CN114189326A - Multiple encryption system and decryption method of plug-in type encryption terminal - Google Patents

Multiple encryption system and decryption method of plug-in type encryption terminal Download PDF

Info

Publication number
CN114189326A
CN114189326A CN202111517764.4A CN202111517764A CN114189326A CN 114189326 A CN114189326 A CN 114189326A CN 202111517764 A CN202111517764 A CN 202111517764A CN 114189326 A CN114189326 A CN 114189326A
Authority
CN
China
Prior art keywords
encryption
encryption terminal
plug
terminal
edge
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111517764.4A
Other languages
Chinese (zh)
Other versions
CN114189326B (en
Inventor
幸禹可
宋进
李浩澜
段勃
杨东鑫
朱于
吴余维
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Western Research Institute Of China Science And Technology Computing Technology
Original Assignee
Western Research Institute Of China Science And Technology Computing Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Western Research Institute Of China Science And Technology Computing Technology filed Critical Western Research Institute Of China Science And Technology Computing Technology
Priority to CN202111517764.4A priority Critical patent/CN114189326B/en
Publication of CN114189326A publication Critical patent/CN114189326A/en
Application granted granted Critical
Publication of CN114189326B publication Critical patent/CN114189326B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention belongs to the technical field of computer encryption, and particularly relates to a multiple encryption system and a decryption method of a plug-in type encryption terminal, which comprises an encryption terminal microprocessor, wherein the encryption terminal microprocessor is provided with an edge connector, and the multiple encryption system is characterized in that: the encryption terminal microprocessor is internally provided with a clock module, the encryption terminal microprocessor is also connected with an encryption memory, and a private key is stored in the encryption memory. Through the design, in the terminal, an independent encryption memory is designed for storing the private key, so that the storage mode in the prior art is broken, and the difficulty is increased for decryption. The reliability of the existing encryption terminal is improved.

Description

Multiple encryption system and decryption method of plug-in type encryption terminal
Technical Field
The invention belongs to the technical field of computer encryption, and particularly relates to a multiple encryption system and a decryption method of a plug-in encryption terminal.
Background
The enciphering lock is one intelligent software protecting tool for software developer, and includes one hardware installed in parallel port or USB port of computer, one set of interface software and tool software suitable for various languages.
In the prior art, the encryption lock realizes encryption by exchanging data with the encryption lock in the software execution process, and a single chip circuit (also called CPU) is arranged in the encryption lock, so that the encryption lock has the processing capacity of judgment and analysis to enhance the active anti-decryption capacity. At present, a singlechip built in an encryption lock generally comprises algorithm software special for encryption, and the software is written into the singlechip and then cannot be read out to realize encryption. However, the encryption method is too simple and easy, and because the encrypted files are all stored in a single chip, the encryption method is no longer so reliable with the common application of software technology, so that the encrypted data of some enterprises are at risk of leakage.
Disclosure of Invention
The invention aims to provide a multiple encryption system and a multiple decryption method of a plug-in encryption terminal, so as to solve the problem of computer encryption.
In order to achieve the purpose, the scheme of the invention is as follows:
the utility model provides a multiple encryption system of plug-in encryption terminal, includes encryption terminal microprocessor, and this encryption terminal microprocessor is provided with the limit end connector, and its key technology lies in: the encryption terminal microprocessor is internally provided with a clock module, the encryption terminal microprocessor is also connected with an encryption memory, and a private key is stored in the encryption memory.
Through the design, in the terminal, an independent encryption memory is designed for storing the private key, so that the storage mode in the prior art is broken, and the difficulty is increased for decryption. The reliability of the existing encryption terminal is improved.
In a further technical scheme, the encryption memory or the encryption terminal microprocessor is also internally provided with X encrypted files, the encrypted file key is a preset software package in the to-be-encrypted edge-end equipment connected with the edge-end connector, and X is a positive integer.
When the encryption terminal is connected to the edge device, the encryption terminal can access the characteristics of the related software development kit in the SDK software development tool in the corresponding encryption terminal, the encryption file bound with the related software is set at the encryption terminal, and when the terminal is connected to the edge device, the decryption can be realized after the software package of the existing related software is accessed to the edge device. The encryption binding of one or more specific software in the side equipment can be realized through the design. And the double encryption function is realized by combining the single encryption memory with the design.
In a further technical scheme, the encrypted file is an AES encrypted file.
In a further technical scheme, the private keys comprise N clear code private keys and M hidden code private keys; m and N are positive integers; the public key corresponding to the plain code private key is obtained by popping up a popup window to the to-be-encrypted frontier equipment connected with the frontier connector; and the public key corresponding to the hidden code private key is obtained by accessing a preset software package in the to-be-encrypted edge-end equipment connected with the edge-end connector.
The same scheme realizes the encryption mode of obtaining the public key and also realizes the encryption binding of one or more specific software.
In a further technical scheme, an encryption start time and an encryption end time are arranged in the encryption memory or the encryption terminal microprocessor.
In a further technical scheme, License authentication information is arranged in the encryption memory or the encryption terminal microprocessor.
According to a further technical scheme, the side end connector is a USB connector; the side end connector is a type-c connector; the side end connector or the parallel port connector.
A decryption method of a plug-in encryption terminal comprises the following steps: the multiple encryption system comprises the plug-in encryption terminal;
the decryption method comprises the following specific steps:
s1: connecting the encryption terminal with an edge connector of edge equipment through an edge connector;
s2: an encryption terminal microprocessor of an encryption terminal acquires a preset software package of specified software in edge-side equipment and sends a public key acquisition popup to the edge-side equipment;
s3: the encryption terminal microprocessor of the encryption terminal performs decryption by combining a preset software package and a public key; if the decryption is passed, the decryption of the encryption terminal is successful, otherwise, the decryption is failed.
The working principle and the beneficial effects of the scheme are as follows:
in the encryption terminal, an independent encryption memory is designed for storing the private key, so that the storage mode in the prior art is broken, and the decryption difficulty is increased. And the method for decrypting by accessing the software development kit through the encryption terminal effectively utilizes the function that the terminal can obtain the software development kit of the edge device when the encryption terminal is connected, and realizes the function of encrypting a certain software or a plurality of types of software on the edge device. The encryption reliability is stronger, and the cracking difficulty is higher.
Drawings
Fig. 1 is a block diagram of a multiple encryption system of a plug-in encryption terminal according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating a decryption process of a plug-in encryption terminal according to an embodiment of the present invention;
fig. 3 is a block diagram of a multiple encryption system of a plug-in encryption terminal according to a second embodiment of the present invention.
Detailed Description
The following is further detailed by way of specific embodiments:
example one
The embodiment is basically as shown in fig. 1 and fig. 2: the utility model provides a multiple encryption system of plug-in encryption terminal, includes encryption terminal microprocessor, and this encryption terminal microprocessor is provided with limit end connector, its characterized in that: the encryption terminal microprocessor is internally provided with a clock module, the encryption terminal microprocessor is also connected with an encryption memory, and a private key is stored in the encryption memory.
In this embodiment, the encryption memory is further provided with 1 part of an encrypted file, and the encrypted file key is a preset software package in the to-be-encrypted frontend device connected to the frontend connector.
In this embodiment, the encrypted file is an AES encrypted file.
In this embodiment, an encryption start time and an encryption end time are set in the encryption memory or the encryption terminal microprocessor.
In this embodiment, License authentication information is provided in the encryption memory or the encryption terminal microprocessor.
In this embodiment, the edge connector is a USB connector;
a decryption method of a plug-in encryption terminal is characterized in that: the multiple encryption system comprises the plug-in encryption terminal; the decryption method comprises the following specific steps:
s1: connecting the encryption terminal with an edge connector of edge equipment through an edge connector;
s2: an encryption terminal microprocessor of an encryption terminal acquires a preset software package of specified software in edge-side equipment and sends a public key acquisition popup to the edge-side equipment;
s3: the encryption terminal microprocessor of the encryption terminal performs decryption by combining a preset software package and a public key; if the decryption is passed, the decryption of the encryption terminal is successful, otherwise, the decryption is failed.
Example two
The present embodiment is different from the first embodiment in that: the private keys comprise 1 plain code private key and 1 hidden code private key;
the public key corresponding to the plain code private key is obtained by popping up a popup window to the to-be-encrypted frontier equipment connected with the frontier connector;
and the public key corresponding to the hidden code private key is obtained by accessing a preset software package in the to-be-encrypted edge-end equipment connected with the edge-end connector.
The foregoing is merely an example of the present invention and common general knowledge of known specific structures and features of the embodiments is not described herein in any greater detail. It should be noted that, for those skilled in the art, without departing from the structure of the present invention, several changes and modifications can be made, which should also be regarded as the protection scope of the present invention, and these will not affect the effect of the implementation of the present invention and the practicability of the present invention. The descriptions in the embodiments and the like in the specification can be used to explain the contents of the claims.

Claims (8)

1. The utility model provides a multiple encryption system of plug-in encryption terminal, includes encryption terminal microprocessor, and this encryption terminal microprocessor is provided with limit end connector, its characterized in that: the encryption terminal microprocessor is internally provided with a clock module, the encryption terminal microprocessor is also connected with an encryption memory, and a private key is stored in the encryption memory.
2. The multiple encryption system of the plug-in encryption terminal according to claim 1, wherein: the encryption memory or the encryption terminal microprocessor is also internally provided with X encrypted files, the encrypted file key is a preset software package in the edge-end equipment to be encrypted, which is connected with the edge-end connector, and X is a positive integer.
3. The multiple encryption system of the plug-in encryption terminal according to claim 2, wherein: the encrypted file is an AES encrypted file.
4. The multiple encryption system of the plug-in encryption terminal according to claim 1, wherein: the private keys comprise N plain code private keys and M hidden code private keys; m and N are positive integers;
the public key corresponding to the plain code private key is obtained by popping up a popup window to the to-be-encrypted frontier equipment connected with the frontier connector;
and the public key corresponding to the hidden code private key is obtained by accessing a preset software package in the to-be-encrypted edge-end equipment connected with the edge-end connector.
5. The multiple encryption system of the plug-in encryption terminal according to claim 1, wherein: and the encryption memory or the encryption terminal microprocessor is internally provided with encryption starting time and encryption ending time.
6. The multiple encryption system of the plug-in encryption terminal according to claim 1, wherein: license authentication information is arranged in the encryption memory or the encryption terminal microprocessor.
7. The multiple encryption system of the plug-in encryption terminal according to claim 1, wherein: the side end connector is a USB connector; the side end connector is a type-c connector; the side end connector or the parallel port connector.
8. A decryption method of a plug-in encryption terminal is characterized in that: a multiple encryption system comprising a plug-in encryption terminal according to any one of claims 2 to 4;
the decryption method comprises the following specific steps:
s1: connecting the encryption terminal with an edge connector of edge equipment through an edge connector;
s2: an encryption terminal microprocessor of an encryption terminal acquires a preset software package of specified software in edge-side equipment and sends a public key acquisition popup to the edge-side equipment;
s3: the encryption terminal microprocessor of the encryption terminal performs decryption by combining a preset software package and a public key; if the decryption is passed, the decryption of the encryption terminal is successful, otherwise, the decryption is failed.
CN202111517764.4A 2021-12-10 2021-12-10 Multiple encryption system and decryption method of plug-in type encryption terminal Active CN114189326B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111517764.4A CN114189326B (en) 2021-12-10 2021-12-10 Multiple encryption system and decryption method of plug-in type encryption terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111517764.4A CN114189326B (en) 2021-12-10 2021-12-10 Multiple encryption system and decryption method of plug-in type encryption terminal

Publications (2)

Publication Number Publication Date
CN114189326A true CN114189326A (en) 2022-03-15
CN114189326B CN114189326B (en) 2024-04-26

Family

ID=80543449

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111517764.4A Active CN114189326B (en) 2021-12-10 2021-12-10 Multiple encryption system and decryption method of plug-in type encryption terminal

Country Status (1)

Country Link
CN (1) CN114189326B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114172733A (en) * 2021-12-10 2022-03-11 中科计算技术西部研究院 Medical sample data encryption transmission method based on plug-in encryption terminal

Citations (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1464676A (en) * 2002-06-12 2003-12-31 华为技术有限公司 Method for implementing secret communication and encryption apparatus thereof
CN1866224A (en) * 2005-05-20 2006-11-22 联想(北京)有限公司 Mobile memory device and method for accessing encrypted data in mobile memory device
CN101017525A (en) * 2007-03-05 2007-08-15 北京邮电大学 Divulging secrets prevention system of USB storage device date based on certificate and transparent encryption technology
CN101118577A (en) * 2006-08-04 2008-02-06 大唐移动通信设备有限公司 Process and device for preventing fraudulent use of terminal software
CN201181472Y (en) * 2008-02-29 2009-01-14 北京华大恒泰科技有限责任公司 Hardware key device and movable memory system
KR20100037851A (en) * 2008-10-02 2010-04-12 (주)소리나무솔루션 System for preventing illegal software copy from usb memory device and method of operating the stored software in the usb memory device
US20110113235A1 (en) * 2009-08-27 2011-05-12 Craig Erickson PC Security Lock Device Using Permanent ID and Hidden Keys
US20120159178A1 (en) * 2010-12-15 2012-06-21 Microsoft Corporation Providing security services on the cloud
CN102932155A (en) * 2012-12-05 2013-02-13 北京华虹集成电路设计有限责任公司 High-speed storage control SOC chip supporting adoption of hardware encryption algorithm
CN103714299A (en) * 2013-12-25 2014-04-09 北京握奇数据***有限公司 Method and system for encryption and decryption of file of mobile terminal
CN104239820A (en) * 2013-06-13 2014-12-24 普天信息技术研究院有限公司 Secure storage device
CN104916302A (en) * 2015-06-05 2015-09-16 浪潮集团有限公司 USB mobile storage with encryption authentication function
CN105227299A (en) * 2015-07-30 2016-01-06 深圳市美贝壳科技有限公司 A kind of data encrypting and deciphering management equipment and application process thereof
CN105635082A (en) * 2014-11-12 2016-06-01 北大方正集团有限公司 Dynamic authorization method and system, authorization center, and authorization client
CN107273768A (en) * 2017-06-20 2017-10-20 广州金沅达电子科技有限公司 A kind of encrypted U disk and its encryption method
CN109447221A (en) * 2018-09-19 2019-03-08 深圳市赛喜科技研发有限公司 A kind of wearable intelligent U-shield
CN109922076A (en) * 2019-03-27 2019-06-21 北京深思数盾科技股份有限公司 Safety communicating method and authorization platform in a kind of soft-lock admission process
CN110263524A (en) * 2019-08-05 2019-09-20 厦门亿力吉奥科技信息有限公司 A kind of mobile device encryption U-shield
CN114172733A (en) * 2021-12-10 2022-03-11 中科计算技术西部研究院 Medical sample data encryption transmission method based on plug-in encryption terminal

Patent Citations (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1464676A (en) * 2002-06-12 2003-12-31 华为技术有限公司 Method for implementing secret communication and encryption apparatus thereof
CN1866224A (en) * 2005-05-20 2006-11-22 联想(北京)有限公司 Mobile memory device and method for accessing encrypted data in mobile memory device
CN101118577A (en) * 2006-08-04 2008-02-06 大唐移动通信设备有限公司 Process and device for preventing fraudulent use of terminal software
CN101017525A (en) * 2007-03-05 2007-08-15 北京邮电大学 Divulging secrets prevention system of USB storage device date based on certificate and transparent encryption technology
CN201181472Y (en) * 2008-02-29 2009-01-14 北京华大恒泰科技有限责任公司 Hardware key device and movable memory system
KR20100037851A (en) * 2008-10-02 2010-04-12 (주)소리나무솔루션 System for preventing illegal software copy from usb memory device and method of operating the stored software in the usb memory device
US20110113235A1 (en) * 2009-08-27 2011-05-12 Craig Erickson PC Security Lock Device Using Permanent ID and Hidden Keys
US20120159178A1 (en) * 2010-12-15 2012-06-21 Microsoft Corporation Providing security services on the cloud
CN102932155A (en) * 2012-12-05 2013-02-13 北京华虹集成电路设计有限责任公司 High-speed storage control SOC chip supporting adoption of hardware encryption algorithm
CN104239820A (en) * 2013-06-13 2014-12-24 普天信息技术研究院有限公司 Secure storage device
CN103714299A (en) * 2013-12-25 2014-04-09 北京握奇数据***有限公司 Method and system for encryption and decryption of file of mobile terminal
CN105635082A (en) * 2014-11-12 2016-06-01 北大方正集团有限公司 Dynamic authorization method and system, authorization center, and authorization client
CN104916302A (en) * 2015-06-05 2015-09-16 浪潮集团有限公司 USB mobile storage with encryption authentication function
CN105227299A (en) * 2015-07-30 2016-01-06 深圳市美贝壳科技有限公司 A kind of data encrypting and deciphering management equipment and application process thereof
CN107273768A (en) * 2017-06-20 2017-10-20 广州金沅达电子科技有限公司 A kind of encrypted U disk and its encryption method
CN109447221A (en) * 2018-09-19 2019-03-08 深圳市赛喜科技研发有限公司 A kind of wearable intelligent U-shield
CN109922076A (en) * 2019-03-27 2019-06-21 北京深思数盾科技股份有限公司 Safety communicating method and authorization platform in a kind of soft-lock admission process
CN110263524A (en) * 2019-08-05 2019-09-20 厦门亿力吉奥科技信息有限公司 A kind of mobile device encryption U-shield
CN114172733A (en) * 2021-12-10 2022-03-11 中科计算技术西部研究院 Medical sample data encryption transmission method based on plug-in encryption terminal

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
齐锋;陈庄;蔡定雯;于溯;: "一种基于USB Key的双私钥安全因子身份认证方案", 信息安全研究, no. 06, 5 June 2019 (2019-06-05) *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114172733A (en) * 2021-12-10 2022-03-11 中科计算技术西部研究院 Medical sample data encryption transmission method based on plug-in encryption terminal
CN114172733B (en) * 2021-12-10 2024-04-05 中科计算技术西部研究院 Medical sample data encryption transmission method based on pluggable encryption terminal

Also Published As

Publication number Publication date
CN114189326B (en) 2024-04-26

Similar Documents

Publication Publication Date Title
EP3667535B1 (en) Storage data encryption and decryption device and method
CN101551784B (en) Method and device for encrypting data in ATA memory device with USB interface
CN101650693B (en) Security control method for mobile hard disk and security mobile hard disk
CN100437618C (en) Portable information safety device
CN107908574B (en) Safety protection method for solid-state disk data storage
CN102073808B (en) Method for encrypting and storing information through SATA interface and encryption card
KR20180045039A (en) Security Subsystem
CN1924835A (en) Dynamic key based hardware data enciphering method and device thereof
CN1838142A (en) USB device with data memory and intelligent secret key and control method thereof
CN1776563A (en) File encrypting device based on USB interface
EP0820017A2 (en) Secondary storage data protection apparatus placing encryption circuit in I/O subsystem
CN102024115B (en) Computer with user security subsystem
CN114189326B (en) Multiple encryption system and decryption method of plug-in type encryption terminal
CN111884814A (en) Method and system for preventing counterfeiting of intelligent terminal
CN203720848U (en) Hard disk encryption device based on AES (advanced encryption standard) algorithm
CN102768646A (en) Serial port hard disk encryption and decryption device
CN101127013A (en) Enciphered mobile storage apparatus and its data access method
CN112711764A (en) Data reading and writing method and device and electronic equipment
CN202110552U (en) Software protection device based on multi-body interleaved storage technology
CN107861892B (en) Method and terminal for realizing data processing
CN104715206A (en) Data security protection method for mobile storage medium
CN114172733B (en) Medical sample data encryption transmission method based on pluggable encryption terminal
CN201838004U (en) Hardware encryption card for computer interface
WO2022227273A1 (en) Smart card protection method and apparatus capable of side channel attack resistance
CN2751360Y (en) A CPU card meter

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant