Encryption method and device

An encryption method and encryption device technology, applied in the direction of encryption devices with shift registers/memory, etc., can solve the problem of insufficient security of the encryption method

Active Publication Date: 2016-08-17
程碧波
View PDF2 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] The main purpose of the present invention is to provide an encryption method and device to solve the problem that the security of the encryption method in the prior art is not high enough

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Encryption method and device
  • Encryption method and device

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0020] It should be noted that, in the case of no conflict, the embodiments in the present application and the features in the embodiments can be combined with each other. The present invention will be described in detail below with reference to the accompanying drawings and examples.

[0021] The embodiment of the present invention provides an encryption method, and the encryption method provided by the embodiment of the present invention is introduced in detail below:

[0022] figure 1 is a flowchart of an encryption method according to an embodiment of the present invention, such as figure 1 As shown, the encryption method of this embodiment includes the following steps S101 to S105:

[0023] S101: Select a key number;

[0024] S102: Read the structural information of the master key corresponding to the key number, wherein the structural information of the master key includes the initial starting position and length of the unused key in the master key;

[0025] S103: Co...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an encryption method and device. Wherein, the encryption method includes selecting a key number; reading the structural information of the master key corresponding to the key number, wherein the structural information of the master key includes the initial starting position and length of the unused key in the master key ; compare the length of the unused key with the length of the plaintext; in the case that the length of the unused key is greater than or equal to the length of the plaintext, select a subkey from the unused key; and utilize The subkey encrypts the plaintext to obtain the ciphertext, wherein the ciphertext includes the structure information of the subkey. The present invention solves the problem that the security of the encryption method in the prior art is not high enough, and further achieves the effect that the encryption method of the present invention has theoretical security and cannot be deciphered under strong encryption conditions.

Description

technical field [0001] The invention relates to an encryption method and device. Background technique [0002] Encryption has practical security and theoretical security. Practical security resorts to algorithmic complexity, which depends on the computing power and time of the cracker, which is not secure in theory. Theoretical security is independent of the computational power and time of the cracker, and any effort is no better than random selection by chance. Therefore, the truly secure encryption method is the theoretically secure encryption method. If the complexity of the encryption algorithm is not used, as the cracker obtains more ciphertext and plaintext information, the possibility of the key being cracked increases. [0003] Today's encryption methods focus on actual security, and the emphasis is on resorting to algorithmic complexity to encrypt, such as RSA. Other encryption methods attempt to use random keys. Axiomatic information theory holds that in a com...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): H04L9/06
Inventor 程碧波
Owner 程碧波
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products