Encryption/decryption method, encryption/decryption system, and encryption/decryption device for information transmission

A technology for information transmission, encryption and decryption, applied in transmission systems, electrical components, etc., can solve problems such as difficulty in ensuring user information security and self-theft, unfavorable storage and management of private information, limited usable range, etc., to increase password diversity and randomness, Easy encryption and decryption, easy to use

Pending Publication Date: 2021-01-15
黄杰
View PDF10 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0002] The existing confidentiality methods are basically realized by using fixed user passwords and cloud databases. Since user passwords can only take specific expressions, their usable range is limited, and they can be directly cracked by using trial and error software and other decryption methods. The confidentiality is not high. Strong; the user's private information is stored by a third party without other encryption processing, so it is difficult to ensure that the user's information will not be "guarded and stolen" by the information custodian; the user's private information is saved through a specific password and database, once the user needs to save too much information , it may appear that the passwords that users need to remember are too complicated and difficult to remember, which is not conducive to the preservation and management of private information

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Encryption/decryption method, encryption/decryption system, and encryption/decryption device for information transmission
  • Encryption/decryption method, encryption/decryption system, and encryption/decryption device for information transmission
  • Encryption/decryption method, encryption/decryption system, and encryption/decryption device for information transmission

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0071] An encryption and decryption method for information transmission, including an encryption step, specifically: binding through a product number, inputting plaintext information for encryption, sending or displaying encrypted ciphertext through the product, and clearing encrypted records;

Embodiment 2

[0073] An encryption and decryption method for information transmission, the decryption step specifically includes: loading encrypted ciphertext, judging whether the encrypted ciphertext is correct, decrypting if correct, and alarming if wrong.

Embodiment 3

[0075] An encryption and decryption method for information transmission, comprising an encryption step and a decryption step, wherein:

[0076] Encryption steps: Bind by product number, enter plaintext information for encryption, send or display encrypted ciphertext through this product, and clear encrypted records;

[0077] Decryption step: load the encrypted ciphertext, and judge whether the encrypted ciphertext is correct, if it is correct, decrypt it, and if it is wrong, it will alarm and remind.

[0078] The purpose of the above three embodiments is to increase the security of account passwords and information storage by encrypting the original password twice, increase the diversity and randomness of account passwords, manage the stored information and encryption and decryption methods separately, and combine virtual and real information. , while decryption is convenient.

[0079] In above-mentioned embodiment 1 and embodiment 3, such as figure 1 As shown, the encryptio...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an encryption/decryption method for information transmission, and the method comprises an encryption step or/and a decryption step. The encryption step comprises carrying out the binding through a product number, inputting plaintext information for encryption, transmitting or displaying an encrypted ciphertext through a product, and clearing an encryption record. The decryption step comprises loading the encrypted ciphertext, determining whether the encrypted ciphertext is correct or not, decrypting the encrypted ciphertext if the encrypted ciphertext is correct, and giving an alarm for reminding if the encrypted ciphertext is wrong. The invention further discloses an encryption/decryption system and an encryption/decryption device provided with the encryption/decryption system. Compared with the prior art, the method has the advantages that the security of information storage is improved by performing secondary encryption on the original information, the diversity and randomness of account passwords are improved, and repeated use of the same password is avoided. The encrypted information is stored in the cloud, and the algorithm and the secret key are on anoffline product, so that the method is safer.

Description

technical field [0001] The invention relates to the field of information security, in particular to an encryption and decryption method for information transmission, an encryption and decryption system and an encryption and decryption device. Background technique [0002] The existing confidentiality methods are basically realized by using fixed user passwords and cloud databases. Since user passwords can only take specific expressions, their usable range is limited, and they can be directly cracked by using trial and error software and other decryption methods. The confidentiality is not high. Strong; the user's private information is stored by a third party without other encryption processing, so it is difficult to ensure that the user's information will not be "guarded and stolen" by the information custodian; the user's private information is saved through a specific password and database, once the user needs to save too much information , the password that the user need...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06H04L29/08
CPCH04L63/0428H04L63/083H04L63/0478H04L67/10H04L63/20
Inventor 黄杰
Owner 黄杰
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products