CN109379194A - With the safe encryption and decryption of tagged keys, signature, the network system for transmitting file - Google Patents

With the safe encryption and decryption of tagged keys, signature, the network system for transmitting file Download PDF

Info

Publication number
CN109379194A
CN109379194A CN201811509693.1A CN201811509693A CN109379194A CN 109379194 A CN109379194 A CN 109379194A CN 201811509693 A CN201811509693 A CN 201811509693A CN 109379194 A CN109379194 A CN 109379194A
Authority
CN
China
Prior art keywords
signature
data
file
public key
mark
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201811509693.1A
Other languages
Chinese (zh)
Inventor
齐宇庆
乔东明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xi'an Hui Bo Xi Zhao Information Technology Co Ltd
Original Assignee
Xi'an Hui Bo Xi Zhao Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xi'an Hui Bo Xi Zhao Information Technology Co Ltd filed Critical Xi'an Hui Bo Xi Zhao Information Technology Co Ltd
Priority to CN201811509693.1A priority Critical patent/CN109379194A/en
Publication of CN109379194A publication Critical patent/CN109379194A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3249Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3257Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using blind signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Storage Device Security (AREA)

Abstract

Tagged keys algorithm is utilized can be by identity (such as name of user, IP address, E-mail address, phone number etc.) be used as public key the advantages of, it provides and a kind of is safely encrypted with tagged keys, signature, transmit the network system of electronic document, it is signed documents using the figure being converted into for encryption identification key data in tagged keys algorithm, mark data had both been done to key pair electronic document and has implemented encryption and decryption operation, again with its mark data (figure of conversion) to electronic document signature with high safety, mark data is converted into transmitting-receiving address to transmit file again, it is signed as safety of electronic file, safety is sent and retrospective utility system.

Description

With the safe encryption and decryption of tagged keys, signature, the network system for transmitting file
Technical field
The invention belongs to the anti-fake technical field of electronic information technology, it is related to E-Government and e-commerce mark is close Key signs the application technology of the information security of electronic document.
Background technique
Currently, for meet E-Government and e-commerce to the safety that signs documents, reliability requirement, using encryption skill Art signs documents come the electronic edition obtained.
Traditional PKI(Public Key Infrastructure Public Key Infrastructure) digital signature technology: PKI core In digital certificate containing a pair of (world 1024bit rsa cryptosystem algorithm, the close SM2 cryptographic algorithm of 160bit state) it is asymmetrical with Machine number password, referred to as public key and private key.It is encrypted with wherein private key cryptographic, having mating public key cryptography only can decrypt.The public key in PKI Be it is disclosed, the information of user identity is reflected on the network server of certification authority CA, can be used to Encrypt and Decrypt file and test Demonstrate,prove identity.Private key is used to carry out " signature " and Encrypt and Decrypt.Signature operation is carried out to file, Hash is carried out to electronic document first (hash) operation obtains the abstract (being exactly cryptographic Hash, abstract, unique value or finger print information) of file, then with private key to abstract Carrying out asymmetric arithmetic encryption is exactly so-called signature, and it is exactly so-called for carrying out asymmetric arithmetic decryption to signature file using public key Test name or sign test, this is the application and operation mode of current digital signature functionization.----above-mentioned these principles, operating process Its content, method are indigestion and grasp for E-Government, e-commerce and non-professional personnel, even those Noun all seems hard to understand to layman, far from flexible Application.Because there are various for digital signature technology The problem of application difficult, so having " agreement in countries in the world (containing Chinese Electronic Signature Law) and the United Nations's law of electronic signature With or without the use of " " must not force to use " relevant provision.
IBC (Identity-BasedCryptosystem) (the close SM9 cryptographic algorithm of state) id password algorithm is based on body Part common key cryptosystem, identity, that is, public key in IBC system, identity, that is, certificate.Therefore, the public key of IBC system hardly needs Any management and certification about public key, public key is without separately producing in IBC, and is directly served as by User ID, and such as above-mentioned IBC is calculated Method public key, because of the problem of public key management and certification may be not present, also there is no PKI communications to need to do authentication through CA every time Trouble.IBC is of less demanding to system cost and running environment, has more flexibility in contrast.The characteristics of IBC, is to Encryption information is sent to the recipient of not digital certificate.So, if it is desired, enterprise can be with client and affiliate It securely communicates.
Equally, each user has a pair of associated public key and private by id password system and conventional public-key password (PKI/CA) Key.Unlike: in id password system, by the identity of user such as name, IP address, E-mail address, cell-phone number Code etc. is used as public key, generates corresponding private key for user by mathematical way.User identifier is exactly the public key of the user, is not required to It additionally to generate and store, need to only be published by certain mode, private key is then saved by user's secret.
Patent No. 201711471521.5, title: a kind of to be signed documents with tagged keys and verification method, patent text It offers and discloses: " generating asymmetric mark public and private key through " id password algorithm " operation to characterize the mark data of identity characteristic It is right, the id password data conversion for wherein doing public key is used to sign documents at visible mark figure, and registered, be distributed to Sign end and verifying end ", the technical method to sign documents using mark public key is disclosed in document, it not publicly can be with benefit The technical method that address is used to securely transmit file is converted to the public key in mark key.
Summary of the invention
It is an object of the invention to: the id password data that public key is done in " id password algorithm " are used to Encrypt and Decrypt text Part, then the public key in tagged keys is converted into visible mark figure and is used to sign documents, also utilize the public key in tagged keys Be converted to the technical method that address is used to securely transmit file.
In order to achieve the above objectives, the present invention is achieved by the following scheme:
With the safe encryption and decryption of tagged keys, signature, the network system for transmitting file, it is characterised in that: with tagged keys centering use The public key cryptography data for carrying out Encrypt and Decrypt are converted into visual pattern and implement file signature;Reconvert transmits text at transmitting-receiving address Part;Mark public key cryptography data use expresses connotation, disclosed and is apparent from the data easily obtained.
Asymmetric mark public and private key pair is generated through " id password algorithm " operation, it will be wherein as the id password of public key Data are converted into the visual pattern of characterization identity characteristic through data/graphic digitizer, by the guarantee of signature safe practice to electricity Son, which signs documents, implements signature;The data of the tagged keys of signature are converted to outside the figure or text of direct-reading, additionally it is possible to turn Shape of interpreting blueprints again, text, numeric data code signature are changed to going on file.
Asymmetric mark public and private key pair is generated through " id password algorithm " operation, it will be wherein as the id password of public key Data are converted into address date associated with identity characteristic, mailbox through data address converter, by signature safe practice It ensures and forwarding/reception is implemented to electronic document.
System is provided with the cryptographic algorithm secure transmission tunnel of the information between signature end and network, and signature end (is used Family) and signature end (user) between mutually transmit the secure transmission tunnel of information.
System, which is provided with, will sign the dynamic data encryption of mark progress, realize the signature safe practice of " label one are close ".
The electronic evidence that system generates when being provided with merely with signature is to the raw line of file and " the blind verifying " of integrity Link.
System is provided with the inquiring and authenticating ring that file user carries out primitiveness and integrity to the file for signing mark Section.
System is provided with the mutual embedding data packet of standard-key cryptography and asymmetric public key system, and the safety for implementing file passes It passs.
It the signature electronic evidence of system setting and signs documents and stores preservation measures.
Beneficial effect:
Tagged keys algorithm is utilized can be by identity (such as name, IP address, E-mail address, the cell-phone number of user Code etc.) be used as public key the advantages of, a kind of network system for safely being encrypted with tagged keys, signing, transmit electronic document is provided, It is signed documents using the figure being converted into for encryption identification key data in tagged keys algorithm, mark data had both been done Key pair electronic document implements encryption and decryption operation, and with its mark data (figure of conversion) to electronic document label with high safety Administration, then mark data is converted into transmitting-receiving address to transmit file, become safety of electronic file signature, safety is sent and traceable Utility system.
Specific implementation method:
Further open and analysis technical solution of the present invention:
With the signature of tagged keys safety, the network system of transmitting file, it is characterised in that: be used to add with tagged keys centering, solve Close public key cryptography data are converted into visual pattern and implement file signature;Reconvert transmits file at transmitting-receiving address;Mark is public The use of key code data expresses connotation, disclosed and is apparent from the data easily obtained.
Asymmetric mark public and private key pair is generated through " id password algorithm " (international IBC or the close SM9 of state) operation, it will wherein Id password data conversion as public key is at the visual pattern for characterizing identity characteristic, by the guarantee of signature safe practice to electricity Son, which signs documents, implements signature.It is completed by " blind verifying " (not reading the particular content to sign documents) perfect to signing documents The verifying of property, primitiveness;Mark public key cryptography data are signed documents safely as address (transmission/reception address) implementation again Transmitting.
System is provided with the secure transmission tunnel of the information between signature end and network, signs between end and signature end mutually Transmit the secure transmission tunnel of information.
Sign safe information transmission channel: the security information between signature (user) end and the verifying transmitting network platform is logical Road: obtaining random number encryption and decryption key pair by " asymmetric cryptographic algorithm " (international RSA or the close SM2 of state) operation respectively, will be respective Encryption key concealment in other side, constitute the end-to-end security transmission channel built in cipher key interaction.
Transmit safe information transmission channel: transmitting (user) end between and with other communication transmission/receiving ends safety Information channel: the mark data for obtaining corresponding end by " tagged keys algorithm " (international IBC or the close SM9 of state) is asymmetric public and private close Key pair discloses public key, Private key distribution to respective storage composition reception/transmitting information exit passageway.
System, which is provided with, will sign the dynamic data encryption of mark progress, realize the signature safe practice of " label one are close ".
The signature of " label one are close ": signature (user) is held using the real-time time signed every time, to the visible mark deposited certainly Figure carries out the alienation of time control random data and disturbs operation, and visible mark figure has been loaded the number of non-obvious randomization According to through uniqueness algorithm (international HASH or the close SM3 of state) operation generation signature mark evidence, then to the text that endorsed mark figure Part carries out uniqueness (international HASH or the close SM3 of state) operation and generates original document evidence, and the parameter of real-time time, signature are marked Know evidence parameter and documentary evidence parameter combination is to sign electronic evidence data packet to be sent to verifying transmitting through data security channel The network platform.
The data of the tagged keys of signature can also be converted to the figure or text and interpret blueprints again shape, text of direct-reading It is gone on word, numeric data code signature to file.
The method of direct-reading is: by the load of mark public key data on data/graphic digitizer, generating the plaintext version of direct-reading Mark graphic file, for signing documents.
The method read again is: by data code converter will identify public key data and with mark the associated identity of public key data Information is converted into readable data code figure for signing documents;Numeric data code figure is read conversion again and obtains mark data and mark number According to associated identity information.
The electronic evidence that system generates when being provided with merely with signature is to the raw line of file and " the blind verifying " of integrity Link.
Do not see " the blind verifying " of original text: the verifying network platform is real-time in the electronic evidence data packet that end is transmitted using signing Time parameter carries out time control random data alienation disturbance operation to the visible mark figure deposited certainly, and visible mark figure is loaded Non-obvious, randomization data, then verifying mark evidence is generated through uniqueness algorithm operation;The network platform is verified to sign Administration's mark evidence verifies and determines time of signature, signatory's mark and intension whether identical with the verifying mark comparison result of evidence The correctness of information generates the proof validation result queries file of file, feeds back to signature (user) end.
System is provided with the inquiring and authenticating ring that file user carries out primitiveness and integrity to the file for signing mark Section.
Confirm the inquiry of file primitiveness: uniqueness operation being carried out to the file that endorsed mark figure and generates looking into for file File is ask, the verifying network platform is sent to, the verifying network platform carries out the comparison of the evidence and inquiry documentary evidence of original document Operation, and its result is fed back into issuer.
System is provided with " digital envelope " of standard-key cryptography (the close SM4 of state) and asymmetric public key system (the close SM2 of state), Implement the safety transmitting of file.
Using " digital envelope " technology of standard-key cryptography and asymmetric public key system: close with identifying in digital envelope The private key encryption of key signs documents the cryptographic Hash of conversion, does symmetric key with the random number that time control random function lane database obtains Encryption signs documents, and mark public key cryptography data are protected as identity information and address (transmission/reception address) transmitting with high safety The authenticity and integrity of data transmission is demonstrate,proved.
Mark public key data, which is used to encrypt, is converted into figure does file signature, is converted into address and does file transmission.
The mark public key data to sign documents: have with identity attribute information association and can with text, letter, number, Character, letter or the lteral data for the visible mark that figure, image format are shown;And convertible includes identity attribute feature Mark figure or image data: symbol figure, shaped graphic, electronic data code, the figure of biological characteristic value, image data One or combination.
Transmit file mark public key data: have with the communication information of identity attribute information association and those in public affairs Altogether occasion can include by the public data and information that people knows: title, E-mail address, telephone number, the address ID/IP its One or combination;Also be able to carry out data encryption feature and the data of its cryptographic properties can be disclosed on a public occasion.
Signing documents can share with the mark public key data of transmission file.
It the signature electronic evidence of system setting and signs documents and stores preservation measures.
The electronic evidence generated during signature and the record that signs documents are respectively stored in signature marker disc;Signature (is used Family) it holds, in the storage medium of the verifying network platform certainly.
The electronic evidence database of verifying network platform setting and the lane database that signs documents by an electronic evidence and The record that signs documents is respectively stored in three different memory blocks.
Electronic evidence and the data timing that signs documents are scanned, refreshed, corrupt data is found, with two identical cards Error correction is done according to one data displacement, refreshing different proof data.
Above embodiment, is merely illustrative of the invention's technical idea and exploitativeness, cannot limit according to this of the invention Protection scope, all any changes according to the technical idea provided by the invention, done in the technical foundation of scheme, each falls within Within the protection scope of the invention patent claim.

Claims (9)

1. with the safe encryption and decryption of tagged keys, signature, the network system for transmitting file, it is characterised in that: with tagged keys centering For the public key cryptography data of Encrypt and Decrypt, it is converted into visual pattern and implements file signature, reconvert transmits text at transmitting-receiving address Part;Mark public key cryptography data use expresses connotation, disclosed and is apparent from the data easily obtained.
2. system according to claim 1, it is characterised in that: it is public to generate asymmetric mark through " id password algorithm " operation Private key pair, by wherein as the id password data of public key through data/graphic digitizer be converted into characterization identity characteristic can View shape, the guarantee by signature safe practice are implemented to sign to electronic signature file;By the data of the tagged keys of signature It is converted to outside the figure or text of direct-reading, additionally it is possible to be converted to shape of interpreting blueprints again, text, numeric data code signature to going on file.
3. system according to claim 1, it is characterised in that: it is public to generate asymmetric mark through " id password algorithm " operation Private key pair is converted into wherein as the id password data of public key through data address converter associated with identity characteristic Address date, mailbox, by signature safe practice guarantee to electronic document implement forwarding/reception.
4. system according to claim 1, it is characterised in that: system is provided with the close of the information between signature end and network Code algorithm security transmission channel, and signature end (user) and sign end (user) between mutually transmit information safe transmission lead to Road.
5. system according to claim 1 or 3, it is characterised in that: system is provided with to sign to identify and dynamically be counted According to encryption, the signature safe practice of " label one are close " is realized.
6. system according to claim 1, it is characterised in that: the electronic evidence that system generates when being provided with merely with signature The link of " the blind verifying " of raw line and integrity to file.
7. system according to claim 1, it is characterised in that: system is provided with file user to the file for signing mark Carry out the inquiring and authenticating link of primitiveness and integrity.
8. system according to claim 1, it is characterised in that: system is provided with standard-key cryptography and asymmetric public key body The mutual embedding data packet of system implements the safety transmitting of file.
9. network system according to claim 1, it is characterised in that: the signature electronic evidence and sign documents that system is arranged Store preservation measures.
CN201811509693.1A 2018-12-11 2018-12-11 With the safe encryption and decryption of tagged keys, signature, the network system for transmitting file Withdrawn CN109379194A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811509693.1A CN109379194A (en) 2018-12-11 2018-12-11 With the safe encryption and decryption of tagged keys, signature, the network system for transmitting file

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811509693.1A CN109379194A (en) 2018-12-11 2018-12-11 With the safe encryption and decryption of tagged keys, signature, the network system for transmitting file

Publications (1)

Publication Number Publication Date
CN109379194A true CN109379194A (en) 2019-02-22

Family

ID=65373929

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811509693.1A Withdrawn CN109379194A (en) 2018-12-11 2018-12-11 With the safe encryption and decryption of tagged keys, signature, the network system for transmitting file

Country Status (1)

Country Link
CN (1) CN109379194A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117650893A (en) * 2024-01-30 2024-03-05 北京点聚信息技术有限公司 Electronic document encryption signing exchange method based on cloud computing

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1697379A (en) * 2005-06-22 2005-11-16 王李琰 Method for authenticating user's ID in safety communication service of public network based on cryptotechnique of identification
CN101030856A (en) * 2006-07-19 2007-09-05 王李琰 Method for verifying SMS and transmitting reliability classification based on cipher technology mark
US20080267394A1 (en) * 2005-01-14 2008-10-30 Nan Xianghao Identity-Based Key Generating Methods and Devices
CN102523563A (en) * 2011-12-26 2012-06-27 深圳市华信安创科技有限公司 Multimedia messaging service (MMS) encrypting method based on identity-based cryptograph (IBC) technology
CN102970679A (en) * 2012-11-21 2013-03-13 联想中望***服务有限公司 Identity-based safety signature method
CN105025019A (en) * 2015-07-07 2015-11-04 深圳奥联信息安全技术有限公司 Data safety sharing method
CN108229188A (en) * 2017-12-29 2018-06-29 齐宇庆 It is a kind of to be signed documents with tagged keys and verification method

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080267394A1 (en) * 2005-01-14 2008-10-30 Nan Xianghao Identity-Based Key Generating Methods and Devices
CN1697379A (en) * 2005-06-22 2005-11-16 王李琰 Method for authenticating user's ID in safety communication service of public network based on cryptotechnique of identification
CN101030856A (en) * 2006-07-19 2007-09-05 王李琰 Method for verifying SMS and transmitting reliability classification based on cipher technology mark
CN102523563A (en) * 2011-12-26 2012-06-27 深圳市华信安创科技有限公司 Multimedia messaging service (MMS) encrypting method based on identity-based cryptograph (IBC) technology
CN102970679A (en) * 2012-11-21 2013-03-13 联想中望***服务有限公司 Identity-based safety signature method
CN105025019A (en) * 2015-07-07 2015-11-04 深圳奥联信息安全技术有限公司 Data safety sharing method
CN108229188A (en) * 2017-12-29 2018-06-29 齐宇庆 It is a kind of to be signed documents with tagged keys and verification method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
褚万霞等: "高效的基于身份的盲签名方案", 《计算机工程与应用》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117650893A (en) * 2024-01-30 2024-03-05 北京点聚信息技术有限公司 Electronic document encryption signing exchange method based on cloud computing
CN117650893B (en) * 2024-01-30 2024-03-29 北京点聚信息技术有限公司 Electronic document encryption signing exchange method based on cloud computing

Similar Documents

Publication Publication Date Title
CN111079128B (en) Data processing method and device, electronic equipment and storage medium
CN108229188B (en) Method for signing file and verifying file by using identification key
CN104539423B (en) A kind of implementation method without CertPubKey cipher system of no Bilinear map computing
US7278017B2 (en) Method and device for secure wireless transmission of information
CN1961523B (en) Token provision
CN109756343A (en) Authentication method, device, computer equipment and the storage medium of digital signature
US10742426B2 (en) Public key infrastructure and method of distribution
CN1922816B (en) One way authentication
US20030163687A1 (en) Method and system for key certification
CN105763331A (en) Data encryption method, device, data decryption method and device
CN108847942A (en) A kind of authentication method and system based on mark public key
CN109981287A (en) A kind of code signature method and its storage medium
CN114726538B (en) Hidden communication method based on block link signature
CN104200154A (en) Identity based installation package signing method and identity based installation package signing device
CN110210270A (en) Two-dimensional barcode information safety encryption and system and image in 2 D code analytic method and system
CN106453253B (en) A kind of hideing for efficient identity-based signs decryption method
NL1043779B1 (en) Method for electronic signing and authenticaton strongly linked to the authenticator factors possession and knowledge
CN107682156A (en) A kind of encryption communication method and device based on SM9 algorithms
CN109379194A (en) With the safe encryption and decryption of tagged keys, signature, the network system for transmitting file
CN116527282A (en) Key using method of multi-public key digital certificate for algorithm transition
CN112950356B (en) Personal loan processing method, system, equipment and medium based on digital identity
KR100453113B1 (en) Method for producing and certificating id-based digital signature from decisional diffie-hellman groups
KR100654933B1 (en) System and its method for authenticating dynamically created certificate by user's password input
CN108768958B (en) Verification method for data integrity and source based on no leakage of verified information by third party
CN113837756A (en) Electronic invoice verification method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20190222