WO2021103802A1 - 数据的加解密方法、装置、存储介质及加密文件 - Google Patents

数据的加解密方法、装置、存储介质及加密文件 Download PDF

Info

Publication number
WO2021103802A1
WO2021103802A1 PCT/CN2020/118318 CN2020118318W WO2021103802A1 WO 2021103802 A1 WO2021103802 A1 WO 2021103802A1 CN 2020118318 W CN2020118318 W CN 2020118318W WO 2021103802 A1 WO2021103802 A1 WO 2021103802A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
signature
data
encrypted
target ciphertext
Prior art date
Application number
PCT/CN2020/118318
Other languages
English (en)
French (fr)
Inventor
陈林
许斌
杨森
Original Assignee
***股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ***股份有限公司 filed Critical ***股份有限公司
Priority to EP20892055.3A priority Critical patent/EP3968597B1/en
Priority to US17/622,610 priority patent/US20220360441A1/en
Publication of WO2021103802A1 publication Critical patent/WO2021103802A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3257Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using blind signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/72Signcrypting, i.e. digital signing and encrypting simultaneously
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data

Definitions

  • This application belongs to the field of data processing technology, and in particular relates to a method, device and encrypted file for encrypting and decrypting data.
  • the encryption device encrypts the data, that is, the plaintext, and transmits the encrypted data, that is, the ciphertext to the decryption device, and the decryption device decrypts the ciphertext to obtain the plaintext.
  • the ciphertext may be tampered with during the transmission of the ciphertext, and the security of data protection is still low.
  • the embodiments of the present application provide a data encryption and decryption method, device, storage medium, and encrypted file, which can improve the security of data protection.
  • an embodiment of the present application provides a data encryption method, which is applied to an encryption device.
  • the method includes: obtaining a first key, performing an obfuscation operation on the first key and the data to be encrypted, to obtain obfuscated operation result data;
  • the second key according to the second key, obtains the first signature of the obfuscated operation result data; obtains the third key, uses the third key to encrypt the first key, the data to be encrypted, and the first signature to obtain the target secret Text;
  • Obtain the fourth key and obtain the second signature of the target ciphertext according to the fourth key; Generate an encrypted file including the target ciphertext and the second signature.
  • an embodiment of the present application provides a method for decrypting data, which is applied to a decryption device.
  • the method includes: receiving an encrypted file including a target ciphertext and a second signature, the second signature being obtained by the encryption device according to the fourth key Signature of the target ciphertext; use the prestored fifth key paired with the third key to decrypt the target ciphertext to obtain the first key, the data to be encrypted, and the first signature; use paired with the fourth key
  • the sixth key of, verifies the target ciphertext and the second signature; the first key obtained by decryption and the data to be encrypted are subjected to the same obfuscation operation as in the encryption device to obtain the result data of the obfuscation operation, and the second encryption is used
  • the seventh key of the key pair verifies the obtained obfuscated operation result data and the first signature, and the first signature is the signature of the obfuscated operation result data obtained by the encryption device according to the second
  • an embodiment of the present application provides an encryption device, which includes: an obfuscation operation module for obtaining a first key, and performing an obfuscation operation on the first key and the data to be encrypted to obtain an obfuscation operation result; a signature module, using To obtain the second key, the first signature of the obfuscated operation result is obtained according to the second key; the encryption module is used to obtain the third key, and uses the third key to pair the first key, the data to be encrypted, and the first signature.
  • Signature encryption to obtain the target ciphertext; the signature module is also used to obtain the fourth key, and the second signature of the target ciphertext is obtained according to the fourth key; the encrypted file generation module is used to generate the target ciphertext and the second signature. Signed encrypted file.
  • an embodiment of the present application provides a decryption device, including: a receiving module for receiving an encrypted file including a target ciphertext and a second signature, the second signature being the target ciphertext obtained by the encryption device according to the fourth key The signature; the decryption module is used to use the prestored fifth key corresponding to the third key to decrypt the target ciphertext to obtain the first key, the data to be encrypted and the first signature; the first verification module is used to The sixth key paired with the fourth key is used to verify the target ciphertext and the second signature; the second verification module is used to perform the same on the first key obtained by decryption and the data to be encrypted as in the encryption device Obfuscation operation result data is obtained. The seventh key paired with the second key is used to verify the obfuscation operation result data and the first signature. The first signature is the obfuscation obtained by the encryption device according to the second key. The signature of the operation result data.
  • an embodiment of the present application provides an encryption device, including a processor, a memory, and a computer program stored on the memory and running on the processor.
  • the computer program is executed by the processor to implement the technical solution of the first aspect The encryption method of the data.
  • an embodiment of the present application provides a decryption device, including a processor, a memory, and a computer program stored on the memory and running on the processor.
  • the computer program is executed by the processor to implement the technical solution of the second aspect The method of decrypting the data.
  • embodiments of the present application provide a computer-readable storage medium, and a computer program is stored on the computer-readable storage medium.
  • the computer program is executed by a processor, the data encryption method in the technical solution of the first aspect or the second The method of decrypting data in the technical solution.
  • an embodiment of the present application provides an encrypted file, including: a target ciphertext, which is a ciphertext obtained by encrypting a first key, data to be encrypted, and a first signature using a third key, the first signature
  • a target ciphertext which is a ciphertext obtained by encrypting a first key, data to be encrypted, and a first signature using a third key, the first signature
  • the obfuscation result data is data obtained by obfuscating the first key and the data to be encrypted
  • the second signature is based on the fourth The signature of the target ciphertext obtained by the key.
  • the embodiments of the present application provide a method, device, storage medium and encrypted file for data encryption and decryption.
  • the first key and the data to be encrypted are obfuscated, and the first key after the obfuscation and the data to be encrypted are signed.
  • Get the first signature Use the third key to encrypt the first key, the data to be encrypted, and the obtained first signature, and sign the encrypted first key, the data to be encrypted, and the first signature to obtain the second signature, thereby obtaining An encrypted file including the second signature and the encrypted first key, the data to be encrypted, and the first signature is included.
  • the encrypted file received by the decryption device includes the target ciphertext and the second signature, and the target ciphertext is decrypted by the fifth key paired with the third key to obtain the first key, the data to be encrypted, and the first signature.
  • the sixth key paired with the fourth key is used to verify the target ciphertext and the second signature. Perform the same obfuscation operation on the decrypted first key and the data to be encrypted as in the encryption device, and use the seventh key paired with the second key to perform the obfuscation operation on the decrypted first key and the data to be encrypted.
  • the encrypted data is verified with the first signature to complete the whole process of decryption and verification.
  • the encryption device processes the encrypted data by means of four protections: obfuscation, signature, encryption and re-signature. If the content in the encrypted file is tampered with, the decryption device can be verified and detected, thereby improving the security of data protection.
  • FIG. 1 is a schematic diagram of an application scenario of a data encryption and decryption method provided by an embodiment of the application;
  • FIG. 3 is a schematic structural diagram of an example of a user-visible encrypted file provided by an embodiment of the application
  • FIG. 4 is a schematic diagram of a plaintext structure corresponding to the encrypted file structure shown in FIG. 3 provided by an embodiment of the application;
  • FIG. 5 is a schematic diagram of an example of an encrypted file generation form provided by an embodiment of the application.
  • FIG. 6 is a flowchart of an embodiment of a method for decrypting data provided in the second aspect of the application.
  • FIG. 7 is a schematic structural diagram of an embodiment of an encryption device provided by the third aspect of the application.
  • FIG. 8 is a schematic structural diagram of another embodiment of an encryption device provided in the third aspect of the application.
  • FIG. 9 is a schematic structural diagram of an embodiment of a decryption device provided by the fourth aspect of the application.
  • FIG. 10 is a schematic structural diagram of another embodiment of the decryption device provided in the fourth aspect of the application.
  • FIG. 11 is a schematic structural diagram of an embodiment of an encryption device provided in the fifth aspect of this application.
  • FIG. 1 is a schematic diagram of an application scenario of a method for encrypting and decrypting data provided by an embodiment of the application.
  • the data encryption and decryption method can be applied to the encryption device 10 and the decryption device 20.
  • the encryption device 10 is used to implement the data encryption method in the embodiment of the present application.
  • the decryption device 20 is used to execute the data decryption method in the embodiment of the present application.
  • the encryption device can perform four-layer protection processing of obfuscation, signature, encryption and re-signature on the encrypted data, namely the plaintext, so that the data is difficult to be tampered with during the data transmission process, or if the data is tampered, the decryption device In the decryption or verification process, the problem of data tampering can be found timely and accurately, thereby improving the security of the data.
  • FIG. 2 is a flowchart of an embodiment of the data encryption method provided in the first aspect of the application.
  • the data encryption method can be applied to encryption devices.
  • the data encryption method may include step S301 to step S305.
  • step S301 the first key is obtained, and the obfuscation operation is performed on the first key and the data to be encrypted to obtain the obfuscation operation result data.
  • the data to be encrypted may be data that does not want to be leaked or tampered with.
  • the data to be encrypted may be sensitive data.
  • the type, quantity, and size of the encrypted data are not limited here.
  • the result data of the obfuscation operation is the result data of the obfuscation operation between the first key and the data to be encrypted.
  • the obfuscation algorithm involved in the obfuscation calculation can be pre-appointed by the encryption device and the decryption device.
  • the obfuscation algorithm may be a non-public obfuscation algorithm, that is, the obfuscation algorithm is only known to the encryption device and the decryption device and is not publicly disclosed.
  • each confusion operation can correspond to a random confusion factor. The confusion factor will affect the local variables in the confusion algorithm, so that each confusion operation will be different, and the attacker cannot accurately obtain the confusion of each confusion operation.
  • the confusion factor in the confusion operation may include the first key, that is, the first key can be used as the confusion factor to participate in the confusion operation, which is not limited here.
  • the first key may be a public key.
  • step S302 the second key is obtained, and the first signature of the obfuscated operation result data is obtained according to the second key.
  • the obfuscated operation result data is signed to obtain the first signature.
  • the first key is a public key
  • the second key may be a private key corresponding to the first key, that is, the first key and the second key are a pair of public and private keys.
  • step S303 a third key is obtained, and the first key, the data to be encrypted, and the first signature are encrypted by using the third key to obtain the target ciphertext.
  • An encryption is performed here, and the entirety of the first key, the data to be encrypted, and the first signature is encrypted using the third key.
  • the encrypted first key, the data to be encrypted, and the first signature are the target ciphertext.
  • the third key can be a public key or a symmetric key, which is not limited here.
  • step S304 the fourth key is obtained, and the second signature of the target ciphertext is obtained according to the fourth key.
  • the second signature is a signature for the target ciphertext.
  • the first key is a public key
  • the fourth key may be a private key corresponding to the first key, that is, the first key and the fourth key are a pair of public and private keys. Further, the second key and the fourth key may be the same key.
  • step S305 an encrypted file including the target ciphertext and the second signature is generated.
  • An encrypted file is generated using the target ciphertext and the second signature, and the encrypted file includes the target ciphertext and the second signature. It should be noted that the encrypted file may also include publicly available data that is not obfuscated, signed, or encrypted, which is not limited here.
  • FIG. 3 is a schematic structural diagram of an example of a user-visible encrypted file provided in an embodiment of this application.
  • the user can see the data that can be disclosed, such as the content description information that can be disclosed, the target ciphertext, and the second signature.
  • FIG. 4 is a schematic diagram of a plaintext structure corresponding to the encrypted file structure shown in FIG. 3 provided by an embodiment of the application.
  • the data to be encrypted includes sensitive data 1, sensitive data 2, and sensitive data 3
  • the plaintext structure corresponding to the encrypted file structure specifically includes the data that can be disclosed, such as the content description information that can be disclosed, and the first encryption. Key, sensitive data 1, sensitive data 2, sensitive data 3, first signature and second signature.
  • Fig. 5 is a schematic diagram of an example of an encrypted file generation form provided by an embodiment of the application.
  • the first key and the data to be encrypted are obfuscated; the first key after the obfuscation and the data to be encrypted are signed to obtain signature 1; the first key, the data to be encrypted, and the signature are signed 1.
  • Encryption sign the encrypted first key, the data to be encrypted, and signature 1 to obtain signature 2; finally, the encrypted file is obtained.
  • the first key and the data to be encrypted are obfuscated, and the first key after the obfuscation and the data to be encrypted are signed to obtain the first signature.
  • Use the third key to encrypt the first key, the data to be encrypted, and the obtained first signature, and sign the encrypted first key, the data to be encrypted, and the first signature to obtain the second signature, thereby obtaining An encrypted file including the second signature and the encrypted first key, the data to be encrypted, and the first signature is included.
  • the encrypted data is processed, thereby improving the security of data protection.
  • the target ciphertext is replaced, in the subsequent decryption process, decryption failure or incorrect data will occur.
  • the verification of the second signature will not succeed.
  • the verification of the second signature will not succeed. If the key is leaked during the encrypted file transmission and the data to be encrypted is tampered with, because the first signature is obtained by signing the obfuscated first key and the data to be encrypted, and the obfuscation algorithm is not publicly disclosed, so In the subsequent decryption process, the verification of the tampered data to be encrypted and the first signature will not succeed, which improves the security of the data.
  • the above-mentioned data encryption method may further include receiving a third key generated and sent by the decryption device. That is, the third key is generated by the decryption device.
  • the first key, the second key, and the fourth key can all be generated by the encryption device. That is to say, the data encryption method in the embodiment of this application can at least rely on a key provided by the decryption device to realize the process of obfuscation, signature, encryption and re-signing, which reduces the development workload of the decryption device. The security of the protection of the encryption device, the data to be encrypted and the decryption device is improved.
  • the second key and the fourth key can be the same key, and the first key and the second key can be a pair of public and private keys, and the encryption device can generate a pair of public and private keys to realize the first in the above embodiment.
  • the embodiment of the present application may also provide an encrypted file, the encrypted file including the target ciphertext and the second signature.
  • the target ciphertext is the ciphertext obtained by encrypting the first key, the data to be encrypted, and the first signature using the third key.
  • the first signature is a signature of obfuscated operation result data obtained according to the second key.
  • the obfuscated operation result data is data obtained by obfuscating the first key and the to-be-encrypted data.
  • the second signature is the signature of the target ciphertext obtained according to the fourth key.
  • the first key is a public key.
  • the third key is a public key or a symmetric key.
  • the second key and the fourth key are private keys.
  • the first key is a public key
  • the second key and/or the fourth key are private keys corresponding to the first key.
  • the second key is the same as the fourth key.
  • the confusion factor in the above-mentioned confusion operation includes the first key.
  • FIG. 6 is a flowchart of an embodiment of a method for decrypting data provided in the second aspect of the application.
  • the data decryption method can be applied to decryption devices. As shown in Fig. 6, the data decryption method may include steps S401 to S404.
  • step S401 an encrypted file including the target ciphertext and the second signature is received.
  • the name involved in the data decryption method in the embodiment of the present application corresponds to the name involved in the foregoing data encryption method.
  • the second signature is the signature of the target ciphertext obtained by the encryption device according to the fourth key.
  • the target ciphertext is the ciphertext obtained by the encryption device using the third key to encrypt the first key, the data to be encrypted, and the first signature. It should be noted that the encrypted file in the embodiment of the present application has been transmitted, and during the transmission process, the target ciphertext and the second signature may be tampered with.
  • the encrypted file may also include other data, such as publicly available data.
  • step S402 use the prestored fifth key paired with the third key to decrypt the target ciphertext to obtain the first key, the data to be encrypted, and the first signature.
  • the third key and the fifth key may be a symmetric key or a pair of public and private keys generated by the decryption device, and the decryption device sends the third key to the encryption device, so that the encryption device uses the third secret key.
  • the key encrypts the first key, the data to be encrypted, and the first signature.
  • the decryption device can decrypt the target ciphertext by using the fifth key paired with the third key, and the decrypted target ciphertext includes the first key, the data to be encrypted, and the first signature.
  • the first key is a public key.
  • the third key can be a public key or a symmetric key. If the third key is a public key, the fifth key is a private key paired with the third key. If the third key is a symmetric key, the fifth key and the third key are the same key.
  • step S403 a sixth key paired with the fourth key is used to verify the target ciphertext and the second signature.
  • the decryption device can verify the target ciphertext and the second signature. If the verification of the target ciphertext and the second signature succeeds, it means that the target ciphertext and the second signature have not been tampered with.
  • the fourth key is a private key
  • the sixth key is a public key paired with the fourth key.
  • the sixth key is the first key obtained after decrypting the target ciphertext.
  • the decryption device can obtain the sixth key, that is, the first key in the process of decrypting the target ciphertext, and does not need to store the sixth key in itself. On the one hand, it can prevent the sixth key from being leaked by the decryption device, on the other hand, It is also convenient for the management of the sixth key, that is, the sixth key is updated with the target ciphertext, which further improves the security of encryption and decryption.
  • step S404 the same obfuscation operation as in the encryption device is performed on the first key obtained by decryption and the data to be encrypted to obtain the result data of the obfuscation operation, and the seventh key paired with the second key is used to pair the obtained The operation result data is confused with the first signature for verification.
  • the first signature is a signature of the obfuscated operation result data obtained by the encryption device according to the second key.
  • the decryption device can verify the obtained obfuscation operation result data and the first signature. If the obtained obfuscation operation result data and the first signature are successfully verified, it means that the data to be encrypted, the first key and the first signature have not been tampered with.
  • the second key is a private key
  • the seventh key is a public key paired with the second key.
  • the seventh key is the first key obtained after decrypting the target ciphertext.
  • the decryption device can obtain the seventh key, that is, the first key in the process of decrypting the target ciphertext, and does not need to store the seventh key in itself. On the one hand, it can prevent the seventh key from being leaked by the decryption device. It is also convenient to manage the seventh key, that is, the seventh key is updated with the target ciphertext, which further improves the security of encryption and decryption.
  • the confusion factor in the above-mentioned confusion operation includes the first key.
  • the encrypted file received by the decryption device includes the target ciphertext and the second signature, and the target ciphertext is decrypted by the fifth key paired with the third key to obtain the first key and the to-be-encrypted file. Data and first signature.
  • the sixth key paired with the fourth key is used to verify the target ciphertext and the second signature. Perform the same obfuscation operation on the decrypted first key and the data to be encrypted as in the encryption device to obtain the obfuscation result data, and use the seventh key paired with the second key to compare the obfuscation result data and the first
  • the signature is verified, and the whole process of decryption and verification is completed. If the content in the encrypted file is tampered with, it can be verified and detected, which improves the security of data protection.
  • the third key may be generated by the decryption device.
  • the method for decrypting data in the above embodiment may further include the step of generating and sending the third key to the encryption device.
  • the first key, the second key, and the fourth key in the above embodiments may be keys generated by the encryption device. That is to say, at least only one key provided by the decryption device can be used to realize the process of obfuscation, signature, encryption and re-signing in the encryption method of the data executed by the encryption device, which reduces the development workload of the decryption device and increases The security of the protection of the encryption device, the data to be encrypted and the decryption device is improved.
  • FIG. 7 is a schematic structural diagram of an embodiment of an encryption device provided in the third aspect of the application.
  • the encryption device 10 may include an obfuscation calculation module 101, a signature module 102, an encryption module 103 and an encrypted file generation module 104.
  • the obfuscation operation module 101 can be used to obtain a first key, perform an obfuscation operation on the first key and the data to be encrypted, to obtain an obfuscation operation result.
  • the signature module 102 may be used to obtain a second key, and obtain the first signature of the result of the obfuscation operation according to the second key.
  • the encryption module 103 may be configured to obtain a third key, and use the third key to encrypt the first key, the data to be encrypted, and the first signature to obtain the target ciphertext.
  • the signature module 102 may also be used to obtain a fourth key, and obtain a second signature of the target ciphertext according to the fourth key.
  • the encrypted file generating module 104 may be used to generate an encrypted file including the target ciphertext and the second signature.
  • an obfuscation operation is performed on the first key and the data to be encrypted, and the first key after the obfuscation operation and the data to be encrypted are signed to obtain the first signature.
  • Use the third key to encrypt the first key, the data to be encrypted, and the obtained first signature, and sign the encrypted first key, the data to be encrypted, and the first signature to obtain the second signature, thereby obtaining An encrypted file including the second signature and the encrypted first key, the data to be encrypted, and the first signature is included.
  • FIG. 8 is a schematic structural diagram of another embodiment of an encryption device provided in the third aspect of the application. The difference between FIG. 8 and FIG. 7 is that the encryption device 10 shown in FIG. 8 further includes a receiving module 105 and a first key generating module 106.
  • the receiving module 105 may be used to receive the third key generated and sent by the decryption device.
  • the third key is a public key or a symmetric key.
  • the first key generation module 106 can be used to generate a first key, a second key, and a fourth key.
  • the first key is a public key.
  • the second key and the fourth key are private keys.
  • the first key is a public key
  • the second key and/or the fourth key are private keys corresponding to the first key.
  • the second key is the same as the fourth key.
  • the confusion factor in the above-mentioned confusion operation includes the first key.
  • FIG. 9 is a schematic structural diagram of an embodiment of a decryption device provided in the fourth aspect of the application.
  • the decryption device 20 may include a receiving module 201, a decryption module 202, a first verification module 203 and a second verification module 204.
  • the receiving module 201 may be configured to receive an encrypted file including a target ciphertext and a second signature, where the second signature is a signature of the target ciphertext obtained by the encryption device according to the fourth key.
  • the decryption module 202 can be used to decrypt the target ciphertext by using the prestored fifth key paired with the third key to obtain the first key, the data to be encrypted, and the first signature.
  • the first verification module 203 can be used to verify the target ciphertext and the second signature by using the sixth key paired with the fourth key.
  • the second verification module 204 can be used to perform the same obfuscation operation as in the encryption device on the decrypted first key and the data to be encrypted to obtain the obfuscation operation result data, and use the seventh key paired with the second key to The operation result data is confused with the first signature for verification.
  • the first signature is a signature of the obfuscated operation result data obtained by the encryption device according to the second key.
  • the encrypted file received by the decryption device includes the target ciphertext and the second signature, and the target ciphertext is decrypted by the fifth key paired with the third key to obtain the first key and the to-be-encrypted file. Data and first signature.
  • the sixth key paired with the fourth key is used to verify the target ciphertext and the second signature. Perform the same obfuscation operation on the decrypted first key and the data to be encrypted as in the encryption device, and use the seventh key paired with the second key to perform the obfuscation operation on the decrypted first key and the data to be encrypted.
  • the encrypted data is verified with the first signature to complete the whole process of decryption and verification. If the content in the encrypted file is tampered with, it can be verified and detected, which improves the security of data protection.
  • FIG. 10 is a schematic structural diagram of another embodiment of the decryption device provided in the fourth aspect of the application.
  • the difference between FIG. 10 and FIG. 9 is that the decryption device 20 shown in FIG. 10 may further include a security determination module 205 and a second key generation module 206.
  • the security determination module 205 can be used to determine that the encrypted file has not been tampered with if the verification of the target ciphertext and the second signature is successful, and the verification of the obtained obfuscated operation result data and the first signature is successful.
  • the second key generation module 206 can be used to generate and send a third key to the encryption device.
  • the first key is a key generated by the encryption device.
  • the first key is the public key.
  • the third key is a public key or a symmetric key. If the third key is a public key, the fifth key is a private key corresponding to the third key. If the third key is a symmetric key, the third key and the fifth key are the same key.
  • the second key and the fourth key are keys generated by the encryption device.
  • the second key and the fourth key are private keys.
  • the sixth key is the first key obtained by decrypting the target ciphertext.
  • the seventh key is the first key obtained by decrypting the target ciphertext.
  • the confusion factor in the above-mentioned confusion operation includes the first key.
  • FIG. 11 is a schematic structural diagram of an embodiment of an encryption device provided in the fifth aspect of this application.
  • the encryption device 50 includes a memory 501, a processor 502, and a computer program stored on the memory 501 and running on the processor 502.
  • the foregoing processor 502 may include a central processing unit (CPU), or a specific integrated circuit (Application Specific Integrated Circuit, ASIC), or may be configured to implement one or more integrated circuits of the embodiments of the present application.
  • CPU central processing unit
  • ASIC Application Specific Integrated Circuit
  • the memory 501 may include a large-capacity memory for data or instructions.
  • the storage 501 may include a hard disk drive (Hard Disk Drive, HDD), a floppy disk drive, a flash memory, an optical disk, a magneto-optical disk, a magnetic tape, a Universal Serial Bus (USB) drive, or two or more Multiple combinations of these.
  • the storage 501 may include removable or non-removable (or fixed) media.
  • the memory 501 can be opened inside or outside the encryption device 50 at the terminal hotspot.
  • the memory 501 is a non-volatile solid-state memory.
  • the memory 501 includes a read-only memory (Read-Only Memory, ROM).
  • ROM Read-Only Memory
  • the ROM can be mask-programmed ROM, programmable ROM (Programmable Read-Only Memory, PROM), erasable PROM (Erasable Programmable Read-Only Memory, EPROM), and electrically erasable PROM ( Electrically Erasable Programmable Read-Only Memory, EEPROM), Electrically Alterable Read-Only Memory (EAROM), or flash memory, or a combination of two or more of these.
  • the processor 502 runs a computer program corresponding to the executable program code by reading the executable program code stored in the memory 501, so as to implement any embodiment of the data encryption method in the first aspect of the present application.
  • the encryption device 50 may further include a communication interface 503 and a bus 504. Wherein, as shown in FIG. 11, the memory 501, the processor 502, and the communication interface 503 are connected through a bus 504 and complete mutual communication.
  • the communication interface 503 is mainly used to implement communication between various modules, devices, units and/or devices in the embodiments of the present application.
  • the input device and/or output device can also be accessed through the communication interface 503.
  • the bus 504 includes hardware, software, or both, and couples the components of the encryption device 50 to each other.
  • the bus 504 may include an accelerated graphics port (AGP) or other graphics buses, an enhanced industry standard architecture (EISA) bus, a front side bus (FSB), HyperTransport (HT) interconnection, Industrial Standard Architecture (ISA) bus, unlimited bandwidth interconnection, Low pin count (LPC) bus, memory bus, Micro Channel Architecture (Micro Channel Architecture) , MCA) bus, Peripheral Component Interconnect (PCI) bus, PCI-Express (PCI-X) bus, Serial Advanced Technology Attachment (SATA) bus, Video Electronics Standard Association (Video) Electronics Standards Association Local Bus (VLB) bus or other suitable bus or a combination of two or more of these.
  • the bus 504 may include one or more buses.
  • the embodiment of the present application may also provide a decryption device.
  • a decryption device For the specific structure of the decryption device, refer to the encryption device 50 shown in FIG. 11.
  • the processor in the decryption device runs the computer program corresponding to the executable program code by reading the executable program code stored in the memory, so as to realize the above-mentioned method for decrypting data in the second aspect of the present application.
  • the rest of the content can be referred to the relevant description in the above embodiment, which will not be repeated here.
  • the embodiments of the present application also provide a computer-readable storage medium, the computer-readable storage medium stores a computer program, and when the computer program is executed by a processor, it can implement any of the above-mentioned data encryption methods in the first aspect of the present application.
  • Examples of computer-readable media may be non-transitory computer-readable media, including ROM, RAM, magnetic disks, or optical disks.
  • Such a processor can be, but is not limited to, a general-purpose processor, a dedicated processor, a special application processor, or a field programmable logic circuit. It can also be understood that each block in the block diagram and/or flowchart and the combination of the blocks in the block diagram and/or flowchart can also be implemented by dedicated hardware that performs the specified function or action, or can be implemented by dedicated hardware and A combination of computer instructions.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)

Abstract

本申请提供了一种数据的加解密方法、装置、存储介质及加密文件,涉及数据处理技术领域。该数据的加密方法,包括:获取第一密钥,对第一密钥与待加密数据进行混淆运算,得到混淆运算结果数据;获取第二密钥,根据第二密钥,得到混淆运算结果数据的第一签名;获取第三密钥,利用第三密钥对第一密钥、待加密数据和第一签名加密,得到目标密文;获取第四密钥,根据第四密钥,得到目标密文的第二签名;生成包括目标密文和第二签名的加密文件。利用本申请的技术方案能够提高数据保护的安全性。

Description

数据的加解密方法、装置、存储介质及加密文件
相关申请的交叉引用
本申请要求享有于2019年11月26日提交的名称为“数据的加解密方法、装置、存储介质及加密文件”的中国专利申请201911176393.0的优先权,该申请的全部内容通过引用并入本文中。
技术领域
本申请属于数据处理技术领域,尤其涉及一种数据的加解密方法、装置及加密文件。
背景技术
随着网络技术的发展,利用网络传输数据方便了信息的传递。在数据传输过程中,数据有可能泄露或被篡改。在被传输的数据中存在敏感数据,敏感数据不希望发生泄露或被篡改。因此,包括敏感数据的数据的传输对传输安全性的要求较高。
现阶段,加密装置会对数据即明文进行加密,将加密后的数据即密文传输至解密装置,解密装置对密文进行解密,从而得到明文。但是,在密文的传输过程中密文有可能被篡改,数据保护的安全性依然较低。
发明内容
本申请实施例提供了一种数据的加解密方法、装置、存储介质及加密文件,能够提高数据保护的安全性。
第一方面,本申请实施例提供一种数据的加密方法,应用于加密装置,方法包括:获取第一密钥,对第一密钥与待加密数据进行混淆运算,得到混淆运算结果数据;获取第二密钥,根据第二密钥,得到混淆运算结果数据的第一签名;获取第三密钥,利用第三密钥对第一密钥、待加密数 据和第一签名加密,得到目标密文;获取第四密钥,根据第四密钥,得到目标密文的第二签名;生成包括目标密文和第二签名的加密文件。
第二方面,本申请实施例提供一种数据的解密方法,应用于解密装置,方法包括:接收包括目标密文和第二签名的加密文件,第二签名为加密装置根据第四密钥得到的目标密文的签名;利用预存的与第三密钥成对的第五密钥,对目标密文解密,得到第一密钥、待加密数据和第一签名;利用与第四密钥成对的第六密钥,对目标密文和第二签名进行验证;对解密得到的第一密钥与待加密数据进行与加密装置中相同的混淆运算,得到混淆运算结果数据,利用与第二密钥成对的第七密钥,对得到的混淆运算结果数据和第一签名进行验证,第一签名为加密装置根据第二密钥得到的混淆运算结果数据的签名。
第三方面,本申请实施例提供一种加密装置,包括:混淆运算模块,用于获取第一密钥,对第一密钥与待加密数据进行混淆运算,得到混淆运算结果;签名模块,用于获取第二密钥,根据第二密钥,得到混淆运算结果的第一签名;加密模块,用于获取第三密钥,利用第三密钥对第一密钥、待加密数据和第一签名加密,得到目标密文;签名模块,还用于获取第四密钥,根据第四密钥,得到目标密文的第二签名;加密文件生成模块,用于生成包括目标密文和第二签名的加密文件。
第四方面,本申请实施例提供一种解密装置,包括:接收模块,用于接收包括目标密文和第二签名的加密文件,第二签名为加密装置根据第四密钥得到的目标密文的签名;解密模块,用于利用预存的与第三密钥对应的第五密钥,对目标密文解密,得到第一密钥、待加密数据和第一签名;第一验证模块,用于利用与第四密钥成对的第六密钥,对目标密文和第二签名进行验证;第二验证模块,用于对解密得到的第一密钥与待加密数据进行与加密装置中相同的混淆运算,得到混淆运算结果数据,利用与第二密钥成对的第七密钥,对混淆运算结果数据和第一签名进行验证,第一签名为加密装置根据第二密钥得到的混淆运算结果数据的签名。
第五方面,本申请实施例提供一种加密装置,包括处理器、存储器及存储在存储器上并可在处理器上运行的计算机程序,计算机程序被处理器 执行时实现第一方面的技术方案中的数据的加密方法。
第六方面,本申请实施例提供一种解密装置,包括处理器、存储器及存储在存储器上并可在处理器上运行的计算机程序,计算机程序被处理器执行时实现第二方面的技术方案中的数据的解密方法。
第七方面,本申请实施例提供一种计算机可读存储介质,计算机可读存储介质上存储计算机程序,计算机程序被处理器执行时实现第一方面的技术方案中的数据的加密方法或第二方面的技术方案中的数据的解密方法。
第八方面,本申请实施例提供一种加密文件,包括:目标密文,为利用第三密钥对第一密钥、待加密数据和第一签名加密得到的密文,所述第一签名为根据第二密钥得到的混淆运算结果数据的签名,所述混淆运算结果数据为对所述第一密钥与所述待加密数据进行混淆运算得到的数据;第二签名,为根据第四密钥得到的所述目标密文的签名。
本申请实施例提供一种数据的加解密方法、装置、存储介质及加密文件,对第一密钥与待加密数据进行混淆运算,对混淆运算后的第一密钥与待加密数据进行签名,得到第一签名。利用第三密钥,将第一密钥、待加密数据和得到的第一签名进行加密,对加密后的第一密钥、待加密数据和第一签名进行签名,得到第二签名,从而得到了包括第二签名和加密后的第一密钥、待加密数据和第一签名的加密文件。解密装置接收到的加密文件包括目标密文和第二签名,利用与第三密钥成对的第五密钥对目标密文解密,得到第一密钥、待加密数据和第一签名。利用与第四密钥成对的第六密钥,对目标密文和第二签名进行验证。对解密得到的第一密钥与待加密数据进行与加密装置中相同的混淆运算,利用与第二密钥成对的第七密钥,对混淆运算后的解密得到的第一密钥与待加密数据,和第一签名进行验证,完成解密和验证的全过程。加密装置通过混淆、签名、加密和再签名四重防护手段,对待加密数据进行了处理。若加密文件中的内容被篡改,则解密装置可通过验证检测得到,从而提高了数据保护的安全性。
附图说明
从下面结合附图对本申请的具体实施方式的描述中可以更好地理解本申请,其中,相同或相似的附图标记表示相同或相似的特征。
图1为本申请实施例提供的数据的加解密方法的应用场景示意图;
图2为本申请第一方面提供的数据的加密方法的一实施例的流程图;
图3为本申请实施例提供的用户可见的加密文件的一示例的结构示意图;
图4为本申请实施例提供的与图3所示的加密文件结构对应的明文结构的示意图;
图5为本申请实施例提供的加密文件生成形式的一示例的示意图;
图6为本申请第二方面提供的数据的解密方法的一实施例的流程图;
图7为本申请第三方面提供的加密装置的一实施例的结构示意图;
图8为本申请第三方面提供的加密装置的另一实施例的结构示意图;
图9为本申请第四方面提供的解密装置的一实施例的结构示意图;
图10为本申请第四方面提供的解密装置的另一实施例的结构示意图;
图11为本申请第五方面提供的加密装置的一实施例的结构示意图。
具体实施方式
下面将详细描述本申请的各个方面的特征和示例性实施例。在下面的详细描述中,提出了许多具体细节,以便提供对本申请的全面理解。但是,对于本领域技术人员来说很明显的是,本申请可以在不需要这些具体细节中的一些细节的情况下实施。下面对实施例的描述仅仅是为了通过示出本申请的示例来提供对本申请的更好的理解。本申请决不限于下面所提出的任何具体配置和算法,而是在不脱离本申请的精神的前提下覆盖了元素、部件和算法的任何修改、替换和改进。在附图和下面的描述中,没有示出公知的结构和技术,以便避免对本申请造成不必要的模糊。
本申请提供一种数据的加解密方法、装置及加密文件,可应用于对数据进行加密,以便于安全传输的场景中。图1为本申请实施例提供的数据的加解密方法的应用场景示意图。如图1所示,数据的加解密方法可应用 于加密装置10和解密装置20。其中,加密装置10用于执行本申请实施例中数据的加密方法。解密装置20用于执行本申请实施例中数据的解密方法。
在本申请中,加密装置可对待加密数据即明文进行混淆、签名、加密和再签名四层防护处理,从而使得在数据的传输过程中,数据难以被篡改,或者,若数据被篡改,解密装置在解密即验证过程中,可及时准确地发现数据被篡改的问题,从而提高了数据的安全性。
图2为本申请第一方面提供的数据的加密方法的一实施例的流程图。该数据的加密方法可应用于加密装置。如图2所示,该数据的加密方法可包括步骤S301至步骤S305。
在步骤S301中,获取第一密钥,对第一密钥与待加密数据进行混淆运算,得到混淆运算结果数据。
待加密数据可为不希望泄露及不希望被篡改的数据,例如,待加密数据可为敏感数据。在此对待加密数据的种类、数量和大小并不限定。
混淆运算结果数据即为第一密钥与待加密数据混淆运算的结果数据。混淆运算所涉及的混淆算法可由加密装置和解密装置预先约定,该混淆算法可为非公开的混淆算法,即该混淆算法只有加密装置和解密装置可知,并不对外公开。在一些示例中,每次混淆运算可对应随机产生混淆因子,混淆因子会影响混淆算法中的局部变量,使得每次混淆运算均会有所不同,攻击者无法准确地获取每次混淆运算的混淆算法,因此难以获得待加密数据,或篡改待加密数据,从而进一步提高了数据保护的安全性。在另一些示例中,混淆运算中的混淆因子可包括第一密钥,即可将第一密钥作为混淆因子参与混淆运算,在此并不限定。
在一些示例中,第一密钥可以为公钥。
在步骤S302中,获取第二密钥,根据第二密钥,得到混淆运算结果数据的第一签名。
根据第二密钥,对混淆运算结果数据进行签名,得到第一签名。在一些示例中,第一密钥为公钥,第二密钥可为与第一密钥对应的私钥,即第一密钥与第二密钥为一对公私钥。
在步骤S303中,获取第三密钥,利用第三密钥对第一密钥、待加密数据和第一签名加密,得到目标密文。
在这里进行一次加密,利用第三密钥对第一密钥、待加密数据和第一签名的整体进行加密。加密后的第一密钥、待加密数据和第一签名即为目标密文。第三密钥可为公钥或对称密钥,在此并不限定。
在步骤S304中,获取第四密钥,根据第四密钥,得到目标密文的第二签名。
第二签名是针对目标密文的签名。在一些示例中,第一密钥为公钥,第四密钥可为与第一密钥对应的私钥,即第一密钥与第四密钥为一对公私钥。进一步地,第二密钥与第四密钥可为相同的密钥。
在步骤S305中,生成包括目标密文和第二签名的加密文件。
利用目标密文和第二签名生成加密文件,该加密文件包括目标密文和第二签名。需要说明的是,加密文件中还可包括不进行混淆、签名、加密的可公开的数据,在此并不限定。
例如,图3为本申请实施例提供的用户可见的加密文件的一示例的结构示意图。如图3所示,加密文件被打开后,在不经过解密处理的情况下,用户可见的是可公开的数据如可公开的内容说明信息等、目标密文和第二签名。图4为本申请实施例提供的与图3所示的加密文件结构对应的明文结构的示意图。如图4所示,假设待加密数据包括敏感数据1、敏感数据2和敏感数据3,则与加密文件结构对应的明文结构具体包括可公开的数据如可公开的内容说明信息等、第一密钥、敏感数据1、敏感数据2、敏感数据3、第一签名和第二签名。
为了便于更直观地说明上述实施例中的混淆、签名、加密和再签名四层防护处理。图5为本申请实施例提供的加密文件生成形式的一示例的示意图。如图5所示,对第一密钥和待加密数据进行混淆运算;对混淆运算后的第一密钥和待加密数据进行签名,得到签名1;对第一密钥、待加密数据和签名1进行加密,对加密后的第一密钥、待加密数据和签名1进行签名,得到签名2;最终得到加密文件。
在本申请实施例中,对第一密钥与待加密数据进行混淆运算,对混淆 运算后的第一密钥与待加密数据进行签名,得到第一签名。利用第三密钥,将第一密钥、待加密数据和得到的第一签名进行加密,对加密后的第一密钥、待加密数据和第一签名进行签名,得到第二签名,从而得到了包括第二签名和加密后的第一密钥、待加密数据和第一签名的加密文件。通过混淆、签名、加密和再签名四重防护手段,对待加密数据进行了处理,从而提高了数据保护的安全性。
例如,若目标密文被替换,则在后续解密过程中,会发生解密失败或得到错误数据,在发生解密失败或得到错误数据的情况下,对第二签名验证是不会成功的。同理,若第二签名被替换,则对第二签名的验证是不会成功的。若在加密文件传输的过程中发生了密钥的泄露导致待加密数据被篡改,由于第一签名是针对混淆后的第一密钥与待加密数据签名得到的,且混淆算法不对外公开,因此,在后续的解密过程中,被篡改后的待加密数据与第一签名的验证是不会成功的,提高了数据的安全性。
在一些示例中,上述数据的加密方法还可包括接收解密装置生成并发送的第三密钥。即第三密钥为解密装置生成的。第一密钥、第二密钥和第四密钥均可为加密装置生成的。也就是说,本申请实施例中的数据的加密方法最少可只依赖解密装置提供的一个密钥即可实现混淆、签名、加密和再签名的过程,降低了解密装置需要承担的开发工作量,提高了对加密装置、待加密数据和解密装置的保护的安全性。第二密钥和第四密钥可为相同的密钥,第一密钥与第二密钥可为成对的公私钥,则加密装置生成一对公私钥即可实现上述实施例中的第一密钥、第二密钥和第四密钥。
本申请实施例还可提供一种加密文件,该加密文件包括目标密文和第二签名。
目标密文为利用第三密钥对第一密钥、待加密数据和第一签名加密得到的密文。其中,所述第一签名为根据第二密钥得到的混淆运算结果数据的签名。所述混淆运算结果数据为对所述第一密钥与所述待加密数据进行混淆运算得到的数据。
第二签名为根据第四密钥得到的所述目标密文的签名。
加密文件的结构及生成形式可参见上述实施例中的图3、图4和图 5,其中,关于加密文件、目标密文、第二签名等的具体内容可参见上述实施例中的相关说明,在此不再赘述。
在一些示例中,第一密钥为公钥。
在一些示例中,第三密钥为公钥或对称密钥。
在一些示例中,第二密钥与第四密钥为私钥。
进一步地,第一密钥为公钥,第二密钥和/或第四密钥为与第一密钥对应的私钥。
在一些示例中,第二密钥与第四密钥相同。
在一些示例中,上述混淆运算中的混淆因子包括第一密钥。
图6为本申请第二方面提供的数据的解密方法的一实施例的流程图。该数据的解密方法可应用于解密装置。如图6所示,该数据的解密方法可包括步骤S401至步骤S404。
在步骤S401中,接收包括目标密文和第二签名的加密文件。
为了便于与上述实施例中的数据的加密方法对应,本申请实施例中的数据的解密方法中涉及到的名称与上述数据的加密方法涉及到的名称对应。
其中,第二签名为加密装置根据第四密钥得到的目标密文的签名。目标密文是加密装置利用第三密钥,对第一密钥、待加密数据和第一签名加密得到的密文。需要说明的是,本申请实施例中的加密文件已经过传输,在传输过程中,目标密文和第二签名有可能被篡改。
在一些示例中,加密文件还可包括其他数据,比如可公开的数据等。
在步骤S402中,利用预存的与第三密钥成对的第五密钥,对目标密文解密,得到第一密钥、待加密数据和第一签名。
在一些示例中,第三密钥和第五密钥可为解密装置生成对称密钥或成对的公私钥,由解密装置将第三密钥发送给加密装置,以使得加密装置利用第三密钥对第一密钥、待加密数据和第一签名加密。解密装置利用与第三密钥成对的第五密钥可对目标密文解密,解密后的目标密文包括第一密钥、待加密数据和第一签名。
在一些示例中,第一密钥为公钥。第三密钥可为公钥或对称密钥。若 第三密钥为公钥,则第五密钥为与第三密钥成对的私钥。若第三密钥为对称密钥,则第五密钥与第三密钥为相同的密钥。
在步骤S403中,利用与第四密钥成对的第六密钥,对目标密文和第二签名进行验证。
解密装置可对目标密文和第二签名进行验证。若目标密文和第二签名验证成功,表示目标密文和第二签名未被篡改。
在一些示例中,第四密钥为私钥,第六密钥即为与第四密钥成对的公钥。进一步地,在第一密钥为公钥且第四密钥为与第一密钥对应的私钥的情况下,第六密钥即为对目标密文解密后得到的第一密钥。解密装置可在对目标密文解密的过程中获取得到第六密钥即第一密钥,不需在自身存储第六密钥,一方面可避免第六密钥由解密装置泄露,另一方面也便于对第六密钥的管理,即第六密钥是随目标密文而更新的,进一步提高了加、解密的安全性。
在步骤S404中,对解密得到的第一密钥与待加密数据进行与加密装置中相同的混淆运算,得到混淆运算结果数据,利用与第二密钥成对的第七密钥,对得到的混淆运算结果数据和第一签名进行验证。
第一签名为加密装置根据第二密钥得到的混淆运算结果数据的签名。解密装置可对得到的混淆运算结果数据和第一签名进行验证,若得到的混淆运算结果数据和第一签名的验证成功,表示待加密数据、第一密钥和第一签名未被篡改。
在一些示例中,第二密钥为私钥,第七密钥即为与第二密钥成对的公钥。进一步地,在第一密钥为公钥且第二密钥为与第一密钥对应的私钥的情况下,第七密钥即为对目标密文解密后得到的第一密钥。解密装置可在对目标密文解密的过程中获取得到第七密钥即第一密钥,不需在自身存储第七密钥,一方面可避免第七密钥由解密装置泄露,另一方面也便于对第七密钥的管理,即第七密钥是随目标密文而更新的,进一步提高了加、解密的安全性。
在一些示例中,上述混淆运算中的混淆因子包括第一密钥。
在本申请实施例中,解密装置接收到的加密文件包括目标密文和第二 签名,利用与第三密钥成对的第五密钥对目标密文解密,得到第一密钥、待加密数据和第一签名。利用与第四密钥成对的第六密钥,对目标密文和第二签名进行验证。对解密得到的第一密钥与待加密数据进行与加密装置中相同的混淆运算,得到混淆运算结果数据,利用与第二密钥成对的第七密钥,对混淆运算结果数据和第一签名进行验证,完成解密和验证的全过程。若加密文件中的内容被篡改,则可通过验证检测得到,提高了数据保护的安全性。
具体地,在上述实施例中,若对目标密文和第二签名的验证成功,且对得到混淆运算结果数据和第一签名的验证成功,确定加密文件未被篡改。
在一些示例中,第三密钥可为解密装置生成的,对应地,上述实施例中的数据的解密方法还可包括生成并向加密装置发送第三密钥的步骤。
在一些示例中,上述实施例中的第一密钥、第二密钥和第四密钥可为加密装置生成的密钥。也就是说,最少可只依赖解密装置提供的一个密钥即可实现加密装置执行的数据的加密方法中混淆、签名、加密和再签名的过程,降低了解密装置需要承担的开发工作量,提高了对加密装置、待加密数据和解密装置的保护的安全性。
图7为本申请第三方面提供的加密装置的一实施例的结构示意图。如图7所示,该加密装置10可包括混淆运算模块101、签名模块102、加密模块103和加密文件生成模块104。
混淆运算模块101可用于获取第一密钥,对所述第一密钥与待加密数据进行混淆运算,得到混淆运算结果。
签名模块102可用于获取第二密钥,根据所述第二密钥,得到所述混淆运算结果的第一签名。
加密模块103可用于获取第三密钥,利用所述第三密钥对所述第一密钥、所述待加密数据和所述第一签名加密,得到目标密文。
所述签名模块102还可用于获取第四密钥,根据所述第四密钥,得到所述目标密文的第二签名。
加密文件生成模块104可用于生成包括所述目标密文和所述第二签名 的加密文件。
在本申请实施例中,对第一密钥与待加密数据进行混淆运算,对混淆运算后的第一密钥与待加密数据进行签名,得到第一签名。利用第三密钥,将第一密钥、待加密数据和得到的第一签名进行加密,对加密后的第一密钥、待加密数据和第一签名进行签名,得到第二签名,从而得到了包括第二签名和加密后的第一密钥、待加密数据和第一签名的加密文件。通过混淆、签名、加密和再签名四重防护手段,对待加密数据进行了处理,从而提高了数据保护的安全性。
图8为本申请第三方面提供的加密装置的另一实施例的结构示意图。图8与图7的不同之处在于,图8所示的加密装置10还包括接收模块105和第一密钥生成模块106。
接收模块105可用于接收解密装置生成并发送的第三密钥。
在一些示例中,第三密钥为公钥或对称密钥。
第一密钥生成模块106可用于生成第一密钥、第二密钥与第四密钥。
在一些示例中,第一密钥为公钥。
在一些示例中,第二密钥与第四密钥为私钥。
进一步地,第一密钥为公钥,第二密钥和/或第四密钥为与第一密钥对应的私钥。
在一些示例中,第二密钥与第四密钥相同。
在一些示例中,上述混淆运算中的混淆因子包括第一密钥。
图9为本申请第四方面提供的解密装置的一实施例的结构示意图。如图9所示,该解密装置20可包括接收模块201、解密模块202、第一验证模块203和第二验证模块204。
接收模块201可用于接收包括目标密文和第二签名的加密文件,第二签名为加密装置根据第四密钥得到的目标密文的签名。
解密模块202可用于利用预存的与第三密钥成对的第五密钥,对目标密文解密,得到第一密钥、待加密数据和第一签名。
第一验证模块203可用于利用与第四密钥成对的第六密钥,对目标密文和第二签名进行验证。
第二验证模块204可用于对解密得到的第一密钥与待加密数据进行与加密装置中相同的混淆运算,得到混淆运算结果数据,利用与第二密钥成对的第七密钥,对混淆运算结果数据和第一签名进行验证。
第一签名为加密装置根据第二密钥得到的混淆运算结果数据的签名。
在本申请实施例中,解密装置接收到的加密文件包括目标密文和第二签名,利用与第三密钥成对的第五密钥对目标密文解密,得到第一密钥、待加密数据和第一签名。利用与第四密钥成对的第六密钥,对目标密文和第二签名进行验证。对解密得到的第一密钥与待加密数据进行与加密装置中相同的混淆运算,利用与第二密钥成对的第七密钥,对混淆运算后的解密得到的第一密钥与待加密数据,和第一签名进行验证,完成解密和验证的全过程。若加密文件中的内容被篡改,则可通过验证检测得到,提高了数据保护的安全性。
图10为本申请第四方面提供的解密装置的另一实施例的结构示意图。图10与图9的不同之处在于,图10所示的解密装置20还可包括安全确定模块205和第二密钥生成模块206。
安全确定模块205可用于若对目标密文和第二签名的验证成功,且对得到混淆运算结果数据和第一签名的验证成功,确定加密文件未被篡改。
第二密钥生成模块206可用于生成并向加密装置发送第三密钥。
在一些示例中,第一密钥为加密装置生成的密钥。第一密钥为公钥。
在一些示例中,第三密钥为公钥或对称密钥。若第三密钥为公钥,第五密钥为与第三密钥对应的私钥。若第三密钥为对称密钥,第三密钥与第五密钥为相同的密钥。
在一些示例中,第二密钥与第四密钥为加密装置生成的密钥。第二密钥与第四密钥为私钥。
进一步地,在第一密钥为公钥且第四密钥为与第一密钥对应的私钥的情况下,第六密钥即为对目标密文解密得到的第一密钥。在第一密钥为公钥且第二密钥为与第一密钥对应的私钥的情况下,第七密钥即为对目标密文解密得到的第一密钥。
在一些示例中,上述混淆运算中的混淆因子包括第一密钥。
图11为本申请第五方面提供的加密装置的一实施例的结构示意图。如图11所示,加密装置50包括存储器501、处理器502及存储在存储器501上并可在处理器502上运行的计算机程序。
在一个示例中,上述处理器502可以包括中央处理器(CPU),或者特定集成电路(Application Specific Integrated Circuit,ASIC),或者可以被配置成实施本申请实施例的一个或多个集成电路。
存储器501可以包括用于数据或指令的大容量存储器。举例来说而非限制,存储器501可包括硬盘驱动器(Hard Disk Drive,HDD)、软盘驱动器、闪存、光盘、磁光盘、磁带或通用串行总线(Universal Serial Bus,USB)驱动器或者两个或更多个以上这些的组合。在合适的情况下,存储器501可包括可移除或不可移除(或固定)的介质。在合适的情况下,存储器501可在终端热点开启加密装置50的内部或外部。在特定实施例中,存储器501是非易失性固态存储器。在特定实施例中,存储器501包括只读存储器(Read-Only Memory,ROM)。在合适的情况下,该ROM可以是掩模编程的ROM、可编程ROM(Programmable Read-Only Memory,PROM)、可擦除PROM(Erasable Programmable Read-Only Memory,EPROM)、电可擦除PROM(Electrically Erasable Programmable Read-Only Memory,EEPROM)、电可改写ROM(Electrically Alterable Read-Only Memory,EAROM)或闪存或者两个或更多个以上这些的组合。
处理器502通过读取存储器501中存储的可执行程序代码来运行与可执行程序代码对应的计算机程序,以用于实现上述本申请第一方面的数据的加密方法的任一实施例。
在一个示例中,加密装置50还可包括通信接口503和总线504。其中,如图11所示,存储器501、处理器502、通信接口503通过总线504连接并完成相互间的通信。
通信接口503,主要用于实现本申请实施例中各模块、装置、单元和/或设备之间的通信。也可通过通信接口503接入输入设备和/或输出设备。
总线504包括硬件、软件或两者,将加密装置50的部件彼此耦接在一起。举例来说而非限制,总线504可包括加速图形端口(Accelerated Graphics Port,AGP)或其他图形总线、增强工业标准架构(Enhanced Industry Standard Architecture,EISA)总线、前端总线(Front Side Bus,FSB)、超传输(HyperTransport,HT)互连、工业标准架构(Industrial Standard Architecture,ISA)总线、无限带宽互连、低引脚数(Low pin count,LPC)总线、存储器总线、微信道架构(Micro Channel Architecture,MCA)总线、***组件互连(Peripheral Component Interconnect,PCI)总线、PCI-Express(PCI-X)总线、串行高级技术附件(Serial Advanced Technology Attachment,SATA)总线、视频电子标准协会局部(Video Electronics Standards Association Local Bus,VLB)总线或其他合适的总线或者两个或更多个以上这些的组合。在合适的情况下,总线504可包括一个或多个总线。尽管本申请实施例描述和示出了特定的总线,但本申请考虑任何合适的总线或互连。
本申请实施例还可提供一种解密装置,解密装置的具体结构可参见图11所示的加密装置50。需要说明的是,解密装置中的处理器通过读取存储器中存储的可执行程序代码来运行与可执行程序代码对应的计算机程序,以用于实现上述本申请的第二方面的数据的解密方法的任一实施例,其余内容可参见上述实施例中的相关说明,在此不再赘述。
本申请实施例还提供一种计算机可读存储介质,该计算机可读存储介质上存储有计算机程序,该计算机程序被处理器执行时可实现上述本申请第一方面中的数据的加密方法的任一实施例或本申请第二方面的数据的解密方法的任一实施例。计算机可读介质的示例可以是非暂态计算机可读介质,包括ROM、RAM、磁碟或者光盘等。
需要明确的是,本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同或相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。对于加密文件实施例、装置实施例和计算机可读存储介质实施例而言,相关之处可以参见方法实施例的说明部分。本申请并不局限于上文所描述并在图中示出的特定步骤和结构。本领域的技 术人员可以在领会本申请的精神之后,作出各种改变、修改和添加,或者改变步骤之间的顺序。并且,为了简明起见,这里省略对已知方法技术的详细描述。
上面参考根据本申请的实施例的方法、装置(***)和计算机程序产品的流程图和/或框图描述了本申请的各方面。应当理解,流程图和/或框图中的每个方框以及流程图和/或框图中各方框的组合可以由计算机程序指令实现。这些计算机程序指令可被提供给通用计算机、专用计算机、或其它可编程数据处理装置的处理器,以产生一种机器,使得经由计算机或其它可编程数据处理装置的处理器执行的这些指令使能对流程图和/或框图的一个或多个方框中指定的功能/动作的实现。这种处理器可以是但不限于是通用处理器、专用处理器、特殊应用处理器或者现场可编程逻辑电路。还可理解,框图和/或流程图中的每个方框以及框图和/或流程图中的方框的组合,也可以由执行指定的功能或动作的专用硬件来实现,或可由专用硬件和计算机指令的组合来实现。
本领域技术人员应能理解,上述实施例均是示例性而非限制性的。在不同实施例中出现的不同技术特征可以进行组合,以取得有益效果。本领域技术人员在研究附图、说明书及权利要求书的基础上,应能理解并实现所揭示的实施例的其他变化的实施例。在权利要求书中,术语“包括”并不排除其他装置或步骤;数量词“一个”不排除多个;术语“第一”、“第二”用于标示名称而非用于表示任何特定的顺序。权利要求中的任何附图标记均不应被理解为对保护范围的限制。权利要求中出现的多个部分的功能可以由一个单独的硬件或软件模块来实现。某些技术特征出现在不同的从属权利要求中并不意味着不能将这些技术特征进行组合以取得有益效果。

Claims (26)

  1. 一种数据的加密方法,包括:
    获取第一密钥,对所述第一密钥与待加密数据进行混淆运算,得到混淆运算结果数据;
    获取第二密钥,根据所述第二密钥,得到所述混淆运算结果数据的第一签名;
    获取第三密钥,利用所述第三密钥对所述第一密钥、所述待加密数据和所述第一签名加密,得到目标密文;
    获取第四密钥,根据所述第四密钥,得到所述目标密文的第二签名;
    生成包括所述目标密文和所述第二签名的加密文件。
  2. 根据权利要求1所述的方法,还包括:
    接收解密装置生成并发送的所述第三密钥。
  3. 根据权利要求1所述的方法,其中,所述第一密钥为所述加密装置生成的密钥,所述第一密钥为公钥。
  4. 根据权利要求1所述的方法,其中,所述第三密钥为公钥或对称密钥。
  5. 根据权利要求1所述的方法,其中,
    所述第二密钥与所述第四密钥为所述加密装置生成的密钥;
    所述第二密钥与所述第四密钥为私钥;
    所述第一密钥为公钥,所述第二密钥和/或第四密钥为与所述第一密钥对应的私钥。
  6. 根据权利要求1或5所述的方法,其中,所述第二密钥与所述第四密钥相同。
  7. 根据权利要求1所述的方法,其中,所述混淆运算中的混淆因子包括所述第一密钥。
  8. 一种数据的解密方法,包括:
    接收包括目标密文和第二签名的加密文件,所述第二签名为加密装置根据第四密钥得到的所述目标密文的签名;
    利用预存的与第三密钥成对的第五密钥,对所述目标密文解密,得到第一密钥、待加密数据和第一签名;
    利用与所述第四密钥成对的第六密钥,对所述目标密文和所述第二签名进行验证;
    对解密得到的所述第一密钥与所述待加密数据进行与所述加密装置中相同的混淆运算,得到混淆运算结果数据,利用与第二密钥成对的第七密钥,对得到的所述混淆运算结果数据和所述第一签名进行验证,所述第一签名为所述加密装置根据所述第二密钥得到的所述混淆运算结果数据的签名。
  9. 根据权利要求8所述的方法,还包括:
    若对所述目标密文和所述第二签名的验证成功,且对得到所述混淆运算结果数据和所述第一签名的验证成功,确定所述加密文件未被篡改。
  10. 根据权利要求8所述的方法,其中,在所述接收包括目标密文和第二签名的加密文件之前,还包括:
    生成并向所述加密装置发送所述第三密钥。
  11. 根据权利要求8所述的方法,其中,所述第一密钥为所述加密装置生成的密钥,所述第一密钥为公钥。
  12. 根据权利要求8所述的方法,其中,所述第三密钥为公钥或对称密钥。
  13. 根据权利要求8所述的方法,其中,
    所述第二密钥与所述第四密钥为所述加密装置生成的密钥;
    所述第二密钥与所述第四密钥为私钥。
  14. 根据权利要求8所述的方法,其中,
    在所述第一密钥为公钥且所述第四密钥为与所述第一密钥对应的私钥的情况下,所述第六密钥为对所述目标密文解密得到的所述第一密钥;
    在所述第一密钥为公钥且所述第二密钥为与所述第一密钥对应的私钥的情况下,所述第七密钥为对所述目标密文解密得到的所述第一密钥。
  15. 根据权利要求8所述的方法,其中,所述混淆运算中的混淆因子包括上述第一密钥。
  16. 一种加密装置,包括:
    混淆运算模块,用于获取第一密钥,对所述第一密钥与待加密数据进行混淆运算,得到混淆运算结果;
    签名模块,用于获取第二密钥,根据所述第二密钥,得到所述混淆运算结果的第一签名;
    加密模块,用于获取第三密钥,利用所述第三密钥对所述第一密钥、所述待加密数据和所述第一签名加密,得到目标密文;
    所述签名模块,还用于获取第四密钥,根据所述第四密钥,得到所述目标密文的第二签名;
    加密文件生成模块,用于生成包括所述目标密文和所述第二签名的加密文件。
  17. 一种解密装置,包括:
    接收模块,用于接收包括目标密文和第二签名的加密文件,所述第二签名为加密装置根据第四密钥得到的所述目标密文的签名;
    解密模块,用于利用预存的与第三密钥成对的第五密钥,对所述目标密文解密,得到第一密钥、待加密数据和第一签名;
    第一验证模块,用于利用与所述第四密钥成对的第六密钥,对所述目标密文和所述第二签名进行验证;
    第二验证模块,用于对解密得到的所述第一密钥与所述待加密数据进行与所述加密装置中相同的混淆运算,得到混淆运算结果数据,利用与第二密钥成对的第七密钥,对所述混淆运算结果数据和所述第一签名进行验证,所述第一签名为所述加密装置根据所述第二密钥得到的所述混淆运算结果数据的签名。
  18. 一种加密装置,包括处理器、存储器及存储在所述存储器上并可在所述处理器上运行的计算机程序,所述计算机程序被所述处理器执行时实现如权利要求1至7中任意一项所述的数据的加密方法。
  19. 一种解密装置,包括处理器、存储器及存储在所述存储器上并可在所述处理器上运行的计算机程序,所述计算机程序被所述处理器执行时实现如权利要求8至15中任意一项所述的数据的解密方法。
  20. 一种计算机可读存储介质,所述计算机可读存储介质上存储计算机程序,所述计算机程序被处理器执行时实现如权利要求1至7中任意一项所述的数据的加密方法或如权利要求8至15中任意一项所述的数据的解密方法。
  21. 一种加密文件,其特征在于,包括
    目标密文,为利用第三密钥对第一密钥、待加密数据和第一签名加密得到的密文,所述第一签名为根据第二密钥得到的混淆运算结果数据的签名,所述混淆运算结果数据为对所述第一密钥与所述待加密数据进行混淆运算得到的数据;
    第二签名,为根据第四密钥得到的所述目标密文的签名。
  22. 根据权利要求21所述的加密文件,其中其特征在于,所述第一密钥为公钥。
  23. 根据权利要求21所述的加密文件,其中其特征在于,所述第三密钥为公钥或对称密钥。
  24. 根据权利要求21所述的加密文件,其中其特征在于,所述第一密钥为公钥,所述第二密钥和/或第四密钥为与所述第一密钥对应的私钥。
  25. 根据权利要求21所述的加密文件,其中其特征在于,所述第二密钥与所述第四密钥相同。
  26. 根据权利要求21所述的加密文件,其中其特征在于,所述混淆运算中的混淆因子包括上述所述第一密钥。
PCT/CN2020/118318 2019-11-26 2020-09-28 数据的加解密方法、装置、存储介质及加密文件 WO2021103802A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP20892055.3A EP3968597B1 (en) 2019-11-26 2020-09-28 Methods for encrypting and decrypting data
US17/622,610 US20220360441A1 (en) 2019-11-26 2020-09-28 Data encryption and decryption method, device, storage medium and encrypted file

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201911176393.0A CN110891061B (zh) 2019-11-26 2019-11-26 数据的加解密方法、装置、存储介质及加密文件
CN201911176393.0 2019-11-26

Publications (1)

Publication Number Publication Date
WO2021103802A1 true WO2021103802A1 (zh) 2021-06-03

Family

ID=69748828

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/118318 WO2021103802A1 (zh) 2019-11-26 2020-09-28 数据的加解密方法、装置、存储介质及加密文件

Country Status (5)

Country Link
US (1) US20220360441A1 (zh)
EP (1) EP3968597B1 (zh)
CN (1) CN110891061B (zh)
TW (1) TWI809292B (zh)
WO (1) WO2021103802A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113660197A (zh) * 2021-07-02 2021-11-16 西安电子科技大学广州研究院 混淆数据聚合隐私保护方法、***、设备、介质、终端
CN114726597A (zh) * 2022-03-25 2022-07-08 华润数字科技(深圳)有限公司 数据传输方法、装置、***及存储介质
CN115225329A (zh) * 2022-06-21 2022-10-21 中国电信股份有限公司 文件验证数据生成方法及装置、电子设备及可读存储介质

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110891061B (zh) * 2019-11-26 2021-08-06 ***股份有限公司 数据的加解密方法、装置、存储介质及加密文件
CN111368323B (zh) * 2020-03-24 2020-12-01 上海竞动科技有限公司 基于大数据的医疗保险金融用户信息加密方法及***
CN113239369A (zh) * 2021-04-25 2021-08-10 南方电网科学研究院有限责任公司 一种密文数据敏感性的审计方法、装置、设备及介质
CN115913565B (zh) * 2022-10-19 2023-08-15 南方电网科学研究院有限责任公司 一种提高加密芯片通信传输安全性的方法及加密芯片
CN116132180A (zh) * 2023-02-17 2023-05-16 中银金融科技有限公司 数据处理方法、数据校验方法及装置

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070271469A1 (en) * 2001-05-11 2007-11-22 Lg Elextronics Inc. Copy protection method and system for digital media
CN108632296A (zh) * 2018-05-17 2018-10-09 中体彩科技发展有限公司 一种网络通信的动态加密与解密方法
CN109660542A (zh) * 2018-12-25 2019-04-19 百度在线网络技术(北京)有限公司 数据处理方法、装置及终端
CN110414190A (zh) * 2019-07-30 2019-11-05 宇龙计算机通信科技(深圳)有限公司 应用安装包的签名方法、相关装置、存储介质及电子设备
CN110891061A (zh) * 2019-11-26 2020-03-17 ***股份有限公司 数据的加解密方法、装置、存储介质及加密文件

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5689565A (en) * 1995-06-29 1997-11-18 Microsoft Corporation Cryptography system and method for providing cryptographic services for a computer application
US5903882A (en) * 1996-12-13 1999-05-11 Certco, Llc Reliance server for electronic transaction system
US6233565B1 (en) * 1998-02-13 2001-05-15 Saranac Software, Inc. Methods and apparatus for internet based financial transactions with evidence of payment
US7409061B2 (en) * 2000-11-29 2008-08-05 Noatak Software Llc Method and system for secure distribution of subscription-based game software
ATE399405T1 (de) * 2001-02-22 2008-07-15 Bea Systems Inc System und verfahren zum verschlüsseln von nachrichten und zum registrieren in einem transaktionsverarbeitungssystem
US20030012374A1 (en) * 2001-07-16 2003-01-16 Wu Jian Kang Electronic signing of documents
KR100559152B1 (ko) * 2003-04-23 2006-03-13 한국정보인증주식회사 컨텐츠의 보안 유지 방법 및 장치
AU2015227516B2 (en) * 2003-06-11 2015-12-17 Security First Corp. Secure Data Parser Method and System
US9118633B2 (en) * 2013-06-18 2015-08-25 International Business Machines Corporation Topic protection policy for publish-subscribe messaging system
TWI486808B (zh) * 2013-06-26 2015-06-01 Taiwan Ca Inc 使用電子憑證驗證電子保單之系統及其方法
CN103886260B (zh) * 2014-04-16 2016-09-14 中国科学院信息工程研究所 一种基于二次签名验签技术的应用程序管控方法
EP3311321B1 (en) * 2015-06-17 2021-08-04 Telefonaktiebolaget LM Ericsson (PUBL) Method for enabling a secure provisioning of a credential, and related wireless devices and servers
CN106790261B (zh) * 2017-02-03 2019-11-08 上海云熵网络科技有限公司 分布式文件***及用于其中节点间认证通信的方法
US20190306129A1 (en) * 2018-03-27 2019-10-03 Lenovo (Singapore) Pte. Ltd. Secure communication in a nondeterministic network
CN110035052B (zh) * 2018-12-28 2021-06-08 创新先进技术有限公司 一种查看历史交易信息的方法、装置及电子设备
CN109728914B (zh) * 2019-01-23 2022-04-08 北京奇艺世纪科技有限公司 数字签名验证方法、***、装置及计算机可读存储介质

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070271469A1 (en) * 2001-05-11 2007-11-22 Lg Elextronics Inc. Copy protection method and system for digital media
CN108632296A (zh) * 2018-05-17 2018-10-09 中体彩科技发展有限公司 一种网络通信的动态加密与解密方法
CN109660542A (zh) * 2018-12-25 2019-04-19 百度在线网络技术(北京)有限公司 数据处理方法、装置及终端
CN110414190A (zh) * 2019-07-30 2019-11-05 宇龙计算机通信科技(深圳)有限公司 应用安装包的签名方法、相关装置、存储介质及电子设备
CN110891061A (zh) * 2019-11-26 2020-03-17 ***股份有限公司 数据的加解密方法、装置、存储介质及加密文件

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113660197A (zh) * 2021-07-02 2021-11-16 西安电子科技大学广州研究院 混淆数据聚合隐私保护方法、***、设备、介质、终端
CN113660197B (zh) * 2021-07-02 2022-11-22 西安电子科技大学广州研究院 混淆数据聚合隐私保护方法、***、设备、介质、终端
CN114726597A (zh) * 2022-03-25 2022-07-08 华润数字科技(深圳)有限公司 数据传输方法、装置、***及存储介质
CN114726597B (zh) * 2022-03-25 2024-04-26 华润数字科技(深圳)有限公司 数据传输方法、装置、***及存储介质
CN115225329A (zh) * 2022-06-21 2022-10-21 中国电信股份有限公司 文件验证数据生成方法及装置、电子设备及可读存储介质

Also Published As

Publication number Publication date
EP3968597B1 (en) 2023-08-09
CN110891061B (zh) 2021-08-06
TW202121868A (zh) 2021-06-01
EP3968597A1 (en) 2022-03-16
US20220360441A1 (en) 2022-11-10
TWI809292B (zh) 2023-07-21
CN110891061A (zh) 2020-03-17
EP3968597A4 (en) 2022-08-03

Similar Documents

Publication Publication Date Title
WO2021103802A1 (zh) 数据的加解密方法、装置、存储介质及加密文件
JP6221014B1 (ja) 安全な共有鍵共有システム及び方法
US11533297B2 (en) Secure communication channel with token renewal mechanism
EP3257227B1 (en) Confidential communication management
EP3210335B1 (en) Efficient start-up for secured connections and related services
US8130961B2 (en) Method and system for client-server mutual authentication using event-based OTP
WO2021103921A1 (zh) 数据的加解密方法、装置、***及存储介质
CN107317677B (zh) 密钥存储及设备身份认证方法、装置
EP3324572A1 (en) Information transmission method and mobile device
WO2015161689A1 (zh) 一种基于协商密钥的数据处理方法
JP2015104119A (ja) 完全性検証を含むブロック暗号化方法およびブロック復号化方法
WO2018137225A1 (zh) 指纹数据的处理方法及处理装置
WO2016054905A1 (zh) 一种数据处理方法
US11128609B1 (en) System and method to improve user authentication for enhanced security of cryptographically protected communication sessions
CN113868684A (zh) 一种签名方法、装置、服务端、介质以及签名***
CN102065092A (zh) 一种机顶盒应用程序数字签名认证方法及其***
TWI488478B (zh) 執行對稱加密的技術
CN114745114B (zh) 基于口令派生的密钥协商方法、装置、设备及介质
EP3361670B1 (en) Multi-ttp-based method and device for verifying validity of identity of entity
US20200358604A1 (en) Apparatus and method for sharing data
JP6718466B2 (ja) 動的データ暗号化方法、及び復号権を制御する関連方法
EP3737033B1 (en) Apparatus and method for sharing data
CN109088728B (zh) 一种基于共享密钥的电力***调试工具加密通信方法
CN114240428A (zh) 数据传输方法及装置、数据交易终端、数据供方
CN117879920A (zh) 基于国密算法的消息加密方法、装置、电子设备和介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20892055

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2020892055

Country of ref document: EP

Effective date: 20211208

NENP Non-entry into the national phase

Ref country code: DE