CN111967026A - Method and device for encrypting and decrypting redemption code and computer equipment - Google Patents

Method and device for encrypting and decrypting redemption code and computer equipment Download PDF

Info

Publication number
CN111967026A
CN111967026A CN202010715436.4A CN202010715436A CN111967026A CN 111967026 A CN111967026 A CN 111967026A CN 202010715436 A CN202010715436 A CN 202010715436A CN 111967026 A CN111967026 A CN 111967026A
Authority
CN
China
Prior art keywords
pure
character string
character
code
digit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010715436.4A
Other languages
Chinese (zh)
Inventor
吴维略
金真
罗文俊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Road Tourism Technology Co Ltd
Original Assignee
Shenzhen Road Tourism Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Road Tourism Technology Co Ltd filed Critical Shenzhen Road Tourism Technology Co Ltd
Priority to CN202010715436.4A priority Critical patent/CN111967026A/en
Publication of CN111967026A publication Critical patent/CN111967026A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0207Discounts or incentives, e.g. coupons or rebates
    • G06Q30/0208Trade or exchange of goods or services in exchange for incentives or rewards

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Development Economics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Game Theory and Decision Science (AREA)
  • Bioethics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention discloses an encryption and decryption method and device for a redemption code and computer equipment, wherein the encryption method comprises the following steps: presetting initial variables, wherein the initial variables comprise a preset scale, a complement character, a random number table, an encrypted character map and a decrypted character map, and obtaining an encrypted exchange code by carrying out encrypted character map, segmentation and number system conversion on a received and input universal unique identifier UUID; the decryption method comprises the following steps: and (4) obtaining a plain text UUID by the received exchange code through operations of segmentation, number system conversion and decryption character mapping. The encryption and decryption method for the redemption code can increase the security of the redemption code in the using process and improve the calculation efficiency of the encryption and decryption process of the redemption code.

Description

Method and device for encrypting and decrypting redemption code and computer equipment
Technical Field
The invention relates to the technical field of data encryption and decryption, in particular to a method and a device for encrypting and decrypting a redemption code and computer equipment.
Background
Under the large environment of the internet, the coupon is a mainstream business operation mode, the method for redeeming the redemption code becomes a mode for issuing the coupon to the user, and the safety and the generation efficiency of the redemption code become concerns.
The existing redemption code generation schemes are: acquiring a digital number and a batch number, and symmetrically encrypting the digital number and the batch number according to the existing digital bit key and batch bit key respectively, wherein the acquired digital bit information and batch bit information jointly form an exchange code; the corresponding exchange code verification scheme is that whether the length of the received exchange code is the preset length is verified firstly, then the digital bit information and the batch bit information of the exchange code which meet the requirements are symmetrically decrypted by respectively applying the existing digital bit key and the batch bit key to obtain the corresponding digital number and batch number, and the obtained digital number and batch number are compared with a preset matching table to verify whether the exchange code is effective. However, in practical situations, the algorithm for generating the redemption code is easily discovered according to the characteristics of the generated redemption code information, and if the database storing the secret key is attacked or leaked, the security of the redemption code is reduced, the service is damaged, and the efficiency is also reduced by repeating conversion and operation for many times in the process of generating and verifying the redemption code.
Disclosure of Invention
Therefore, it is necessary to provide an encryption and decryption method and apparatus for a redemption code and a computer device to solve the problems of low security and low computational efficiency of the redemption code and the algorithm used in the prior art.
In a first aspect, the present application provides a method of encrypting a redemption code, the method comprising:
presetting an initial variable, wherein the initial variable comprises a preset encrypted character map;
receiving an input universal unique identifier UUID;
calculating the UUID according to the encrypted character mapping to obtain a pure number character string;
and carrying out segmentation and number system conversion on the pure number character string to obtain an encrypted exchange code, and outputting the exchange code.
Optionally, the calculating the UUID according to the encrypted character mapping to obtain a pure number character string includes:
and calculating each element in the UUID according to the encrypted character mapping, and mapping each element in the UUID into a unique positive integer to obtain the pure number character string.
Optionally, after the UUID is calculated according to the encrypted character mapping to obtain a pure number character string, the method includes:
judging whether the pure number character string is subjected to inversion operation or not according to whether the remainders of the first digit and the last digit in the pure number character string respectively modulo 2 are the same or not;
when the remainders of the first digit and the last digit in the pure digit character string which are respectively modulo 2 are the same, determining not to perform reversal operation on the pure digit character string;
and when the remainders of the first digit and the last digit in the pure digit character string which are respectively modulo 2 are different, determining to perform the reverse operation on the pure digit character string, and executing the reverse operation.
Optionally, the preset initial variable further includes a random number table and a complement character which are randomly generated into a set of preset scale, where the complement character does not exist in the random number table;
then, the segmenting and number system converting operations on the pure number character string are performed to obtain the encrypted exchange code, including:
dividing the pure numeric character string into equal parts with preset quantity;
converting each equal part into a decimal integer to obtain a preset number of decimal integers, and forming a set by the decimal integers according to the sequence of the pure number character strings before conversion;
performing radix division operation on each element in the set to obtain a converted character string, wherein each character in the character string corresponds to each preset binary character in the random number table set in the initial variable;
utilizing the bit complementing character to carry out bit complementing on the character string of which the length does not meet a preset value rightwards;
and connecting the character strings after the position complementing operation to obtain the exchange code.
In a second aspect, the present application provides a method of decrypting a redemption code, the method comprising:
receiving a redemption code;
the conversion code is divided and subjected to digital conversion to obtain a pure digital character string;
calculating the pure number character string according to a decryption character mapping to obtain a universal unique identifier UUID, wherein the decryption character mapping is in an initial variable preset when the exchange code is encrypted, and the decryption character mapping is obtained according to a preset encryption character mapping;
and outputting the UUID.
Optionally, the obtaining a pure numeric character string by performing segmentation and numeric conversion on the redemption code includes:
dividing the redemption code into a preset number of equal-part substrings;
calculating each substring according to a method of expanding each item addition according to the weight, obtaining a decimal integer corresponding to each substring, and obtaining a set formed by all the decimal integers;
utilizing preset characters to carry out bit complementing on decimal integers which do not meet the preset length in the set to the right;
and connecting the elements subjected to the bit complementing operation to obtain the pure number character string.
Optionally, after the converting code is divided and subjected to system conversion to obtain a pure numeric character string, the method includes:
judging whether the pure number character string is subjected to inversion operation or not according to whether the remainders of the first digit and the last digit in the pure number character string respectively modulo 2 are the same or not;
when the remainders of the first digit and the last digit in the pure digit character string which are respectively modulo 2 are the same, determining not to perform reversal operation on the pure digit character string;
and when the remainders of the first digit and the last digit in the pure digit character string which are respectively modulo 2 are different, determining to perform the reverse operation on the pure digit character string, and executing the reverse operation.
In a third aspect, the present application provides an apparatus for encrypting a redemption code, the apparatus comprising:
the system comprises an initial variable module, a data processing module and a data processing module, wherein the initial variable module is used for presetting an initial variable, and the initial variable comprises a preset encrypted character mapping;
the receiving module is used for receiving an input universal unique identifier UUID;
the encryption module is used for calculating the UUID according to the encrypted character mapping to obtain a pure number character string;
the digital system conversion module is used for carrying out segmentation and digital system conversion operation on the pure digital character string to obtain an encrypted exchange code;
an output module for outputting the redemption code.
In a fourth aspect, the present application provides an apparatus for decrypting a redemption code, the apparatus comprising:
a receiving module for receiving a redemption code;
the digital system conversion module is used for carrying out segmentation and digital system conversion on the exchange code to obtain a pure digital character string;
the decryption module is used for calculating the pure numeric character string according to a decryption character mapping to obtain a universal unique identifier UUID, the decryption character mapping is in an initial variable preset when the exchange code is encrypted, and the decryption character mapping is obtained according to a preset encryption character mapping;
and the output module is used for outputting the UUID.
In a fifth aspect, embodiments of the present application further provide a computer device, including a memory and a processor, where the memory stores a computer program, and the computer program, when executed by the processor, causes the processor to perform the following steps:
presetting an initial variable, wherein the initial variable comprises a preset encrypted character map;
receiving an input universal unique identifier UUID;
calculating the UUID according to the encrypted character mapping to obtain a pure number character string;
and carrying out segmentation and number system conversion on the pure number character string to obtain an encrypted exchange code, and outputting the exchange code.
Or performing the following steps:
receiving a redemption code;
the conversion code is divided and subjected to digital conversion to obtain a pure digital character string;
calculating the pure number character string according to a decryption character mapping to obtain a universal unique identifier UUID, wherein the decryption character mapping is in an initial variable preset when the exchange code is encrypted, and the decryption character mapping is obtained according to a preset encryption character mapping;
and outputting the UUID.
The embodiment of the invention has the following beneficial effects: presetting initial variables, wherein the initial variables comprise preset encrypted character mapping, receiving an input universal unique identifier UUID, calculating the UUID according to the encrypted character mapping to obtain a pure digital character string, segmenting the pure digital character string and carrying out digital conversion operation to obtain an encrypted exchange code, and outputting the exchange code. The method for obtaining the exchange code and outputting the exchange code is lighter than common encryption algorithms (AES, DES, RSA and the like), can protect plaintext data, improves the security of the exchange code, is simpler and easier, does not perform repeated operation processes, and can effectively improve the calculation efficiency. In addition, the method of decrypting the redemption code is a reverse operation of the method of encrypting the redemption code, and has the same advantageous effects as the method of encrypting the redemption code.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Wherein:
FIG. 1 is a schematic flow chart illustrating an encryption method for a redemption code in an embodiment of the present application;
FIG. 2 is another schematic flow chart illustrating an encryption method for a redemption code in an embodiment of the present application;
FIG. 3 is a flow chart illustrating a refinement step of step 205 in the embodiment of FIG. 2 of the present application;
FIG. 4 is a schematic flow chart illustrating a method for decrypting a redemption code in an embodiment of the application;
FIG. 5 is another schematic flow chart illustrating a method for decrypting a redemption code in an embodiment of the present application;
FIG. 6 is a flow chart illustrating a refinement step of step 502 in the embodiment of FIG. 5 of the present application;
FIG. 7 is a schematic diagram of an encryption apparatus for a redemption code in an embodiment of the application;
FIG. 8 is a schematic diagram of a decryption apparatus for a redemption code in an embodiment of the application;
fig. 9 is a block diagram of a computer device in an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, a flow chart of an encryption method for a redemption code according to an embodiment of the present application is shown, the method including:
step 101, presetting initial variables, wherein the initial variables comprise preset encrypted character mapping;
in the embodiment of the present application, the above-mentioned encryption method for the redemption code is implemented by an encryption device for the redemption code (hereinafter, simply referred to as an encryption device), which is a program module and is stored in a storage medium of the device, and a processor in the device can call and run the encryption device from the storage medium to implement the above-mentioned encryption method for the redemption code. The device in which the encryption apparatus of the redemption code is stored may be a device having computing and storage functions.
In the embodiment of the present application, initial variables are preset, and the initial variables include: a preset carry, a complement character, a random number table and a set of a preset number of random number tables, an encrypted character map and a decrypted character map.
(1) Preset scale system
The binary system, that is, the carry counting system, is an artificially defined counting method with carry, and for any binary system, for example, the X system, the number operation at each position is performed one bit after X, and it is more common that the binary system is performed one bit after two, the decimal system is performed one bit after ten, the hexadecimal system is performed one bit after sixteen, and so on, and the X system is performed one bit after X. In short, the binary system is a counting method, and the common binary system, decimal system and hexadecimal system are all reduced counting methods.
In order to better understand the technical solution in the embodiment of the present application, the embodiment of the present application will be described by taking the preset scale as 61 scale as an example.
Further, for a scale of less than 10, it is commonly de-expressed by the Arabic numerals 0-9, e.g., binary specifically denoted 0, 1, decimal specifically denoted 0-9; for a bin greater than 10, then a-z de-padding is applied, e.g., the hexadecimal representation is 0-9, a-f; the number of the digits used in the number system may be called a Radix (Radix), for example, the Radix in binary is 2, the Radix in decimal is 10, the Radix in hexadecimal is 16, in this embodiment, the Radix in 61 is preset, and this Radix is denoted as R.
(2) Bit-filling character
In the embodiment of the present application, a padding character is preset and denoted as P, and the padding character P does not exist in the R-ary number.
(3) Random number table
The digital table is composed of all the numbers used in the numerical system, and the common digital table is as follows:
binary system: 0,1
Decimal system: 0,1,2,3,4,5,6,7,8,9
Hexadecimal system: 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, a, b, c, d, e, f
Unlike the conventional number table, the number table applied in the embodiment of the present application is randomly generated and referred to as a random number table, and the random number table is an R-scale random number table, where the R-scale random number table is an R-bit random number table, that is, a 61-bit random number table. Further, a random number table of 8R systems is randomly generated and is marked as a0,a1,a2,…,a7The value of the 8R-system random number tables needs to exclude the padding character P, and the 8R-system random number tables are combined into a set, which is denoted as a.
In the embodiment of the application, the random number table is fixed before the exchange code encryption process is started, and the random number table exists as a constant and is used all the time in the exchange code encryption process.
(4) Encrypted character mapping
In the embodiment of the present application, the applied initial character string is a GUID (universally unique Identifier, UUID) that is an implementation manner of a 32-bit character string, where the GUID is a character string composed of characters, and the value range of all the characters is [0-9, a-z [ ]]. Taking the value of the GUIDEach character in the range is denoted as k0,k1,k2,…,k35So the set of these characters is denoted as K. The encrypted character mapping means that each element K in the set KnAll have a unique two-bit positive integer cnCorresponding thereto, and a two-bit positive integer cnHas a value range of [0, 99 ]]When c isnHas a value range of [0, 9 ]]In time, a bit is complemented to the left by 0, and the specific form can be expressed as: 00, 01, 02, …, 09. Thus, the encrypted character map can be denoted as M<k,c>。
(5) Decrypting character mappings
In the embodiment of the present application, the decryption character map is an inverse map of the encryption character map, and is denoted as M < c, k >.
In the embodiment of the application, the modification of any constant in the preset initial variable directly affects the operation result of the encryption method of the exchange code, so that the content of the preset part is not modifiable, and if the constant value preset in the production environment needs to be modified due to leakage, all encrypted exchange codes need to be recalculated and replaced.
102, receiving an input universal unique identifier UUID;
in the embodiment of the present application, the UUID is an abbreviation of universal Unique Identifier (universal Unique identifiers), which is a standard for software construction and is also a part of the field of distributed computing environments organized by the open software foundation, and the GUID (global Unique identifiers) is generally equivalent to the UUID, which is an implementation manner of the UUID standard, the GUID is a randomly generated 32-bit character string, and the range of the GUID is [0-9, a-z ].
It is to be understood that UUID refers to a number generated on one machine that is guaranteed to be unique to all machines in the same space-time. Calculated according to the standard established by the Open Software Foundation (OSF), the ethernet card address, nanosecond time, chip ID code and many possible numbers are used. The combination of the following parts: current date and time (the first part of the UUID is time dependent, if after a UUID is generated, a UUID is generated again a few seconds, the first part is different, the rest is the same), clock sequence, globally unique IEEE machine identification number (if there is a network card, obtained from the network card, no network card is obtained in other ways).
Among them, the most commonly used standard for UUIDs is microsoft guids (globals uniqueidentifiers). UUID means universal Unique Identifier (Universally Unique Identifier), which is a standard for Software construction and is part of the Distributed Computing Environment (DCE) field organized by the Open Software Foundation (OSF). The purpose of the UUID is to allow all elements in the distributed system to have unique identification information without requiring the central control end to specify the identification information. In this way, everyone can establish a UUID that does not conflict with others. In such a case, the name duplication problem at the time of database creation does not need to be considered. Currently, the most widely used UUIDs are Microsoft's Global Unique Identifiers (GUIDs), and other important applications are Linux 2/ext3 archive system, LUKS encrypted partitions, GNOME, KDE, Mac OS X, and the like.
103, calculating the UUID according to the encrypted character mapping to obtain a pure number character string;
in this embodiment of the present application, after the encryption apparatus completes setting of the initial variable and receiving of the GUID through the program module, the encryption apparatus starts to calculate the received GUID through the encryption character mapping, where the encryption character mapping may map each element in the GUID into a unique two-bit positive integer, and accordingly may obtain a pure number character string.
Specifically, the GUID in the embodiment of the present application is a randomly generated 32-bit character string, and the range of values of the GUID is [0-9, a-z ]](ii) a Encrypted character mapping M<k,c>Each element K in the set K of0,k1,k2,…,k35Are all non-repetitive and have a value range of [1-9, a-z](ii) a Encrypted character mapping M<k,c>Each element K in the set K of0,k1,k2,…,k35All correspond to a unique two-bit positive integer cnAnd has a value range of [0, 99 ]]When c isnHas a value range of [0, 9 ]]In time, a bit is complemented to the left by 0, and the specific form can be expressed as: 00, 01, 02, …, 09. Any one received GUID can be computed through an encrypted character map, which can map each element in a 32-bit GUID to a two-bit positive integer, so that the 32-bit GUID obtains a 64-bit pure-numeric string through computation of the encrypted character map.
And 104, carrying out segmentation and number system conversion operation on the pure number character string to obtain an encrypted exchange code, and outputting the exchange code.
In the embodiment of the application, the encrypted character mapping in the initial variable can be used for calculating any received GUID to obtain a 64-bit pure digital character string, specifically, the pure digital character string can be firstly segmented, an encrypted exchange code is obtained by a mathematical calculation method of digital system conversion, and the exchange code is output.
In the embodiment of the present application, the preset initial variables include: presetting a carry system, a complementary character, a random number code table and a set of random number code tables with preset numbers, encrypting character mapping and decrypting character mapping, receiving input randomly generated UUID, wherein the UUID can be a GUID which is an implementation mode of a UUID standard, the randomly generated GUID ensures that an initial character string for generating a final exchange code is unique, calculating the UUID according to the encrypting character mapping to obtain a pure digital character string which is different from other encrypting algorithms, the encrypting character mapping is a character string encrypting calculation method set artificially, therefore, the exchange code generated by the encrypting calculation method can not identify the used encrypting calculation method through the characteristics of the exchange code, thereby improving the safety of generating the exchange code, then carrying out segmentation and number system conversion operation on the pure digital character string to obtain the encrypted exchange code and outputting the exchange code, the method is characterized in that a mathematical method of fixed operation and numerical system conversion built in a segmentation algorithm is used for encryption operation of generating the exchange code, is lighter than common encryption algorithms (AES, DES, RSA and the like), can protect plaintext data, improves the security of the exchange code, is simpler and easier to perform, and does not perform repeated operation processes, so that the calculation efficiency is improved. The scheme can also be extended to other fields, for example, for some unique identification numbers based on UUIDs which are not directly obtained by external systems, the algorithm can be used for encrypting and outputting the identification numbers.
To better understand the technical solution in the embodiment of the present application, please refer to fig. 2, which is another schematic flow chart of an encryption method for a redemption code in the embodiment of the present application, the method includes:
step 201, presetting an initial variable, wherein the initial variable comprises a preset encrypted character map;
step 202, receiving an input universal unique identifier UUID;
it is understood that the content described in the step 201 and the step 202 is similar to the content described in the step 101 and the step 102 in the embodiment shown in fig. 1, and specific reference may be made to the related content in the step 101 and the step 102 in the embodiment shown in fig. 1, which is not described herein again.
Step 203, calculating the UUID according to the encrypted character mapping to obtain a pure number character string;
step 204, judging whether to perform reversal operation on the pure number character string according to whether the remainders of the first digit and the last digit in the pure number character string respectively modulo 2 are the same; if the two are the same, the reverse operation is determined not to be executed, and step 205 is continuously executed, and if the two are not the same, the reverse operation is determined to be executed, and after the reverse operation is executed, step 205 is continuously executed.
In the embodiment of the present application, whether the inversion operation is performed may be determined by determining whether the first digit and the last digit in the pure numeric string are respectively the same as the remainder modulo 2, if the first digit and the last digit in the pure numeric string are respectively the same as the remainder modulo 2, the inversion operation is not performed on the pure numeric string, and if the first digit and the last digit in the pure numeric string are respectively different from the remainder modulo 2, the inversion operation is performed on the pure numeric string. It is understood that step 205 will be continuously executed regardless of whether the pure numeric character string is subjected to the inversion operation, that is, if it is determined that the pure numeric character string needs to be subjected to the inversion operation, a new pure numeric character string after the inversion will be obtained, in step 205, the new pure numeric character string will be processed, and if it is determined that the pure numeric character string does not need to be subjected to the inversion operation, step 205 will be continuously executed.
Taking the above 61-ary system as an example, the GUID is a randomly generated 32-bit character string, and the range of values of the GUID is [0-9, a-z ]]Encrypted character mapping M<k,c>Each element K in the set K of0,k1,k2,…,k35Are all non-repetitive and have a value range of [0-9, a-z](ii) a Encrypted character mapping M<k,c>Each element K in the set K of0,k1,k2,…,k35All correspond to a unique two-bit positive integer cnAnd has a value range of [0, 99 ]]When c isnHas a value range of [0, 9 ]]In time, a bit is complemented to the left by 0, and the specific form can be expressed as: 00, 01, 02, …, 09, therefore, the encrypted character map would map a 32-bit GUID to a 64-bit pure numeric string.
Further, after obtaining a 64-bit pure digital character string, it is also necessary to determine whether the first digit and the last digit in the 64-bit pure digital character string are the same as the remainder of modulo-2, respectively, in this embodiment, the determination is performed by applying an exclusive-or operation method, where the 64-bit pure digital character string is denoted as D, and all elements in D are denoted as D0,d1,d2,…,d63Then the specific form of the exclusive or operation can be expressed as: cond (d)0%2)^(d63% 2), if Cond (d)0%2)^(d63% 2) is 0, i.e. d0And d63Results in equality of the remainder modulo 2, both numbers being divisible by 2 or neither being divisible by 2, the 64-bit pure numeric string is not invertedOperating; if Cond (d)0%2)^(d63% 2) 1, i.e. d0And d63And only one of them is divisible by 2, it is determined that the reverse operation needs to be performed on the 64-bit pure numeric character string, and the reverse operation is performed on the 64-bit pure numeric character string.
And 205, performing segmentation and number system conversion on the pure number character string to obtain an encrypted exchange code, and outputting the exchange code.
In a feasible implementation manner, the pure digital character string may be segmented and subjected to a number system conversion operation to obtain the encrypted redemption code, specifically referring to fig. 3, which is a schematic flow chart of the step 205 in the embodiment shown in fig. 2, and includes:
step 301, dividing the pure number character string into equal parts with preset quantity;
step 302, converting each equal part into a decimal integer to obtain a preset number of decimal integers, and forming a set by the decimal integers according to the sequence of the pure number character strings before conversion;
step 303, performing radix division operation on each element in the set to obtain a converted character string, wherein each character in the character string corresponds to each preset binary character in the random number table set in the initial variable;
step 304, utilizing the bit complementing character to carry out bit complementing on the character string of which the length does not meet a preset value rightwards;
and 305, connecting the character strings after the position complementing operation to obtain the exchange code.
Taking the 61-ary system as an example, for a 64-digit pure number character string, the 64-digit pure number character string can be divided, the 64-digit pure number character string is divided into 8 parts according to 8 bits, each part is converted into a decimal integer, and the obtained 8 decimal integers are marked as e0,e1,e2,…,e7And a set of these 8 decimal integers in order in a 64-bit pure numeric string is denoted as E.
Further, the air conditioner is provided with a fan,calculating each element in the set E by radix division in sequence, and converting each element in the set E into a random number table a corresponding to 8 randomly generated R-ary random numbers in a random number table set0,a1,a2,…,a7R-string of (1), i.e. each decimal integer in the set E is converted into 61-string by radix division, and the 8 61-strings are denoted as s0,s1,…,s7
Further, 8 61-system character strings s0,s1,…,s7If the middle length does not satisfy 5 bits, padding the padding bits to the right by using the padding character P, and finally padding 8 61-system character strings s which satisfy 5 bits and have the length after the padding0,s1,…,s7And (4) sequentially connecting into encrypted exchange codes S with the length of 40 bits, and outputting the exchange codes S.
In the embodiment of the application, the encrypted exchange code is obtained by carrying out segmentation and number system conversion on the obtained pure digital character string, and the exchange code is output. The pure digital character string is further encrypted and calculated by utilizing a segmentation and number system conversion method, so that the method for obtaining the exchange code and outputting the exchange code is lighter than a common encryption algorithm (AES, DES, RSA and the like), the plaintext data can be protected, the security of the exchange code is improved, the encryption and calculation method of the exchange code is simpler, the repeated operation process cannot be carried out by the encryption and calculation method, and the calculation efficiency can be effectively improved.
Please refer to fig. 4, which is a flowchart illustrating a method for decrypting a redemption code according to an embodiment of the present application, the method including:
step 401, receiving a redemption code;
in the embodiment of the present application, the aforementioned decryption apparatus for the redemption code (hereinafter, simply referred to as "decryption apparatus") is implemented by a program module, which is stored in a storage medium of the device, and a processor in the device can call and run the decryption apparatus from the storage medium to implement the aforementioned decryption method for the redemption code. The device in which the decryption means of the redemption code is stored may be a device having computing and storage capabilities.
In this embodiment of the application, a redemption code may be received, where the aforementioned 61 scale is taken as an example, the redemption code may be a ciphertext character string with a length of 40 bits, the redemption code is calculated by the aforementioned encryption algorithm, that is, a 40-bit redemption code calculated by an encryption method using a GUID with a length of 32 bits, and a specific encryption process is described in the description of the specific embodiment in fig. 1 to 3, which is not described herein again.
Step 402, performing segmentation and system conversion on the conversion code to obtain a pure numeric character string;
in the embodiment of the application, the received exchange code is subjected to operations of segmentation and system conversion to obtain a pure number character string. Specifically, if the number of the converted codes is 40, the 40-bit converted codes can be divided into a preset number of equal-part substrings, each substring is calculated by a method of expanding each item by weight to obtain a decimal integer corresponding to each substring, all the obtained decimal integers form a set, decimal integers which do not meet the preset length in the set are subjected to bit complementing to the right by using preset characters, and elements subjected to bit complementing operation are connected to obtain a 64-bit pure-number character string.
Step 403, calculating the pure numeric character string according to a decryption character map to obtain a universal unique identifier UUID, wherein the decryption character map is in an initial variable preset when the exchange code is encrypted, and the decryption character map is obtained according to a preset encryption character map;
and step 404, outputting the UUID.
In the embodiment of the present application, the 64-bit pure digital character string is calculated by decrypting the character mapping to obtain a 32-bit GUID, and the GUID is output. And the decryption character mapping is the inverse mapping of the encryption character mapping in the exchange code encryption method.
In the embodiment of the application, the exchange code is received, the exchange code is divided and subjected to system conversion to obtain a pure number character string, the pure number character string is calculated according to the decrypted character mapping to obtain the UUID, and the UUID is output. The method for decrypting the redemption code is the reverse operation of the method for encrypting the redemption code, so the method has the same beneficial effects as the method for encrypting the redemption code, and is not repeated herein.
To better understand the technical solution in the embodiment of the present application, please refer to fig. 5, which is another schematic flow chart of a method for decrypting a redemption code in the embodiment of the present application, the method includes:
step 501, receiving a redemption code;
step 502, the conversion code is divided and converted in a digital mode to obtain a pure digital character string;
in a feasible implementation manner, the received redemption code may be segmented and converted into a number system to obtain a pure number character string, specifically referring to fig. 6, which is a schematic flow chart of the step 502 in the embodiment shown in fig. 5, and the step includes:
step 601, dividing the exchange code into a preset number of equal substrings;
step 602, calculating each substring according to a method of expanding various additions according to the weight bits to obtain a decimal integer corresponding to each substring, and obtaining a set formed by all the decimal integers;
step 603, complementing the decimal integers which do not meet the preset length in the set to the right by using preset characters;
and step 604, connecting the elements subjected to the bit complementing operation to obtain the pure number character string.
In the embodiment of the application, the received 40-bit redemption code is sequentially divided into 8 equal substrings, each substring comprises 5 characters, and the 8 substrings are marked as s0,s1,…,s7A 1 is to0,s1,…,s7Removing the bit-complementing character P in each sub-string to obtain 8 sub-strings s with the bit-complementing characters removed0,s1,…,s7Calculating the decimal integer corresponding to each sub-string by weight expansion and item addition of the 8 sub-strings, and recording the 8 decimal integers as e0,e1,e2,…,e7And the set of 8 decimal integers is denoted as E. Further, each decimal integer in the set E is converted into an 8-bit character string, wherein the character strings which do not meet the 8-bit length are filled to the right by using the characters 0, and the 8 character strings subjected to the rightward filling operation are marked as d0,d1,d2,…,d7Will character string d0,d1,d2,…,d7A pure numeric string of characters spliced in order to 64 bits is denoted D.
Step 503, judging whether to perform a reverse operation on the pure number character string according to whether the remainders of the first digit and the last digit in the pure number character string respectively modulo 2 are the same; if the two values are the same, the reverse operation is determined not to be executed, and the step 504 is continuously executed, and if the two values are different, the reverse operation is determined to be executed, and the step 504 is continuously executed after the reverse operation is executed.
In the embodiment of the present application, after the received 40-bit redemption code is subjected to the operations of segmentation and number system conversion to obtain a 64-bit pure digital character string, it is further required to determine whether the modulo-2 remainders of the first digit and the last digit in the 64-bit pure digital character string are the same, and the determination is performed by applying an exclusive-or operation, where the 64-bit pure digital character string is denoted as D, and all elements in D are denoted as D0,d1,d2,…,d63Then the specific form of the exclusive or operation can be expressed as: cond (d)0%2)^(d63% 2), if Cond (d)0%2)^(d63% 2) is 0, i.e. d0And d63The residue of modulo-2 results are equal, both numbers can be divided by 2, or neither number can be divided by 2, and the 64-bit pure numeric string is not inverted; if Cond (d)0%2)^(d63% 2) 1, i.e. d0And d63If and only one of them is divisible by 2, then the 64-bit pure digital character string is inverted and the inversion is performed on the 64-bit pure digital character string.
Step 504, calculating the pure numeric character string according to a decryption character mapping to obtain a universal unique identifier UUID, wherein the decryption character mapping is in an initial variable preset when the exchange code is encrypted, and the decryption character mapping is obtained according to a preset encryption character mapping;
and step 505, outputting the UUID.
In the embodiment of the application, the received 40-bit exchange code is subjected to segmentation and numerical system conversion to obtain a 64-bit pure digital character string, after the 64-bit pure digital character string is subjected to judgment and inversion operations, the 64-bit pure digital character string subjected to judgment and inversion operations is sequentially segmented into 32 sub-strings, each sub-string comprises two characters, and the 32 sub-strings are recorded as c0,c1,c2,…,c31C is mixing0,c1,c2,…,c31The formed set is marked as C, and each element in the set C is mapped by a decryption character M in sequence<c,k>Performing a calculation wherein the character map M is decrypted<c,k>Mapping each element in the set C to a value range of [0-9, a-z]Is denoted as i0,i1,i2,…,i31The 32 characters form a set, the set is marked as I, all elements in the set I are connected into a 32-bit character string according to the sequence, the 32-bit character string is the exchange code GUID which is decrypted by a decryption method, and the obtained GUID is output.
In the embodiment of the application, the method for decrypting the redemption code is the reverse operation of the method for encrypting the redemption code, and has the same beneficial effect as the method for encrypting the redemption code, namely the method for decrypting the redemption code increases the security of the redemption code and improves the operation efficiency of the decryption method.
Please refer to fig. 7, which is a schematic structural diagram of an encryption apparatus for a redemption code according to an embodiment of the present application, the apparatus including:
an initial variable module 701, configured to preset an initial variable, where the initial variable includes a preset encrypted character map;
a receiving module 702, configured to receive an input UUID;
the encryption module 703 is configured to calculate the UUID according to the encrypted character mapping to obtain a pure numeric character string;
the number system conversion module 704 is used for performing segmentation and number system conversion operations on the pure number character string to obtain an encrypted exchange code;
an output module 705 for outputting the redemption code.
It should be noted that, the contents of the initial variable module 701, the receiving module 702, the encrypting module 703, the digital system converting module 704 and the output module 705 may refer to the contents described in fig. 1 to fig. 3, and are not described herein again.
In this embodiment of the present application, the initial variable module is configured to preset initial variables, where the initial variables include: the exchange code generation method comprises the steps of presetting a carry system, complementary characters, a random number table, a set of random number tables with preset numbers, encryption character mapping and decryption character mapping, a receiving module for receiving an input universal unique identifier UUID, wherein the UUID can be a GUID which is an implementation mode of the UUID standard of Microsoft, randomly generated GUIDs ensure that an initial character string for generating a final exchange code is unique, an encryption module for calculating the UUID according to the encryption character mapping to obtain a pure number character string, and different from other encryption algorithms, the encryption character mapping is a character string encryption calculation method which is artificially set, therefore, the exchange code generated by the encryption calculation method cannot identify the used encryption calculation method through the characteristics of the exchange code, the safety of generating the exchange code is improved, and a digital conversion module for carrying out segmentation and digital conversion operation on the pure number character string, the encrypted exchange code is obtained, the output module is used for outputting the exchange code, a mathematical method of fixed operation and digital system conversion built in a segmentation algorithm is used for encryption operation for generating the exchange code, the method is lighter than common encryption algorithms (AES, DES, RSA and the like), the plaintext data can be protected, the exchange code security is improved, meanwhile, the exchange code encryption calculation method is simpler, the encryption calculation method cannot be repeatedly carried out, and therefore the calculation efficiency is improved. The scheme can also be extended to other fields, for example, for some unique identification numbers based on UUIDs which are not directly obtained by external systems, the algorithm can be used for encrypting and outputting the identification numbers.
Please refer to fig. 8, which is a schematic structural diagram of a device for decrypting a redemption code according to an embodiment of the present application, the device including:
a receiving module 801 for receiving a redemption code;
a number system conversion module 802, configured to perform segmentation and number system conversion on the exchange code to obtain a pure number character string;
a decryption module 803, configured to calculate the pure numeric character string according to a decryption character map, to obtain a universally unique identifier UUID, where the decryption character map is included in an initial variable preset when the redemption code is encrypted, and the decryption character map is obtained according to a preset encryption character map;
and the output module 804 is configured to output the UUID.
It should be noted that, the relevant contents of the receiving module 801, the number system converting module 802, the decrypting module 803 and the outputting module 804 can refer to the contents described in fig. 4 to fig. 6, which are not described herein again.
In this application embodiment, receiving module is used for receiving the exchange code, and digital system conversion module is used for with the exchange code is cut apart and is made the conversion, obtains pure digital character string, and decryption module is used for according to the decryption character mapping right pure digital character string calculates, obtains general unique identification code UUID, the decryption character mapping is right in the initial variable that predetermines when the exchange code encrypts, just the decryption character mapping obtains according to predetermineeing the encryption character mapping, and output module is used for exporting the UUID. The exchange code decryption device performs the reverse operation of the exchange code encryption device, and thus has the same beneficial effects as the exchange code generation method, and the details are not repeated herein.
FIG. 6 is a diagram illustrating an internal structure of a computer device in one embodiment. The computer device may specifically be a terminal, and may also be a server. As shown in fig. 6, the computer device includes a processor, a memory, and a network interface connected by a system bus. Wherein the memory includes a non-volatile storage medium and an internal memory. The non-volatile storage medium of the computer device stores an operating system and also stores a computer program, and when the computer program is executed by a processor, the computer program can enable the processor to realize the method for encrypting and decrypting the exchange code. The internal memory may also have stored therein a computer program that, when executed by the processor, causes the processor to perform a method of encrypting and decrypting a redemption code. Those skilled in the art will appreciate that the architecture shown in fig. 6 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, a computer device is presented, comprising a memory and a processor, the memory storing a computer program that, when executed by the processor, causes the processor to perform the following steps of exchanging a code for encryption:
presetting an initial variable, wherein the initial variable comprises a preset encrypted character map;
receiving an input universal unique identifier UUID;
calculating the UUID according to the encrypted character mapping to obtain a pure number character string;
and carrying out segmentation and number system conversion on the pure number character string to obtain an encrypted exchange code, and outputting the exchange code.
Or cause the processor to perform the following redemption code decryption steps:
receiving a redemption code;
the conversion code is divided and subjected to digital conversion to obtain a pure digital character string;
calculating the pure number character string according to a decryption character mapping to obtain a universal unique identifier UUID, wherein the decryption character mapping is in an initial variable preset when the exchange code is encrypted, and the decryption character mapping is obtained according to a preset encryption character mapping;
and outputting the UUID.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a non-volatile computer-readable storage medium, and can include the processes of the embodiments of the methods described above when the program is executed. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the present application. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. A method for encrypting a redemption code, the method comprising:
presetting an initial variable, wherein the initial variable comprises a preset encrypted character map;
receiving an input universal unique identifier UUID;
calculating the UUID according to the encrypted character mapping to obtain a pure number character string;
and carrying out segmentation and number system conversion on the pure number character string to obtain an encrypted exchange code, and outputting the exchange code.
2. The method of claim 1, wherein computing the UUID from the encrypted character map to obtain a pure numeric string comprises:
and calculating each element in the UUID according to the encrypted character mapping, and mapping each element in the UUID into a unique positive integer to obtain the pure number character string.
3. The method of claim 1, wherein computing the UUID according to the encrypted character map to obtain a pure number string comprises:
judging whether the pure number character string is subjected to inversion operation or not according to whether the remainders of the first digit and the last digit in the pure number character string respectively modulo 2 are the same or not;
when the remainders of the first digit and the last digit in the pure digit character string which are respectively modulo 2 are the same, determining not to perform reversal operation on the pure digit character string;
and when the remainders of the first digit and the last digit in the pure digit character string which are respectively modulo 2 are different, determining to perform the reverse operation on the pure digit character string, and executing the reverse operation.
4. The method according to any one of claims 1 to 3, wherein the presetting of the initial variables further comprises randomly generating a set of random number tables and complement characters in a preset scale, wherein the complement characters do not exist in the random number tables;
then, the segmenting and number system converting operations on the pure number character string are performed to obtain the encrypted exchange code, including:
dividing the pure numeric character string into equal parts with preset quantity;
converting each equal part into a decimal integer to obtain a preset number of decimal integers, and forming a set by the decimal integers according to the sequence of the pure number character strings before conversion;
performing radix division operation on each element in the set to obtain a converted character string, wherein each character in the character string corresponds to each preset binary character in the random number table set in the initial variable;
utilizing the bit complementing character to carry out bit complementing on the character string of which the length does not meet a preset value rightwards;
and connecting the character strings after the position complementing operation to obtain the exchange code.
5. A method for decrypting a redemption code, the method comprising:
receiving a redemption code;
the conversion code is divided and subjected to digital conversion to obtain a pure digital character string;
calculating the pure number character string according to a decryption character mapping to obtain a universal unique identifier UUID, wherein the decryption character mapping is in an initial variable preset when the exchange code is encrypted, and the decryption character mapping is obtained according to a preset encryption character mapping;
and outputting the UUID.
6. The method of claim 5, wherein the segmenting and converting the redemption code into a pure numeric string comprises:
dividing the redemption code into a preset number of equal-part substrings;
calculating each substring according to a method of expanding each item addition according to the weight, obtaining a decimal integer corresponding to each substring, and obtaining a set formed by all the decimal integers;
utilizing preset characters to carry out bit complementing on decimal integers which do not meet the preset length in the set to the right;
and connecting the elements subjected to the bit complementing operation to obtain the pure number character string.
7. The method of claim 5, wherein after the segmenting and converting the redemption code into the pure numeric string, comprising:
judging whether the pure number character string is subjected to inversion operation or not according to whether the remainders of the first digit and the last digit in the pure number character string respectively modulo 2 are the same or not;
when the remainders of the first digit and the last digit in the pure digit character string which are respectively modulo 2 are the same, determining not to perform reversal operation on the pure digit character string;
and when the remainders of the first digit and the last digit in the pure digit character string which are respectively modulo 2 are different, determining to perform the reverse operation on the pure digit character string, and executing the reverse operation.
8. An encryption apparatus for a redemption code, the apparatus comprising:
the system comprises an initial variable module, a data processing module and a data processing module, wherein the initial variable module is used for presetting an initial variable, and the initial variable comprises a preset encrypted character mapping;
the receiving module is used for receiving an input universal unique identifier UUID;
the encryption module is used for calculating the UUID according to the encrypted character mapping to obtain a pure number character string;
the digital system conversion module is used for carrying out segmentation and digital system conversion operation on the pure digital character string to obtain an encrypted exchange code;
an output module for outputting the redemption code.
9. An apparatus for decrypting an exchange code, the apparatus comprising:
a receiving module for receiving a redemption code;
the digital system conversion module is used for carrying out segmentation and digital system conversion on the exchange code to obtain a pure digital character string;
the decryption module is used for calculating the pure numeric character string according to a decryption character mapping to obtain a universal unique identifier UUID, the decryption character mapping is in an initial variable preset when the exchange code is encrypted, and the decryption character mapping is obtained according to a preset encryption character mapping;
and the output module is used for outputting the UUID.
10. A computer device comprising a memory and a processor, the memory storing a computer program that, when executed by the processor, causes the processor to perform the steps of the method of any one of claims 1 to 4 or to perform the steps of the method of any one of claims 5 to 7.
CN202010715436.4A 2020-07-22 2020-07-22 Method and device for encrypting and decrypting redemption code and computer equipment Pending CN111967026A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010715436.4A CN111967026A (en) 2020-07-22 2020-07-22 Method and device for encrypting and decrypting redemption code and computer equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010715436.4A CN111967026A (en) 2020-07-22 2020-07-22 Method and device for encrypting and decrypting redemption code and computer equipment

Publications (1)

Publication Number Publication Date
CN111967026A true CN111967026A (en) 2020-11-20

Family

ID=73364446

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010715436.4A Pending CN111967026A (en) 2020-07-22 2020-07-22 Method and device for encrypting and decrypting redemption code and computer equipment

Country Status (1)

Country Link
CN (1) CN111967026A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112364368A (en) * 2020-12-02 2021-02-12 四川长虹电器股份有限公司 Telephone number encryption storage method
CN114124465A (en) * 2021-10-28 2022-03-01 济南浪潮数据技术有限公司 Data transmission method, system, equipment and computer readable storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103595844A (en) * 2013-11-15 2014-02-19 深圳市中兴移动通信有限公司 Processing method and device for dual-tone multi-frequency number
CN104393987A (en) * 2014-11-11 2015-03-04 天津北方网新媒体集团股份有限公司 Data encryption method and system based on iBeacon technology
CN109002276A (en) * 2018-06-19 2018-12-14 深圳市买买提信息科技有限公司 serial number generation method, device, terminal device and storage medium
CN109033811A (en) * 2018-07-10 2018-12-18 林小丽 Electric bidding document multilayer encrypting and deciphering system for e-bidding
CN109688160A (en) * 2019-01-28 2019-04-26 平安科技(深圳)有限公司 Data Encryption Transmission control method, device, computer equipment and storage medium
CN110704855A (en) * 2019-10-08 2020-01-17 深圳市云桥科技服务有限公司 Request identifier generation method, request identifier verification method and computer equipment

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103595844A (en) * 2013-11-15 2014-02-19 深圳市中兴移动通信有限公司 Processing method and device for dual-tone multi-frequency number
CN104393987A (en) * 2014-11-11 2015-03-04 天津北方网新媒体集团股份有限公司 Data encryption method and system based on iBeacon technology
CN109002276A (en) * 2018-06-19 2018-12-14 深圳市买买提信息科技有限公司 serial number generation method, device, terminal device and storage medium
CN109033811A (en) * 2018-07-10 2018-12-18 林小丽 Electric bidding document multilayer encrypting and deciphering system for e-bidding
CN109688160A (en) * 2019-01-28 2019-04-26 平安科技(深圳)有限公司 Data Encryption Transmission control method, device, computer equipment and storage medium
CN110704855A (en) * 2019-10-08 2020-01-17 深圳市云桥科技服务有限公司 Request identifier generation method, request identifier verification method and computer equipment

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
史红星等: "《电子商务概论》", 30 June 2003, 北京:高等教育出版社 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112364368A (en) * 2020-12-02 2021-02-12 四川长虹电器股份有限公司 Telephone number encryption storage method
CN114124465A (en) * 2021-10-28 2022-03-01 济南浪潮数据技术有限公司 Data transmission method, system, equipment and computer readable storage medium

Similar Documents

Publication Publication Date Title
CN108463968B (en) Fast format-preserving encryption of variable length data
CN114175572B (en) System and method for performing equal and less operations on encrypted data using a quasi-group operation
CN111404952B (en) Transformer substation data encryption transmission method and device, computer equipment and storage medium
CN107534549B (en) Readable storage medium, method and system for encrypting data stream block
WO2020140626A1 (en) Salt-based data possession verification method and terminal device
CN111967026A (en) Method and device for encrypting and decrypting redemption code and computer equipment
JP6044738B2 (en) Information processing apparatus, program, and storage medium
CN111404892B (en) Data supervision method and device and server
CN111866018A (en) Data information encryption transmission method and device, computer equipment and storage medium
Cortez et al. Cryptographic randomness test of the modified hashing function of SHA256 to address length extension attack
EP3667505B1 (en) Memory system with an incremental hashing operation and method
CN113098675A (en) Binary data encryption system and method based on polynomial complete homomorphism
CN114629622A (en) FPGA-based national cryptographic algorithm accelerated operation control method and device
CN109951275B (en) Key generation method and device, computer equipment and storage medium
CN114124359A (en) Method and device for preserving format encrypted data, electronic equipment and storage medium
CN116318660B (en) Message expansion and compression method and related device
CN115766244A (en) Internet of vehicles information encryption method and device, computer equipment and storage medium
CN113722746B (en) Chaos encryption method and system for cable construction drawing
CN111949996A (en) Generation method, encryption method, system, device and medium of security private key
CN116484443B (en) Trusted security storage method and device based on hong Monte-go system
JP4692022B2 (en) Scalar multiplication apparatus and program for elliptic curve cryptography
CN115563634B (en) Retrieval method, device, equipment and medium
Park et al. A study on the processing and reinforcement of message digest through two-dimensional array masking
CN114254372B (en) Data encryption processing method and system and electronic equipment
CN115277266B (en) Laboratory data encryption method, device, terminal and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20201120

RJ01 Rejection of invention patent application after publication