CN117579392A - Reliable data transmission method, device, equipment and medium based on encryption processing - Google Patents

Reliable data transmission method, device, equipment and medium based on encryption processing Download PDF

Info

Publication number
CN117579392A
CN117579392A CN202410058762.0A CN202410058762A CN117579392A CN 117579392 A CN117579392 A CN 117579392A CN 202410058762 A CN202410058762 A CN 202410058762A CN 117579392 A CN117579392 A CN 117579392A
Authority
CN
China
Prior art keywords
data
key
information
data transmission
transmission
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202410058762.0A
Other languages
Chinese (zh)
Other versions
CN117579392B (en
Inventor
李东生
张军龙
郑琪
冯建平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Fortis Asia News Network Technology Co ltd
Original Assignee
Beijing Fortis Asia News Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Fortis Asia News Network Technology Co ltd filed Critical Beijing Fortis Asia News Network Technology Co ltd
Priority to CN202410058762.0A priority Critical patent/CN117579392B/en
Publication of CN117579392A publication Critical patent/CN117579392A/en
Application granted granted Critical
Publication of CN117579392B publication Critical patent/CN117579392B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/50Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The application relates to a reliable data transmission method, a device, equipment and a medium based on encryption processing, which are applied to the technical field of information security, and the method comprises the following steps: acquiring data information of data to be transmitted, transmitting end information of a transmitting end for transmitting the data to be transmitted and receiving end information of a receiving end for receiving the data to be transmitted; generating a data transmission key based on the sender information and the receiver information; generating a data encryption key based on the data information and the data transmission key; encrypting the data to be transmitted by using the data encryption key to generate encrypted data; and responding to a data transmission instruction, and carrying out data transmission on the encrypted data based on the data transmission key. The method and the device have the effect of improving the safety of data transmission.

Description

Reliable data transmission method, device, equipment and medium based on encryption processing
Technical Field
The present disclosure relates to the field of information security technologies, and in particular, to a method, an apparatus, a device, and a medium for reliable data transmission based on encryption processing.
Background
In a data network, how to ensure the safety of data is a perpetual topic, especially when data transmission is performed, besides the unsafe data transmission caused by objective reasons such as hardware faults and the like, the data is difficult to safely transmit due to manual operations such as malicious interception and the like, the transmitted data is easy to steal and decipher during interception, so that the safety of the data is affected, and when the transmitted data is data related to secret content, the transmitted data can be greatly affected once being stealed and deciphered.
Disclosure of Invention
In order to improve the security of data transmission, the application provides a reliable data transmission method, device, equipment and medium based on encryption processing.
In a first aspect, the present application provides a reliable data transmission method based on encryption processing, which adopts the following technical scheme:
a reliable data transmission method based on encryption processing comprises the following steps:
acquiring data information of data to be transmitted, transmitting end information of a transmitting end for transmitting the data to be transmitted and receiving end information of a receiving end for receiving the data to be transmitted;
generating a data transmission key based on the sender information and the receiver information;
generating a data encryption key based on the data information and the data transmission key;
encrypting the data to be transmitted by using the data encryption key to generate encrypted data;
and responding to a data transmission instruction, and carrying out data transmission on the encrypted data based on the data transmission key.
By adopting the technical scheme, when data transmission is carried out, the data transmission secret key is created according to the sending end information of the sending data and the receiving end information of the receiving data, and is used for verifying the two ends before the data transmission, so that the safety of a transmission channel is improved, besides the data transmission secret key, the data encryption secret key is added for each data to be transmitted, the data to be transmitted is encrypted by using the data encryption secret key, a second layer of protection is added for the data to be transmitted, namely, the protection of the data is added when the data transmission secret key is transmitted in the transmission channel, and each data to be transmitted has a special data encryption secret key, so that the protection is added for the data to reduce the possibility of malicious interception during transmission, and in case the intercepted data encryption secret key can reduce the possibility of data decoding, so that the safety of the data transmission is improved.
Optionally, the generating the data transmission key based on the sender information and the receiver information includes:
acquiring an information extraction rule, and determining first data based on the information extraction rule and the sender information;
determining second data based on the information extraction rule and the receiving end information;
acquiring an operation mode of historical transmission data and the use times of the operation mode;
screening the operation mode based on a preset frequency threshold and the frequency of use to generate a group to be used;
selecting an operation mode in the group to be used as a target operation mode;
and generating a data transmission secret key based on the target operation mode, the first data and the second data.
Optionally, the data transmission key includes a sending key and a receiving key; after the generating the data transmission key based on the target operation mode, the first data and the second data, the method further includes:
acquiring the key length and key composition information of the data transmission key;
judging whether the data transmission key consists of single type data or not based on the key composition information;
if the data transmission key consists of single type data, dividing the data transmission key into a sending key and a receiving key based on the key length;
if the data transmission key is not composed of a single type of data, the data transmission key is divided into a sending key and a receiving key based on the data type of the data transmission key.
Optionally, the data information includes a color identifier and a type identifier; the generating a data encryption key based on the data information and the data transmission key comprises:
acquiring an identification selection length, carrying out identification selection in the data transmission secret key based on the identification selection length, and determining an encryption identification;
determining a first encryption value based on the color identification;
determining a second encrypted value based on the type identifier;
performing hash operation based on the first encryption value and the second encryption value to generate a hash value;
and splicing the hash value with the encryption identifier to generate a data encryption key.
Optionally, the determining the first encrypted value based on the color identification includes:
acquiring a color conversion rule, and converting the color identification into a color value based on the color conversion rule, wherein the color value comprises a letter part and a digital part;
converting the letter portion into a number, generating an alphanumeric;
acquiring the number of letters of the letter part and the number of numbers of the number part;
calculating a letter weight and a number weight based on the number of letters and the number of numbers;
generating an alphanumeric value based on the alphanumeric number and the alphabetic weight;
generating a digital value based on the digital portion and the digital weight;
a first encrypted value is generated based on the alphanumeric value and the numeric value.
Optionally, the data transmission of the encrypted data based on the data transmission key includes:
acquiring a key splitting mode, and splicing the sending key and the receiving key based on the key splitting mode to generate a spliced key;
verifying whether the splice key is correct based on the data transmission key;
if the splicing secret key is correct, establishing a transmission channel of the sending end and the receiving end;
carrying out data transmission on the encrypted data based on the transmission channel;
and if the splicing secret key is incorrect, generating alarm information based on the splicing secret key.
Optionally, the generating the alarm information based on the concatenation key includes:
judging whether the transmission route is a preset transmission route or not based on the sending end information and the receiving end information;
if the transmission route is the preset transmission route, analyzing the spliced secret key to generate an analysis result;
generating alarm information based on the analysis result;
if the transmission route is not the preset transmission route, determining an error end;
and generating alarm information based on the error end.
In a second aspect, the present application provides a reliable data transmission device based on encryption processing, which adopts the following technical scheme:
a reliable data transmission apparatus based on encryption processing, comprising:
the data information acquisition module is used for acquiring data information of data to be transmitted, transmitting end information of a transmitting end for transmitting the data to be transmitted and receiving end information of a receiving end for receiving the data to be transmitted;
a transmission key generation module, configured to generate a data transmission key based on the sender information and the receiver information;
an encryption key generation module for generating a data encryption key based on the data information and the data transmission key;
the transmission data encryption module is used for encrypting the data to be transmitted by using the data encryption key to generate encrypted data;
and the encrypted data transmission module is used for responding to a data transmission instruction and carrying out data transmission on the encrypted data based on the data transmission secret key.
By adopting the technical scheme, when data transmission is carried out, the data transmission secret key is created according to the sending end information of the sending data and the receiving end information of the receiving data, and is used for verifying the two ends before the data transmission, so that the safety of a transmission channel is improved, besides the data transmission secret key, the data encryption secret key is added for each data to be transmitted, the data to be transmitted is encrypted by using the data encryption secret key, a second layer of protection is added for the data to be transmitted, namely, the protection of the data is added when the data transmission secret key is transmitted in the transmission channel, and each data to be transmitted has a special data encryption secret key, so that the protection is added for the data to reduce the possibility of malicious interception during transmission, and in case the intercepted data encryption secret key can reduce the possibility of data decoding, so that the safety of the data transmission is improved.
In a third aspect, the present application provides an electronic device, which adopts the following technical scheme:
an electronic device comprising a processor coupled with a memory;
the processor is configured to execute a computer program stored in the memory, so that the electronic device executes the computer program of the encryption processing-based reliable data transmission method according to any one of the first aspects.
In a fourth aspect, the present application provides a computer readable storage medium, which adopts the following technical scheme:
a computer-readable storage medium storing a computer program capable of being loaded by a processor and executing the encryption processing-based reliable data transmission method according to any one of the first aspects.
Drawings
Fig. 1 is a schematic flow chart of a reliable data transmission method based on encryption processing according to an embodiment of the present application.
Fig. 2 is a block diagram of a reliable data transmission device based on encryption processing according to an embodiment of the present application.
Fig. 3 is a block diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The present application is described in further detail below with reference to the accompanying drawings.
The embodiment of the application provides a reliable data transmission method based on encryption processing, which can be executed by electronic equipment, wherein the electronic equipment can be a server or terminal equipment, the server can be an independent physical server, a server cluster or a distributed system formed by a plurality of physical servers, and a cloud server for providing cloud computing service. The terminal device may be, but is not limited to, a smart phone, a tablet computer, a desktop computer, etc.
Fig. 1 is a flow chart of a reliable data transmission method based on encryption processing according to an embodiment of the present application.
As shown in fig. 1, the main flow of the method is described as follows (steps S101 to S105):
step S101, obtaining data information of data to be transmitted, transmitting end information of a transmitting end transmitting the data to be transmitted, and receiving end information of a receiving end receiving the data to be transmitted.
In this embodiment, it is necessary to determine, before data transmission is performed, data to be transmitted, and which end the data to be transmitted is sent by and received by, that is, determine a sending end and a receiving end, and acquire data information, sending end information, and receiving end information, and create a secret key using the data information, the sending end information, and the receiving end information. Wherein the data information includes a color identification and a type identification, the color identification is added color by differentiating a large amount of data after the data generation, the color identification is a color mark block, the type identification is the data type of the data to be transmitted, i.e. why the data to be transmitted is the data type, such as working data, conference data, secret data, etc. The receiving end information and the sending end information are deployment information, port information, equipment information and the like of the receiving end or the sending end,
step S102, a data transmission key is generated based on the sender information and the receiver information.
Aiming at step S102, acquiring an information extraction rule, and determining first data based on the information extraction rule and sender information; determining second data based on the information extraction rule and the receiving end information; acquiring an operation mode of historical transmission data and the use times of the operation mode; screening the operation mode based on a preset frequency threshold and the frequency of use to generate a group to be used; selecting an operation mode in a group to be used as a target operation mode; and generating a data transmission key based on the target operation mode, the first data and the second data.
In this embodiment, the information extraction rule includes an extracted data amount and a data category, where the data category is a letter, a number, a chinese keyword, and the like, all the data categories are extracted according to the data amount when extraction is performed, the extracted letter is converted into a number according to the order in the alphabet, the extracted chinese keyword is converted into a number according to a preset conversion table, and mathematical operations are performed on two converted numbers and one extracted number, so that data for generating a data transmission key can be obtained, data generated by analysis of the transmitting-side information is used as first data, and data generated by analysis of the receiving-side information is used as second data. The preset conversion table is provided with corresponding numbers for each Chinese character, and when the Chinese character conversion table is used, the corresponding numbers of the Chinese character keywords are determined by comparing and searching in the preset conversion table according to the Chinese character keywords, the mathematical operation can be based on addition, subtraction, multiplication and division operation and can be more responsible operation, the specific operation mode is required to be set according to actual requirements, and the data length obtained through final calculation is required to be consistent with the preset requirement length, so that the Chinese character conversion table is not particularly limited.
After determining the first data and the second data used for generating the data transmission key at this time, a target operation mode used for calculation needs to be determined, and the operation mode includes, but is not limited to, hash operation, binary conversion, fourier transform and the like. When a target operation mode is determined, determining according to historical transmission data, wherein the historical transmission data is transmission data which is not cracked and is successful in historical transmission, acquiring operation modes used by the historical transmission data and the use times of each operation mode, screening the operation modes by using preset times, eliminating the operation modes with the use times smaller than or equal to a preset times threshold, dividing the operation modes with the use times larger than the preset times threshold into a group to be used, randomly selecting one calculation mode in the group to be used or selecting one calculation mode according to a certain use rule as a target budget mode, and performing operation processing on the first data and the second data by using the selected target operation mode to generate a data transmission secret key.
It should be noted that, whether selected randomly or according to a certain usage rule, a specific manner or manners of setting are required to be selected according to actual requirements, and the specific selection manner is not limited herein.
Before data transmission, in order to ensure the safety of data transmission, namely, the data to be transmitted is sent at a correct sending end through a correct transmission channel, and is received at a correct receiving end, so that a data transmission secret key is divided into a sending secret key and a receiving secret key, and the sending secret key and the receiving secret key are spliced and verified during transmission. The specific implementation mode is to acquire the key length and the key composition information of the data transmission key; judging whether the data transmission key consists of single type data or not based on the key composition information; if the data transmission key consists of single type data, dividing the data transmission key into a sending key and a receiving key based on the key length; if the data transmission key is not comprised of a single type of data, the data transmission key is divided into a transmit key and a receive key based on the data type of the data transmission key.
The key composition information of the data transmission key is whether the data transmission key is composed of a pure number or a pure letter or is composed of a concatenation of numbers and letters, and although the first data and the second data are both numbers, there are cases where numbers are converted into letters in the calculation process, so that the case where letters are present needs to be considered when the division is performed. In this case, the data transmission key may be divided into a transmission key and a reception key according to the key length, and the division may be performed by taking an average value or dividing the data transmission key into multiple parts according to a certain length, and then the data transmission key may be allocated, for example, now having a data transmission key with a length of 8, the first four bits may be used as the transmission key, the second four bits may be used as the transmission key, the fourth bits with a length of 2 may be divided into four parts, the first part and the third part may be used as the transmission key, the second part and the third part may be used as the reception key, and if the length is the base number, the division may be performed by dividing the first bit into the transmission key, or transmitting the last bit into the reception key, or dividing the middle into the transmission key or the reception key randomly, and the specific division manner may be set according to the actual requirement, without limitation.
When the data transmission key is not composed of single type data, determining the position of each data type in the data transmission key according to the data length so as to facilitate subsequent splicing, then taking letters as a transmitting key, taking numbers as a receiving key, or taking letters as a receiving key, and taking numbers as a transmitting key, wherein the specific dividing mode is required to be set according to actual requirements, and is not limited in detail.
After splitting the data transmission key, the data transmission key is stored and recorded in a splitting manner, and is used as a key splitting manner to re-splice the receiving key and the transmitting key in the subsequent transmission.
Step S103, generating a data encryption key based on the data information and the data transmission key.
Aiming at step S103, acquiring an identification selection length, carrying out identification selection in a data transmission secret key based on the identification selection length, and determining an encryption identification; determining a first encryption value based on the color identification; determining a second encrypted value based on the type identifier; performing hash operation based on the first encryption value and the second encryption value to generate a hash value; and splicing the hash value with the encryption identifier to generate a data encryption key.
In this embodiment, in order to further ensure the security of data transmission, the data to be transmitted is encrypted, when the data to be transmitted is encrypted, the color identifier and the type identifier in the data information are determined, the identifier is selected in the data transmission secret key according to the identifier selection length, that is, the first few bits in the data transmission secret key are selected as the encrypted identifier, then the first encrypted value and the second encrypted value are determined according to the color identifier and the type identifier respectively, hash operation is performed by using the first encrypted value and the second encrypted value, and the calculated hash value and the encrypted identifier are spliced to generate the data encryption secret key.
When the first encryption value is determined, a color conversion rule is obtained, and color identification is converted into a color value based on the color conversion rule, wherein the color value comprises a letter part and a digital part; converting the letter portion to a number, generating an alphanumeric; acquiring the number of letters of the letter part and the number of digits of the digit part; calculating a letter weight and a number weight based on the number of letters and the number of numbers; generating an alphanumeric value based on the alphanumeric number and the alphabetic weight; generating a numerical value based on the numerical portion and the numerical weight; a first encrypted value is generated based on the alphanumeric value and the numeric value.
The color identification is compared with the colors in the color conversion rule, the color value same as the color in the color conversion rule is used as the color value of the color identification, for example, red is # FF0000, green is #00FF00, blue is #0000FF, and the like, the letter part in the color value is converted into numbers according to the alphabetical order determined by the alphabet, and the numbers are generated, for example, 66000 after the red conversion. And then calculating the ratio of the letter part and the number part in the whole according to the number of letters and the number, taking the ratio of the letter part as letter weight, taking the ratio of the number part as number weight, calculating the product of the letter number and the letter weight and the product of the number value and the number weight, splicing the two products to generate a first encryption value, removing decimal points when the calculated product is decimal, and replacing the highest digit of the product with 1 when the number value is 0.
And when the second encryption value is determined, the type identifier is subjected to pinyin initial extraction, the extracted initial is determined to be ordered in the alphabet according to the alphabet, and the ordered numbers are spliced to generate the second encryption value.
After the first encryption value and the second encryption value are obtained and hash operation is carried out, the hash value is spliced with the encryption identifier, and the encryption identifier is added before or after the hash value is added to the hash value so as to determine a sending end and a receiving end of data to be transmitted, which are encrypted by using the data encryption key, according to the encryption identifier.
Step S104, encrypting the data to be transmitted by using the data encryption key to generate encrypted data.
In this embodiment, when encrypting data to be transmitted using an encryption key, it is necessary to acquire a transmission sequence of the data to be encrypted, and after generating the encrypted data, arrange the encrypted data according to the transmission sequence, and install the transmission sequence for transmission during transmission.
Step S105, in response to the data transmission instruction, performs data transmission on the encrypted data based on the data transmission key.
Aiming at step S105, a key splitting mode is acquired, and a sending key and a receiving key are spliced based on the key splitting mode to generate a spliced key; verifying whether the splice key is correct based on the data transmission key; if the splicing secret key is correct, a transmission channel of a sending end and a receiving end is established; transmitting the encrypted data based on the transmission channel; if the splice key is incorrect, generating alarm information based on the splice key.
In this embodiment, when transmitting encrypted data, the data transmission key is used to perform verification first, the transmission channel is established only after the verification is successful to perform transmission of the encrypted data, and because the transmission of the encrypted data is performed by the transmitting end, when the key splitting mode is obtained, the key splitting mode corresponding to the transmitting key of the transmitting end is obtained, the transmitting key and the receiving key are spliced and restored by using the key splitting mode to generate the spliced key, if the spliced key is the same as the data transmission key, the spliced key is determined to be correct, so that the transmission channels of the transmitting end and the receiving end are established to perform transmission of the encrypted data, if the spliced key is different from the data transmission key, the spliced key is determined to be incorrect, and alarm information is generated according to the generated spliced key.
When generating alarm information, judging whether the alarm information is a preset transmission route or not based on the information of the sending end and the information of the receiving end; if the transmission route is the preset transmission route, analyzing the spliced secret key to generate an analysis result; generating alarm information based on the analysis result; if the transmission route is not the preset transmission route, determining an error end; and generating alarm information based on the error end.
Firstly, verifying the information of a transmitting end and the information of a receiving end, judging whether the transmitting end is a preset transmission route or not, namely judging whether the receiving end is correct or not, if the receiving end is wrong, judging that the transmitting end is not the preset transmission route, directly determining the wrong end as the receiving end, acquiring port information of the wrong end, and generating alarm information according to the port information. If the receiving end is correct, judging that the receiving end is a preset transmission route, performing verification analysis on the splicing secret key, determining the reason of the error of the splicing secret key, for example, content loss during splicing, splicing position error during splicing, splicing direction error during splicing and the like, taking the analyzed reason as an analysis result, and generating alarm information according to the analysis result, the information of the transmitting end and the information of the receiving end.
After the alarm information is generated, the target solution staff is determined according to the content of the alarm information, the alarm information is sent to the mobile terminal of the target solution staff, the response reminding frequency is set, and if the target solution staff does not solve the problem within the preset time, the target solution staff is reminded according to the reminding frequency.
Fig. 2 is a block diagram of a reliable data transmission device 200 based on encryption processing according to an embodiment of the application.
As shown in fig. 2, the reliable data transmission apparatus 200 based on encryption processing mainly includes:
a data information obtaining module 201, configured to obtain data information of data to be transmitted, sending end information of a sending end that sends the data to be transmitted, and receiving end information of a receiving end that receives the data to be transmitted;
a transmission key generation module 202, configured to generate a data transmission key based on the sender information and the receiver information;
an encryption key generation module 203 for generating a data encryption key based on the data information and the data transmission key;
a transmission data encryption module 204, configured to encrypt data to be transmitted using a data encryption key, and generate encrypted data;
the encrypted data transmission module 205 is configured to perform data transmission on the encrypted data based on the data transmission key in response to the data transmission instruction.
As an optional implementation manner of this embodiment, the transmission key generation module 202 is specifically configured to obtain an information extraction rule, and determine the first data based on the information extraction rule and the sender information; determining second data based on the information extraction rule and the receiving end information; acquiring an operation mode of historical transmission data and the use times of the operation mode; screening the operation mode based on a preset frequency threshold and the frequency of use to generate a group to be used; selecting an operation mode in a group to be used as a target operation mode; and generating a data transmission key based on the target operation mode, the first data and the second data.
As an alternative implementation manner of the present embodiment, the reliable data transmission apparatus 200 based on encryption processing further includes:
the key information acquisition module is used for acquiring the key length and the key composition information of the data transmission key;
the data composition judging module is used for judging whether the data transmission secret key consists of single type data or not based on secret key composition information;
the first key division module is used for dividing the data transmission key into a sending key and a receiving key based on the key length;
the second key dividing module is used for dividing the data transmission key into a sending key and a receiving key based on the data type of the data transmission key.
As an alternative implementation of this embodiment, the encryption key generation module 203 includes:
the encryption identification determining module is used for acquiring identification selection length, carrying out identification selection in the data transmission secret key based on the identification selection length, and determining encryption identification;
a first value determination module for determining a first encrypted value based on the color identification;
a second value determination module for determining a second encrypted value based on the type identifier;
the numerical hash operation module is used for carrying out hash operation based on the first encrypted numerical value and the second encrypted numerical value to generate a hash value;
and the data key generation module is used for splicing the hash value and the encryption identifier to generate a data encryption key.
In this optional embodiment, the first numerical determination module is specifically configured to obtain a color conversion rule, and convert a color identifier into a color value based on the color conversion rule, where the color value includes a letter portion and a numerical portion; converting the letter portion to a number, generating an alphanumeric; acquiring the number of letters of the letter part and the number of digits of the digit part; calculating a letter weight and a number weight based on the number of letters and the number of numbers; generating an alphanumeric value based on the alphanumeric number and the alphabetic weight; generating a numerical value based on the numerical portion and the numerical weight; a first encrypted value is generated based on the alphanumeric value and the numeric value.
As an alternative implementation of this embodiment, the encrypted data transmission module 205 includes:
the splice key generation module is used for acquiring a key splitting mode, splicing the sending key and the receiving key based on the key splitting mode, and generating a splice key;
the splice key verification module is used for verifying whether the splice key is correct or not based on the data transmission key;
the transmission channel establishment module is used for establishing transmission channels of the sending end and the receiving end;
the channel data transmission module is used for carrying out data transmission on the encrypted data based on the transmission channel;
and the alarm information generation module is used for generating alarm information based on the splicing secret key.
In this optional embodiment, the alarm information generating module is specifically configured to determine whether the transmission route is a preset transmission route based on the sending end information and the receiving end information; if the transmission route is the preset transmission route, analyzing the spliced secret key to generate an analysis result; generating alarm information based on the analysis result; if the transmission route is not the preset transmission route, determining an error end; and generating alarm information based on the error end.
In one example, a module in any of the above apparatuses may be one or more integrated circuits configured to implement the above methods, for example: one or more application specific integrated circuits (application specific integratedcircuit, ASIC), or one or more digital signal processors (digital signal processor, DSP), or one or more field programmable gate arrays (field programmable gate array, FPGA), or a combination of at least two of these integrated circuit forms.
For another example, when a module in an apparatus may be implemented in the form of a scheduler of processing elements, the processing elements may be general-purpose processors, such as a central processing unit (central processing unit, CPU) or other processor that may invoke a program. For another example, the modules may be integrated together and implemented in the form of a system-on-a-chip (SOC).
It will be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working process of the apparatus and modules described above may refer to the corresponding process in the foregoing method embodiment, which is not repeated herein.
Fig. 3 is a block diagram of an electronic device 300 according to an embodiment of the present application.
As shown in FIG. 3, electronic device 300 includes a processor 301 and memory 302, and may further include an information input/information output (I/O) interface 303, one or more of a communication component 304, and a communication bus 305.
Wherein the processor 301 is configured to control the overall operation of the electronic device 300 to perform all or part of the steps of the above-described secure data transmission method based on encryption processing; the memory 302 is used to store various types of data to support operation at the electronic device 300, which may include, for example, instructions for any application or method operating on the electronic device 300, as well as application-related data. The Memory 302 may be implemented by any type or combination of volatile or non-volatile Memory devices, such as one or more of static random access Memory (Static Random Access Memory, SRAM), electrically erasable programmable Read-Only Memory (Electrically Erasable Programmable Read-Only Memory, EEPROM), erasable programmable Read-Only Memory (Erasable Programmable Read-Only Memory, EPROM), programmable Read-Only Memory (Programmable Read-Only Memory, PROM), read-Only Memory (ROM), magnetic Memory, flash Memory, magnetic disk, or optical disk.
The I/O interface 303 provides an interface between the processor 301 and other interface modules, which may be a keyboard, mouse, buttons, etc. These buttons may be virtual buttons or physical buttons. The communication component 304 is used for wired or wireless communication between the electronic device 300 and other devices. Wireless communication, such as Wi-Fi, bluetooth, near field communication (Near Field Communication, NFC for short), 2G, 3G or 4G, or a combination of one or more thereof, the corresponding communication component 104 may thus comprise: wi-Fi part, bluetooth part, NFC part.
The electronic device 300 may be implemented by one or more application specific integrated circuits (Application Specific Integrated Circuit, abbreviated as ASIC), digital signal processors (Digital Signal Processor, abbreviated as DSP), digital signal processing devices (Digital Signal Processing Device, abbreviated as DSPD), programmable logic devices (Programmable Logic Device, abbreviated as PLD), field programmable gate arrays (Field Programmable Gate Array, abbreviated as FPGA), controllers, microcontrollers, microprocessors or other electronic components for performing the reliable data transmission method based on encryption processing as given in the above embodiments.
Communication bus 305 may include a pathway to transfer information between the aforementioned components. The communication bus 305 may be a PCI (Peripheral Component Interconnect, peripheral component interconnect standard) bus or an EISA (Extended Industry Standard Architecture ) bus, or the like. The communication bus 305 may be divided into an address bus, a data bus, a control bus, and the like.
The electronic device 300 may include, but is not limited to, mobile terminals such as mobile phones, notebook computers, digital broadcast receivers, PDAs (personal digital assistants), PADs (tablet computers), PMPs (portable multimedia players), car terminals (e.g., car navigation terminals), and the like, and fixed terminals such as digital TVs, desktop computers, and the like, and may also be a server, and the like.
The present application also provides a computer readable storage medium having a computer program stored thereon, which when executed by a processor, implements the steps of the above-described encryption processing-based reliable data transmission method.
The computer readable storage medium may include: a U-disk, a removable hard disk, a read-Only Memory (ROM), a random access Memory (Random Access Memory, RAM), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
The terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
The foregoing description is only of the preferred embodiments of the present application and is presented as a description of the principles of the technology being utilized. It will be appreciated by persons skilled in the art that the scope of the application referred to in this application is not limited to the specific combinations of features described above, but it is intended to cover other embodiments in which any combination of features described above or their equivalents is possible without departing from the spirit of the application. Such as the above-mentioned features and the technical features having similar functions (but not limited to) applied for in this application are replaced with each other.

Claims (10)

1. A reliable data transmission method based on encryption processing, comprising:
acquiring data information of data to be transmitted, transmitting end information of a transmitting end for transmitting the data to be transmitted and receiving end information of a receiving end for receiving the data to be transmitted;
generating a data transmission key based on the sender information and the receiver information;
generating a data encryption key based on the data information and the data transmission key;
encrypting the data to be transmitted by using the data encryption key to generate encrypted data;
and responding to a data transmission instruction, and carrying out data transmission on the encrypted data based on the data transmission key.
2. The method of claim 1, wherein generating a data transmission key based on the sender information and the receiver information comprises:
acquiring an information extraction rule, and determining first data based on the information extraction rule and the sender information;
determining second data based on the information extraction rule and the receiving end information;
acquiring an operation mode of historical transmission data and the use times of the operation mode;
screening the operation mode based on a preset frequency threshold and the frequency of use to generate a group to be used;
selecting an operation mode in the group to be used as a target operation mode;
and generating a data transmission secret key based on the target operation mode, the first data and the second data.
3. The method of claim 2, wherein the data transmission key comprises a transmit key and a receive key; after the generating the data transmission key based on the target operation mode, the first data and the second data, the method further includes:
acquiring the key length and key composition information of the data transmission key;
judging whether the data transmission key consists of single type data or not based on the key composition information;
if the data transmission key consists of single type data, dividing the data transmission key into a sending key and a receiving key based on the key length;
if the data transmission key is not composed of a single type of data, the data transmission key is divided into a sending key and a receiving key based on the data type of the data transmission key.
4. The method of claim 1, wherein the data information includes a color identification and a type identification; the generating a data encryption key based on the data information and the data transmission key comprises:
acquiring an identification selection length, carrying out identification selection in the data transmission secret key based on the identification selection length, and determining an encryption identification;
determining a first encryption value based on the color identification;
determining a second encrypted value based on the type identifier;
performing hash operation based on the first encryption value and the second encryption value to generate a hash value;
and splicing the hash value with the encryption identifier to generate a data encryption key.
5. The method of claim 4, wherein the determining a first encrypted value based on the color identification comprises:
acquiring a color conversion rule, and converting the color identification into a color value based on the color conversion rule, wherein the color value comprises a letter part and a digital part;
converting the letter portion into a number, generating an alphanumeric;
acquiring the number of letters of the letter part and the number of numbers of the number part;
calculating a letter weight and a number weight based on the number of letters and the number of numbers;
generating an alphanumeric value based on the alphanumeric number and the alphabetic weight;
generating a digital value based on the digital portion and the digital weight;
a first encrypted value is generated based on the alphanumeric value and the numeric value.
6. The method of claim 3, wherein the data transmitting the encrypted data based on the data transmission key comprises:
acquiring a key splitting mode, and splicing the sending key and the receiving key based on the key splitting mode to generate a spliced key;
verifying whether the splice key is correct based on the data transmission key;
if the splicing secret key is correct, establishing a transmission channel of the sending end and the receiving end;
carrying out data transmission on the encrypted data based on the transmission channel;
and if the splicing secret key is incorrect, generating alarm information based on the splicing secret key.
7. The method of claim 6, wherein generating alert information based on the splice key comprises:
judging whether the transmission route is a preset transmission route or not based on the sending end information and the receiving end information;
if the transmission route is the preset transmission route, analyzing the spliced secret key to generate an analysis result;
generating alarm information based on the analysis result;
if the transmission route is not the preset transmission route, determining an error end;
and generating alarm information based on the error end.
8. A reliable data transmission apparatus based on encryption processing, comprising:
the data information acquisition module is used for acquiring data information of data to be transmitted, transmitting end information of a transmitting end for transmitting the data to be transmitted and receiving end information of a receiving end for receiving the data to be transmitted;
a transmission key generation module, configured to generate a data transmission key based on the sender information and the receiver information;
an encryption key generation module for generating a data encryption key based on the data information and the data transmission key;
the transmission data encryption module is used for encrypting the data to be transmitted by using the data encryption key to generate encrypted data;
and the encrypted data transmission module is used for responding to a data transmission instruction and carrying out data transmission on the encrypted data based on the data transmission secret key.
9. An electronic device comprising a processor coupled to a memory;
the processor is configured to execute a computer program stored in the memory to cause the electronic device to perform the method of any one of claims 1 to 7.
10. A computer readable storage medium comprising a computer program or instructions which, when run on a computer, cause the computer to perform the method of any of claims 1 to 7.
CN202410058762.0A 2024-01-16 2024-01-16 Reliable data transmission method, device, equipment and medium based on encryption processing Active CN117579392B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202410058762.0A CN117579392B (en) 2024-01-16 2024-01-16 Reliable data transmission method, device, equipment and medium based on encryption processing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202410058762.0A CN117579392B (en) 2024-01-16 2024-01-16 Reliable data transmission method, device, equipment and medium based on encryption processing

Publications (2)

Publication Number Publication Date
CN117579392A true CN117579392A (en) 2024-02-20
CN117579392B CN117579392B (en) 2024-04-16

Family

ID=89895909

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202410058762.0A Active CN117579392B (en) 2024-01-16 2024-01-16 Reliable data transmission method, device, equipment and medium based on encryption processing

Country Status (1)

Country Link
CN (1) CN117579392B (en)

Citations (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2786049A1 (en) * 1998-11-12 2000-05-19 Jean Pierre Roland Pau Lefevre Information transmission dynamic key encryption coding technique having defined word generated key encryption used and receiver generation same key decoding producing.
US20070192587A1 (en) * 2006-02-03 2007-08-16 Akifumi Yato Encryption communication method and system
WO2011095039A1 (en) * 2010-02-03 2011-08-11 中兴通讯股份有限公司 Method, system and device for negotiating end-to-end session key
CN104917780A (en) * 2009-11-25 2015-09-16 安全第一公司 Systems and methods for securing data in motion
CN107294937A (en) * 2016-04-11 2017-10-24 平安科技(深圳)有限公司 Data transmission method, client and server based on network service
CN109120573A (en) * 2017-06-22 2019-01-01 武汉大学 Transmission key generation method, terminal and server
CN109962767A (en) * 2017-12-25 2019-07-02 航天信息股份有限公司 A kind of safety communicating method
CN109981258A (en) * 2017-12-27 2019-07-05 电信科学技术研究院 A kind of key generation method and communication equipment
CN110519309A (en) * 2019-10-15 2019-11-29 中国建设银行股份有限公司 Data transmission method, device, terminal, server and storage medium
CN110545285A (en) * 2019-09-17 2019-12-06 北京方研矩行科技有限公司 Internet of things terminal security authentication method based on security chip
CN111343634A (en) * 2020-03-05 2020-06-26 深圳市丰鑫科技服务有限公司 Safe connection method and data transmission method between low-power-consumption Bluetooth devices
WO2020132978A1 (en) * 2018-12-26 2020-07-02 深圳市大疆创新科技有限公司 Encrypted communication method, apparatus and system, and computer storage medium
WO2020212796A1 (en) * 2019-04-16 2020-10-22 nChain Holdings Limited Computer implemented method and system for encrypting data
CN112217835A (en) * 2020-10-23 2021-01-12 中国工商银行股份有限公司 Message data processing method and device, server and terminal equipment
CN112231765A (en) * 2020-09-25 2021-01-15 中国建设银行股份有限公司 Data transmission method and device, electronic equipment and storage medium
KR20220063340A (en) * 2020-11-10 2022-05-17 한국철도기술연구원 Method and apparatus for encryption and decryption in wireless communication system
CN114978711A (en) * 2022-05-25 2022-08-30 山东国子软件股份有限公司 Data transmission method and system for symmetric encryption of dynamic secret key
CN115208623A (en) * 2022-05-31 2022-10-18 长城信息股份有限公司 Data security transmission method and system for print job
CN115361669A (en) * 2022-09-01 2022-11-18 中车大连机车车辆有限公司 Vehicle-mounted data encryption method and device, computer equipment and communication system
US20230145277A1 (en) * 2020-03-27 2023-05-11 Siemens Mobility GmbH Method for data transfer and communication system
WO2023083170A1 (en) * 2021-11-10 2023-05-19 ***通信有限公司研究院 Key generation method and apparatus, terminal device, and server
CN116389100A (en) * 2022-12-28 2023-07-04 湖北省楚天云有限公司 Digital envelope encryption method and device
CN116614280A (en) * 2023-05-25 2023-08-18 重庆银行股份有限公司 Data transmission method and device, electronic equipment and storage medium
CN116760530A (en) * 2023-02-21 2023-09-15 中国电力科学研究院有限公司 Lightweight authentication key negotiation method for electric power Internet of things terminal
CN116866900A (en) * 2022-03-24 2023-10-10 华为技术有限公司 Encryption method and device based on channel secret key

Patent Citations (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2786049A1 (en) * 1998-11-12 2000-05-19 Jean Pierre Roland Pau Lefevre Information transmission dynamic key encryption coding technique having defined word generated key encryption used and receiver generation same key decoding producing.
US20070192587A1 (en) * 2006-02-03 2007-08-16 Akifumi Yato Encryption communication method and system
CN104917780A (en) * 2009-11-25 2015-09-16 安全第一公司 Systems and methods for securing data in motion
WO2011095039A1 (en) * 2010-02-03 2011-08-11 中兴通讯股份有限公司 Method, system and device for negotiating end-to-end session key
CN107294937A (en) * 2016-04-11 2017-10-24 平安科技(深圳)有限公司 Data transmission method, client and server based on network service
CN109120573A (en) * 2017-06-22 2019-01-01 武汉大学 Transmission key generation method, terminal and server
CN109962767A (en) * 2017-12-25 2019-07-02 航天信息股份有限公司 A kind of safety communicating method
CN109981258A (en) * 2017-12-27 2019-07-05 电信科学技术研究院 A kind of key generation method and communication equipment
WO2020132978A1 (en) * 2018-12-26 2020-07-02 深圳市大疆创新科技有限公司 Encrypted communication method, apparatus and system, and computer storage medium
WO2020212796A1 (en) * 2019-04-16 2020-10-22 nChain Holdings Limited Computer implemented method and system for encrypting data
CN110545285A (en) * 2019-09-17 2019-12-06 北京方研矩行科技有限公司 Internet of things terminal security authentication method based on security chip
CN110519309A (en) * 2019-10-15 2019-11-29 中国建设银行股份有限公司 Data transmission method, device, terminal, server and storage medium
CN111343634A (en) * 2020-03-05 2020-06-26 深圳市丰鑫科技服务有限公司 Safe connection method and data transmission method between low-power-consumption Bluetooth devices
US20230145277A1 (en) * 2020-03-27 2023-05-11 Siemens Mobility GmbH Method for data transfer and communication system
CN112231765A (en) * 2020-09-25 2021-01-15 中国建设银行股份有限公司 Data transmission method and device, electronic equipment and storage medium
CN112217835A (en) * 2020-10-23 2021-01-12 中国工商银行股份有限公司 Message data processing method and device, server and terminal equipment
KR20220063340A (en) * 2020-11-10 2022-05-17 한국철도기술연구원 Method and apparatus for encryption and decryption in wireless communication system
WO2023083170A1 (en) * 2021-11-10 2023-05-19 ***通信有限公司研究院 Key generation method and apparatus, terminal device, and server
CN116866900A (en) * 2022-03-24 2023-10-10 华为技术有限公司 Encryption method and device based on channel secret key
CN114978711A (en) * 2022-05-25 2022-08-30 山东国子软件股份有限公司 Data transmission method and system for symmetric encryption of dynamic secret key
CN115208623A (en) * 2022-05-31 2022-10-18 长城信息股份有限公司 Data security transmission method and system for print job
CN115361669A (en) * 2022-09-01 2022-11-18 中车大连机车车辆有限公司 Vehicle-mounted data encryption method and device, computer equipment and communication system
CN116389100A (en) * 2022-12-28 2023-07-04 湖北省楚天云有限公司 Digital envelope encryption method and device
CN116760530A (en) * 2023-02-21 2023-09-15 中国电力科学研究院有限公司 Lightweight authentication key negotiation method for electric power Internet of things terminal
CN116614280A (en) * 2023-05-25 2023-08-18 重庆银行股份有限公司 Data transmission method and device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN117579392B (en) 2024-04-16

Similar Documents

Publication Publication Date Title
CN107819569B (en) The encryption method and terminal device of log-on message
CN109150499B (en) Method and device for dynamically encrypting data, computer equipment and storage medium
CN106599723B (en) File encryption method and device and file decryption method and device
CN106817358B (en) Encryption and decryption method and device for user resources
CN116980230B (en) Information security protection method and device
CN108270561B (en) Data sending method and device and key index generating method and device
CN114285575B (en) Image encryption and decryption method and device, storage medium and electronic device
CN115695051B (en) Data center transmission management system based on remote network platform architecture
CN110365468B (en) Anonymization processing method, device, equipment and storage medium
CN104504347A (en) Data consistency matching processing method and device
CN102045159A (en) Decryption processing method and device thereof
CN115276969A (en) Wireless channel key generation method and device, computer equipment and storage medium
CN112437060A (en) Data transmission method and device, computer equipment and storage medium
CN114500035B (en) Data encryption system based on service data sharing cloud platform
CN112231309A (en) Method, device, terminal equipment and medium for removing duplicate of longitudinal federal data statistics
CN110489322B (en) MOCK testing method, device, computer equipment and storage medium
CN113946847A (en) Digital encryption and decryption method and device, terminal equipment and storage medium
CN117579392B (en) Reliable data transmission method, device, equipment and medium based on encryption processing
CN115714767A (en) File data secure transmission method, device, equipment and medium based on big data
CN111212058A (en) Method, device and system for logging in mobile phone verification code
US9203607B2 (en) Keyless challenge and response system
KR20180031624A (en) Server device, information management system, information management method, and computer program
CN118200049B (en) Encryption method, encryption device, equipment and medium for financial data
CN115001833B (en) Login method and device
CN114978658B (en) Data processing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant