵的对应值。In the non-volatile readable storage medium provided by the embodiment of the present application, a computer program is stored in the non-volatile readable storage medium. When the computer program is executed by a processor, the following steps are implemented: converting the key information of the target data into the corresponding values of Ai and/or the output matrix in the Henon chaotic system.
本申请实施例提供的一种非易失性可读存储介质,非易失性可读存储介质中存储有计算机程序,计算机程序被处理器执行时实现如下步骤:将目标数据的密钥信息转化为Henon混沌系统中的b值。In the non-volatile readable storage medium provided by the embodiment of the present application, a computer program is stored in the non-volatile readable storage medium. When the computer program is executed by a processor, the following steps are implemented: converting the key information of the target data into the b value in the Henon chaotic system.
本申请实施例提供的一种非易失性可读存储介质,非易失性可读存储介质中存储有计算机程序,计算机程序被处理器执行时实现如下步骤:In the non-volatile readable storage medium provided in the embodiment of the present application, a computer program is stored in the non-volatile readable storage medium. When the computer program is executed by a processor, the following steps are implemented:
获取加密结果,其中,加密结果基于系统参数,通过Henon混沌系统的输出运算公式对目标数据进行运算得到,系统参数为将目标数据的密钥信息转化后得到的Henon混沌系统的参数;Obtain the encryption result, wherein, the encryption result is based on the system parameters, obtained by calculating the target data through the output calculation formula of the Henon chaotic system, and the system parameters are the parameters of the Henon chaotic system obtained after converting the key information of the target data;
获取系统参数;Get system parameters;
基于系统参数对加密结果进行解密,得到目标数据。The encrypted result is decrypted based on the system parameters to obtain the target data.
本申请实施例提供的一种非易失性可读存储介质,非易失性可读存储介质中存储有计算机程序,计算机程序被处理器执行时实现如下步骤:通过解密公式,基于系统参数对加密结 果进行解密,得到目标数据;In the non-volatile readable storage medium provided by the embodiment of the present application, a computer program is stored in the non-volatile readable storage medium. When the computer program is executed by the processor, the following steps are implemented: decrypt the encrypted result based on the system parameters through a decryption formula to obtain the target data;
解密公式包括:The decryption formula includes:
Figure PCTCN2022138774-appb-000064
Figure PCTCN2022138774-appb-000064
Figure PCTCN2022138774-appb-000065
ξ(k)=x 1(k);
Figure PCTCN2022138774-appb-000065
ξ(k)=x 1 (k);
其中,m(k)表示k时刻时的目标数据;D表示非奇异的直通矩阵;y(k)、z(k)表示加密结果;C表示Henon混沌系统的输出矩阵,
Figure PCTCN2022138774-appb-000066
E表示可逆矩阵;
Figure PCTCN2022138774-appb-000067
b、d表示预设的参数值,且x 1(k)∈[-d,d];x 1(k)表示Henon混沌系统的一个状态值;
Figure PCTCN2022138774-appb-000068
表示矩阵的伪逆。
Among them, m(k) represents the target data at time k; D represents the non-singular through matrix; y(k), z(k) represents the encryption result; C represents the output matrix of the Henon chaotic system,
Figure PCTCN2022138774-appb-000066
E represents an invertible matrix;
Figure PCTCN2022138774-appb-000067
b, d represent preset parameter values, and x 1 (k)∈[-d, d]; x 1 (k) represents a state value of the Henon chaotic system;
Figure PCTCN2022138774-appb-000068
Represents the pseudoinverse of a matrix.
本申请所涉及的非易失性可读存储介质包括随机存储器(RAM)、内存、只读存储器(ROM)、电可编程ROM、电可擦除可编程ROM、寄存器、硬盘、可移动磁盘、CD-ROM或技术领域内所公知的任意其它形式的存储介质。The non-volatile readable storage medium involved in the present application includes random access memory (RAM), internal memory, read-only memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, removable disk, CD-ROM or any other form of storage medium known in the technical field.
本申请实施例提供的数据加解密系统、设备及非易失性可读存储介质中相关部分的说明请参见本申请实施例提供的数据加解密方法中对应部分的详细说明,在此不再赘述。另外,本申请实施例提供的上述技术方案中与现有技术中对应技术方案实现原理一致的部分并未详细说明,以免过多赘述。For the description of relevant parts of the data encryption and decryption system, equipment, and non-volatile readable storage medium provided in the embodiment of the present application, please refer to the detailed description of the corresponding part in the data encryption and decryption method provided in the embodiment of the present application, and details are not repeated here. In addition, the parts of the technical solutions provided in the embodiments of the present application that are consistent with the implementation principles of the corresponding technical solutions in the prior art are not described in detail, so as not to repeat them too much.
还需要说明的是,在本文中,诸如第一和第二等之类的关系术语仅仅用来将一个实体或者操作与另一个实体或操作区分开来,而不一定要求或者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。而且,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括要素的过程、方法、物品或者设备中还存在另外的相同要素。It should also be noted that in this document, relational terms such as first and second etc. are only used to distinguish one entity or operation from another entity or operation, and do not necessarily require or imply any such actual relationship or order between these entities or operations. Furthermore, the term "comprises", "comprises" or any other variation thereof is intended to cover a non-exclusive inclusion such that a process, method, article or apparatus comprising a set of elements includes not only those elements but also other elements not expressly listed or which are inherent to such process, method, article or apparatus. Without further limitations, an element defined by the phrase "comprising a ..." does not preclude the presence of additional identical elements in the process, method, article, or apparatus that includes the element.
对所公开的实施例的上述说明,使本领域技术人员能够实现或使用本申请。对这些实施例的多种修改对本领域技术人员来说将是显而易见的,本文中所定义的一般原理可以在不脱离本申请的精神或范围的情况下,在其它实施例中实现。因此,本申请将不会被限制于本文所示的这些实施例,而是要符合与本文所公开的原理和新颖特点相一致的最宽的范围。The above description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the general principles defined herein may be implemented in other embodiments without departing from the spirit or scope of the application. Therefore, the present application will not be limited to the embodiments shown herein, but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (20)

  1. 一种数据加解密方法,其特征在于,包括:A data encryption and decryption method, characterized in that, comprising:
    获取待加密的目标数据;Obtain the target data to be encrypted;
    将所述目标数据的密钥信息转化为Henon混沌系统的系统参数;Convert the key information of the target data into system parameters of the Henon chaotic system;
    基于所述系统参数,通过所述Henon混沌系统的输出运算公式对所述目标数据进行运算,得到所述目标数据的加密结果。Based on the system parameters, the target data is calculated through the output calculation formula of the Henon chaotic system to obtain an encryption result of the target data.
  2. 根据权利要求1所述的方法,其特征在于,所述基于所述系统参数,通过所述Henon混沌系统的输出运算公式对所述目标数据进行运算,得到所述目标数据的加密结果,包括:The method according to claim 1, wherein, based on the system parameters, the target data is calculated by the output calculation formula of the Henon chaotic system to obtain the encryption result of the target data, including:
    基于所述系统参数,通过所述Henon混沌系统的输出运算公式对所述目标数据进行运算,得到所述目标数据的所述加密结果;Based on the system parameters, the target data is calculated through the output calculation formula of the Henon chaotic system to obtain the encryption result of the target data;
    所述Henon混沌系统的输出运算公式包括:The output operation formula of described Henon chaotic system comprises:
    y(k)=Cx(k)+Dm(k);z(k)=Ex(k);y(k)=Cx(k)+Dm(k); z(k)=Ex(k);
    Figure PCTCN2022138774-appb-100001
    Figure PCTCN2022138774-appb-100001
    Figure PCTCN2022138774-appb-100002
    Figure PCTCN2022138774-appb-100002
    x(k)=[x 1(k) x 2(k)] Tx(k)=[x 1 (k) x 2 (k)] T ;
    其中,m(k)表示k时刻时的所述目标数据;y(k)、z(k)表示所述加密结果;C表示所述Henon混沌系统的输出矩阵,
    Figure PCTCN2022138774-appb-100003
    D表示非奇异的直通矩阵;
    Figure PCTCN2022138774-appb-100004
    b、d表示预设的参数值,且x 1(k)∈[-d,d];x 1(k)、x 2(k)表示所述Henon混沌系统的两个状态值;T表示矩阵的转置;E表示可逆矩阵。
    Wherein, m (k) represents the described target data when k moment; y (k), z (k) represent described encryption result; C represents the output matrix of described Henon chaotic system,
    Figure PCTCN2022138774-appb-100003
    D represents a non-singular through matrix;
    Figure PCTCN2022138774-appb-100004
    b and d represent preset parameter values, and x 1 (k)∈[-d, d]; x 1 (k) and x 2 (k) represent the two state values of the Henon chaotic system; T represents the transposition of the matrix; E represents the reversible matrix.
  3. 根据权利要求2所述的方法,其特征在于,所述目标数据包括文本数据和图像数据,所述获取待加密的目标数据,包括:The method according to claim 2, wherein the target data includes text data and image data, and the acquiring the target data to be encrypted comprises:
    获取待加密的文本数据和/或图像数据。Obtain text data and/or image data to be encrypted.
  4. 根据权利要求3所述的方法,其特征在于,所述将所述目标数据的密钥信息转化为Henon混沌系统的系统参数,包括:The method according to claim 3, wherein said converting the key information of said target data into system parameters of a Henon chaotic system comprises:
    通过将所述文本数据和/或所述图像数据的密钥信息映射为所述Henon混沌系统的系统参数,对所述密钥信息进行加密处理。By mapping the key information of the text data and/or the image data into system parameters of the Henon chaotic system, the key information is encrypted.
  5. 根据权利要求4所述的方法,其特征在于,所述通过将所述文本数据和/或所述图像数据的密钥信息映射为所述Henon混沌系统的系统参数,对所述密钥信息进行加密处理,包括:The method according to claim 4, characterized in that said encrypting said key information by mapping the key information of said text data and/or said image data as system parameters of said Henon chaotic system comprises:
    按照预设参数类型和预设参数数量将所述文本数据和/或所述图像数据的密钥信息映射为所述Henon混沌系统的系统参数,对所述密钥信息进行加密处理。The key information of the text data and/or the image data is mapped to the system parameters of the Henon chaotic system according to the preset parameter type and preset parameter quantity, and the key information is encrypted.
  6. 根据权利要求2所述的方法,其特征在于,所述将所述目标数据的密钥信息转化为Henon混沌系统的系统参数,包括:The method according to claim 2, wherein said converting the key information of said target data into system parameters of a Henon chaotic system comprises:
    将所述目标数据的密钥信息转化为所述Henon混沌系统的状态值。The key information of the target data is converted into the state value of the Henon chaotic system.
  7. 根据权利要求2所述的方法,其特征在于,所述将所述目标数据的密钥信息转化为Henon混沌系统的系统参数,包括:The method according to claim 2, wherein said converting the key information of said target data into system parameters of a Henon chaotic system comprises:
    将所述目标数据的密钥信息转化为所述Henon混沌系统中A i和/或所述输出矩阵的对应值。 converting the key information of the target data into corresponding values of A i and/or the output matrix in the Henon chaotic system.
  8. 根据权利要求7所述的方法,其特征在于,所述将所述目标数据的密钥信息转化为所述Henon混沌系统中A i和/或所述输出矩阵的对应值,包括: The method according to claim 7, wherein said converting the key information of said target data into the corresponding values of A i and/or said output matrix in said Henon chaotic system comprises:
    将所述目标数据的密钥信息转化为所述Henon混沌系统中A i的a 11、a 12、a 21、a 22的一个或多个; Converting the key information of the target data into one or more of a 11 , a 12 , a 21 , a 22 of A i in the Henon chaotic system;
    和/或,将所述目标数据的密钥信息转化为所述Henon混沌系统中所述输出矩阵的对应值。And/or, converting the key information of the target data into corresponding values of the output matrix in the Henon chaotic system.
  9. 根据权利要求7所述的方法,其特征在于,所述将所述目标数据的密钥信息转化为所述Henon混沌系统中所述输出矩阵的对应值,包括:The method according to claim 7, wherein said converting the key information of said target data into the corresponding value of said output matrix in said Henon chaotic system comprises:
    将所述目标数据的密钥信息转化为所述Henon混沌系统中所述输出矩阵的c 11、c 12、c 21、c 22的一个或多个。 converting the key information of the target data into one or more of c 11 , c 12 , c 21 , c 22 of the output matrix in the Henon chaotic system.
  10. 根据权利要求2所述的方法,其特征在于,所述将所述目标数据的密钥信息转化为Henon混沌系统的系统参数,包括:The method according to claim 2, wherein said converting the key information of said target data into system parameters of a Henon chaotic system comprises:
    将所述目标数据的密钥信息转化为所述Henon混沌系统中的b值。The key information of the target data is converted into the b value in the Henon chaotic system.
  11. 一种数据加解密方法,其特征在于,包括:A data encryption and decryption method, characterized in that, comprising:
    获取加密结果,其中,所述加密结果基于系统参数,通过Henon混沌系统的输出运算公式对目标数据进行运算得到,所述系统参数为将所述目标数据的密钥信息转化后得到的所述Henon混沌系统的参数;Obtain an encryption result, wherein the encryption result is based on a system parameter, and the target data is obtained by calculating the output formula of the Henon chaotic system, and the system parameter is the parameter of the Henon chaotic system obtained after converting the key information of the target data;
    获取所述系统参数;Obtain the system parameters;
    基于所述系统参数对所述加密结果进行解密,得到所述目标数据。The encrypted result is decrypted based on the system parameters to obtain the target data.
  12. 根据权利要求11所述的方法,其特征在于,所述基于所述系统参数对所述加密结果进行解密,得到所述目标数据,包括:The method according to claim 11, wherein said decrypting said encrypted result based on said system parameters to obtain said target data comprises:
    通过解密公式,基于所述系统参数对所述加密结果进行解密,得到所述目标数据;Decrypting the encryption result based on the system parameters through a decryption formula to obtain the target data;
    所述解密公式包括:The decryption formula includes:
    Figure PCTCN2022138774-appb-100005
    Figure PCTCN2022138774-appb-100005
    Figure PCTCN2022138774-appb-100006
    Figure PCTCN2022138774-appb-100006
    其中,m(k)表示k时刻时的所述目标数据;D表示非奇异的直通矩阵;y(k)、z(k)表示所述加密结果;C表示所述Henon混沌系统的输出矩阵,
    Figure PCTCN2022138774-appb-100007
    E表示可逆矩阵;
    Figure PCTCN2022138774-appb-100008
    b、d表示预设的参数值,且x 1(k)∈[-d,d];x 1(k)表示所述Henon混沌系统的一个状态值;
    Figure PCTCN2022138774-appb-100009
    表示矩阵的伪逆。
    Wherein, m (k) represents the described target data when k moment; D represents non-singular straight-through matrix; y (k), z (k) represents described encryption result; C represents the output matrix of described Henon chaotic system,
    Figure PCTCN2022138774-appb-100007
    E represents an invertible matrix;
    Figure PCTCN2022138774-appb-100008
    B, d represent preset parameter values, and x 1 (k) ∈ [-d, d]; x 1 (k) represents a state value of the Henon chaotic system;
    Figure PCTCN2022138774-appb-100009
    Represents the pseudoinverse of a matrix.
  13. 根据权利要求12所述的方法,其特征在于,所述系统参数包括所述Henon混沌系统的状态值,所述状态值包括x 1(k),所述获取所述系统参数,包括: method according to claim 12, is characterized in that, described system parameter comprises the state value of described Henon chaotic system, and described state value comprises x 1 (k), and described acquisition described system parameter comprises:
    获取所述Henon混沌系统的状态值中的x 1(k)。 Obtain x 1 (k) in the state value of the Henon chaotic system.
  14. 根据权利要求12所述的方法,其特征在于,所述系统参数包括所述Henon混沌系统中A i,所述获取所述系统参数,包括: The method according to claim 12, wherein the system parameters include A i in the Henon chaotic system, and the obtaining the system parameters includes:
    获取所述Henon混沌系统中A i的a 11、a 12、a 21、a 22的一个或多个。 Acquire one or more of a 11 , a 12 , a 21 , and a 22 of A i in the Henon chaotic system.
  15. 根据权利要求12所述的方法,其特征在于,所述系统参数包括所述Henon混沌系统中所述输出矩阵的对应值,所述获取所述系统参数,包括:The method according to claim 12, wherein the system parameters include the corresponding values of the output matrix in the Henon chaotic system, and the obtaining of the system parameters includes:
    获取所述Henon混沌系统中所述输出矩阵的对应值的c 11、c 12、c 21、c 22的一个或多个。 Acquire one or more of c 11 , c 12 , c 21 , c 22 of the corresponding values of the output matrix in the Henon chaotic system.
  16. 根据权利要求12所述的方法,其特征在于,所述系统参数包括所述预设的参数值,所述预设的参数值包括b,所述获取所述系统参数,包括:The method according to claim 12, wherein the system parameters include the preset parameter value, the preset parameter value includes b, and the acquiring the system parameter includes:
    获取所述Henon混沌系统中的b值。Obtain the b value in the Henon chaotic system.
  17. 根据权利要求11所述的方法,其特征在于,所述目标数据包括文本数据和图像 数据,所述基于所述系统参数对所述加密结果进行解密,得到所述目标数据,包括:The method according to claim 11, wherein the target data includes text data and image data, and decrypting the encrypted result based on the system parameters to obtain the target data includes:
    基于所述系统参数对所述加密结果进行解密,获得解密后的文本数据和/或图像数据。Decrypt the encrypted result based on the system parameters to obtain decrypted text data and/or image data.
  18. 一种数据加解密系统,其特征在于,包括:A data encryption and decryption system, characterized in that it comprises:
    第一获取模块,用于获取待加密的目标数据;The first obtaining module is used to obtain the target data to be encrypted;
    第一转化模块,用于将所述目标数据的密钥信息转化为Henon混沌系统的系统参数;The first conversion module is used to convert the key information of the target data into the system parameters of the Henon chaotic system;
    第一加密模块,用于基于所述系统参数,通过所述Henon混沌系统的输出运算公式对所述目标数据进行运算,得到所述目标数据的加密结果。The first encryption module is configured to perform an operation on the target data through the output operation formula of the Henon chaotic system based on the system parameters to obtain an encryption result of the target data.
  19. 一种数据加解密设备,其特征在于,包括:A data encryption and decryption device, characterized in that it includes:
    存储器,用于存储计算机程序;memory for storing computer programs;
    处理器,用于执行所述计算机程序时实现如权利要求1至17任一项所述数据加解密方法的步骤。A processor, configured to implement the steps of the data encryption and decryption method according to any one of claims 1 to 17 when executing the computer program.
  20. 一种非易失性可读存储介质,其特征在于,所述非易失性可读存储介质中存储有计算机程序,所述计算机程序被处理器执行时实现如权利要求1至17任一项所述数据加解密方法的步骤。A non-volatile readable storage medium, characterized in that a computer program is stored in the non-volatile readable storage medium, and when the computer program is executed by a processor, the steps of the data encryption and decryption method according to any one of claims 1 to 17 are realized.
PCT/CN2022/138774 2022-01-21 2022-12-13 Data encryption and decryption method and system, device, and computer-readable storage medium WO2023138265A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210069219.1 2022-01-21
CN202210069219.1A CN114117502B (en) 2022-01-21 2022-01-21 Data encryption and decryption method, system, equipment and computer readable storage medium

Publications (1)

Publication Number Publication Date
WO2023138265A1 true WO2023138265A1 (en) 2023-07-27

Family

ID=80361123

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/138774 WO2023138265A1 (en) 2022-01-21 2022-12-13 Data encryption and decryption method and system, device, and computer-readable storage medium

Country Status (2)

Country Link
CN (1) CN114117502B (en)
WO (1) WO2023138265A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114117502B (en) * 2022-01-21 2022-04-22 苏州浪潮智能科技有限公司 Data encryption and decryption method, system, equipment and computer readable storage medium
CN115174191B (en) * 2022-06-30 2024-01-09 山东云海国创云计算装备产业创新中心有限公司 Local predicted value safe transmission method, computer equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170085367A1 (en) * 2015-03-31 2017-03-23 The Board Of Regents Of The University Of Texas System Method and apparatus for hybrid encryption
CN107094072A (en) * 2017-03-28 2017-08-25 广东工业大学 A kind of mixed chaos encryption method based on general Henon Map
CN107896144A (en) * 2017-11-08 2018-04-10 中共中央办公厅电子科技学院 A kind of 3D texture model encryption methods based on chaotic maps
CN109391463A (en) * 2017-08-08 2019-02-26 深圳市中兴微电子技术有限公司 A kind of image encryption, decryption method, equipment and computer readable storage medium
CN114117502A (en) * 2022-01-21 2022-03-01 苏州浪潮智能科技有限公司 Data encryption and decryption method, system, equipment and computer readable storage medium

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7170997B2 (en) * 2000-12-07 2007-01-30 Cryptico A/S Method of generating pseudo-random numbers in an electronic device, and a method of encrypting and decrypting electronic data
CN107239708B (en) * 2017-04-24 2020-04-17 广东工业大学 Image encryption method based on quantum chaotic mapping and fractional domain transformation
CN108234813A (en) * 2018-01-11 2018-06-29 重庆邮电大学 Plaintext associated images Encryption Algorithm based on Hyperchaotic Chen System
CN110430036B (en) * 2019-07-05 2021-09-07 云南大学 RGB (Red, Green and blue) color image encryption method based on inverse difference chaotic mapping
CN113297606B (en) * 2021-06-25 2022-07-19 燕山大学 Color quantum image encryption and decryption method based on multiple chaos and DNA operation

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170085367A1 (en) * 2015-03-31 2017-03-23 The Board Of Regents Of The University Of Texas System Method and apparatus for hybrid encryption
CN107094072A (en) * 2017-03-28 2017-08-25 广东工业大学 A kind of mixed chaos encryption method based on general Henon Map
CN109391463A (en) * 2017-08-08 2019-02-26 深圳市中兴微电子技术有限公司 A kind of image encryption, decryption method, equipment and computer readable storage medium
CN107896144A (en) * 2017-11-08 2018-04-10 中共中央办公厅电子科技学院 A kind of 3D texture model encryption methods based on chaotic maps
CN114117502A (en) * 2022-01-21 2022-03-01 苏州浪潮智能科技有限公司 Data encryption and decryption method, system, equipment and computer readable storage medium

Also Published As

Publication number Publication date
CN114117502B (en) 2022-04-22
CN114117502A (en) 2022-03-01

Similar Documents

Publication Publication Date Title
WO2023138265A1 (en) Data encryption and decryption method and system, device, and computer-readable storage medium
Gai et al. Advanced fully homomorphic encryption scheme over real numbers
WO2021103793A1 (en) Data processing method and system
CN106850221B (en) Information encryption and decryption method and device
US9276734B2 (en) Confidential computation system, confidential computation method, and confidential computation program
CN113518092B (en) Set intersection method for realizing multi-party privacy
WO2023010727A1 (en) Key updating method and apparatus, file sharing method and apparatus, device, and computer storage medium
CN114338022B (en) Image encryption method, system, device and computer readable storage medium
CN106453393B (en) The secret protection data type matching process that can verify that in participatory perception
CN107070636A (en) A kind of whitepack software implementation method of the close SM4 algorithms of the business of standard ciphertext output format
US20240146514A1 (en) Method of encryption and decryption initialization configuration, edge port, encryption and decryption platform and security system
CN111832044B (en) Safe collaborative computing processing method and system
CN109190395A (en) A kind of full homomorphic cryptography method and system based on data transformation
WO2023169532A1 (en) Image encryption method, image decryption method, image processing apparatus and storage medium
CN114338024B (en) Image decryption method, system, device and computer readable storage medium
Kibiwott et al. Privacy Preservation for eHealth Big Data in Cloud Accessed Using Resource-Constrained Devices: Survey.
CN111159724B (en) Conditional proxy reconfigurable encryption method for fine-grained strategy
CN114338023B (en) Image encryption method, image decryption method, image processing apparatus, and storage medium
WO2023185360A1 (en) Data processing method, apparatus, system and device, and storage medium
CN116527358A (en) Time sensitive access control method and device based on CP-ABE edge calculation
Wang et al. A medical image encryption algorithm based on synchronization of time-delay chaotic system
CN106452726B (en) S-shaped box and construction method thereof
KR102304992B1 (en) Apparatus for processing non-polynomial operation on homoprophic encrypted messages and methods thereof
CN111431711B (en) Lightweight CPABE method for fixing key length
Rahul et al. Bio-Metric Based Colour-Image-Encryption using Multi-Chaotic Dynamical Systems and SHA-256 Hash Algorithm

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22921689

Country of ref document: EP

Kind code of ref document: A1