CN106506470A - network data security transmission method - Google Patents

network data security transmission method Download PDF

Info

Publication number
CN106506470A
CN106506470A CN201610929621.7A CN201610929621A CN106506470A CN 106506470 A CN106506470 A CN 106506470A CN 201610929621 A CN201610929621 A CN 201610929621A CN 106506470 A CN106506470 A CN 106506470A
Authority
CN
China
Prior art keywords
key
data
initial data
ciphertext
digital digest
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610929621.7A
Other languages
Chinese (zh)
Other versions
CN106506470B (en
Inventor
郑驰
梁思谦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Datang High Hung Principal (zhejiang) Mdt Infotech Ltd
Original Assignee
Datang High Hung Principal (zhejiang) Mdt Infotech Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Datang High Hung Principal (zhejiang) Mdt Infotech Ltd filed Critical Datang High Hung Principal (zhejiang) Mdt Infotech Ltd
Priority to CN201610929621.7A priority Critical patent/CN106506470B/en
Publication of CN106506470A publication Critical patent/CN106506470A/en
Application granted granted Critical
Publication of CN106506470B publication Critical patent/CN106506470B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer And Data Communications (AREA)
  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The present invention discloses a kind of network data security transmission method, including:Recipient creates public private key pair based on credible platform module, preserves private key, and authenticated for public key mechanism is generated public key certificate;Sender obtains public key certificate, generates session key based on credible platform module;Original data processing is generated digital envelope by sender, is sent to recipient;Including calculating the digital digest A of initial data;Ciphertext data are generated to initial data and digital digest A encryptions based on symmetric encipherment algorithm using session key;Ciphertext key is generated to session key based on rivest, shamir, adelman;Recipient receives digital envelope;Processed:Session key is obtained using private key to ciphertext secret key decryption based on credible platform module;Initial data and digital digest A are obtained to ciphertext data deciphering based on symmetric encipherment algorithm using session key;The digital digest B of initial data is calculated, compares digital digest B, A.The present invention can improve the security reliability of network data transmission.

Description

Network data security transmission method
Technical field
The present invention provides a kind of network data security transmission method, belongs to field of information security technology.
Background technology
Message-oriented middleware is applied to any system for needing to carry out network service, is responsible for the channel for setting up network service, real Existing data transfer.Between in the message in the communication process of part adopt Credential-Security mechanism, it is ensured that communication security, to communication in The data of transmission carry out secondary encryption, then can further improve the security of transmitted data on network.
Content of the invention
In view of the foregoing, it is an object of the invention to provide a kind of network data security transmission method, by data It is encrypted, digital signature etc. is processed, and can improve the safety and integrity that data are transmitted in a network.
For achieving the above object, the present invention is employed the following technical solutions:
A kind of network data security transmission method, comprises the following steps:
Network data security transmission method, it is characterised in that comprise the following steps:
S1:Message receiver creates public, private key pair based on credible platform module, preserves private key, public key is sent to certification Mechanism, generates public key certificate;
S2:Message sender obtains the public key certificate from certification authority, generates session key based on credible platform module;
S3:Message sender is processed to initial data, and the digital envelope of generation is sent to message receiver;Bag Include:
Calculate the digital digest A of initial data;Using the session key, based on symmetric encipherment algorithm to initial data and number Word summary A is encrypted, and generates ciphertext data;Session key is encrypted based on rivest, shamir, adelman, is generated close Literary key;The digital envelope includes ciphertext data and ciphertext key;
S4:Message receiver receives the digital envelope, which is carried out processing and generates initial data, and initial data is carried out Checking;Including:
Private key is read from credible platform module, ciphertext key is decrypted based on rivest, shamir, adelman,
Obtain session key;Using the session key, ciphertext data are decrypted based on symmetric encipherment algorithm,
Obtain initial data and digital digest A;Calculate the digital digest B of initial data for decrypting, by digital digest B with Digital digest A is compared, and carries out the checking of data integrity.
Further,
Secure communication channel is set up between the message sender and message receiver.
In step S1, message receiver is based on credible platform module, creates institute using the close SM2 elliptic curves of state State public affairs, private key pair.
The symmetric encipherment algorithm is the close symmetric encipherment algorithm SM4 of state, and the rivest, shamir, adelman is that elliptic curve is public Key cryptographic algorithm SM2, based on the digital digest that the close hash algorithm SM3 of state calculates the initial data.
It is an advantage of the invention that:
The network data security transmission method of the present invention, the number transmitted in the secure communication channel that message-oriented middleware is set up According to secondary encryption is carried out, added based on the digital envelope of the close algorithm of credible platform module TPM, PKIX PKI and state Close mode, it is ensured that the security of encryption and decryption key, improves Information Security and high efficiency;Initial data is digitally signed with Verification of data integrity, can effectively improve the security reliability based on transmitted data on network.
Description of the drawings
Fig. 1 is method of the present invention flow chart.
Fig. 2 is the method flow diagram that the message sender of the present invention is encrypted to initial data.
Fig. 3 is the method flow diagram that the message receiver of the present invention is decrypted to cipher-text message and verifies.
Specific embodiment
Below in conjunction with drawings and Examples, the present invention is described in further detail.
The network data security transmission method of the present invention, for realizing that message sender is network with message receiver Data communication, has set up the secure communication channel for transmission data, that is, has built between message sender and message receiver The communication channel that the SSL/TLS based on certificate connects is found.
The specific implementation for setting up secure communication channel is:
Ca authentication certificate, service end certificate, client certificate, ca authentication certificate pair are generated initially with the close algorithm of related state The certificate of service end and client is signed, it is ensured that the security of certificate, and a ca authentication certificate can be to multiple service ends Certificate and client certificate are signed.Ca authentication certificate and service end certificate, client is deposited between in the message in part service end End is communicated with message-oriented middleware using its client certificate, after certification authentication passes through, is set up credible connection, that is, is set up secure communication Channel.
As Figure 1-3, network data security transmission method disclosed by the invention, comprises the following steps:
S1:Message receiver, based on credible platform module (TPM:Trusted Platform Module) close ellipse using state Circular curve public key algorithm SM2 creates public private key pair, and credible platform module preserves private key, exports public key, should to certification authority's registration Public key, applies and generates public key certificate;
The certification authority is the organization based on PKIX PKI.
S2:Message sender, obtains the public key certificate from certification authority, and it is close to generate session based on credible platform module Key;
Credible platform module provides interface and generates random key, and the key is session key.
S3:The initial data that message sender is sent to message receiver, generates digital envelope after process, sends to disappearing Breath recipient:
The process that initial data carries out data processing is included:
S31:The digital digest A that initial data is calculated using the close hash algorithm SM3 of state,
S32:Using session key, initial data and digital digest A are encrypted based on state close symmetric encipherment algorithm SM4 Computing, generates ciphertext data;
S33:Computing is encrypted based on the close ellipse curve public key cipher algorithm SM2 of state to session key, ciphertext is generated close Key;
The digital envelope includes ciphertext data and the ciphertext key for generating.
S4:Message receiver receives the digital envelope, carries out following decryption processing to digital envelope:
S41:Private key is read out from credible platform module, based on the close ellipse curve public key cipher algorithm SM2 of state to ciphertext Key is decrypted, and obtains session key;
S42:Using the session key, ciphertext data are decrypted based on state close symmetric encipherment algorithm SM4, are obtained original Data and digital digest A;
S43:Based on the digital digest B that the close hash algorithm SM3 of state calculates the initial data for decrypting, by digital digest B It is compared with digital digest A, if the two is consistent, data integrity validation passes through, if the two is inconsistent, data are usurped Change, this data transmission fails, subsequent treatment need to be carried out, such as require that message sender retransmits data, or send alarm log Deng.
The network data security transmission method of the present invention, is calculated based on credible platform module, the close ellipse curve public key cipher of state Method SM2, the close symmetric encipherment algorithm SM4 of state, the close hash algorithm SM3 of state, in conjunction with PKIX PKI, build to message-oriented middleware The data that transmits in vertical secure communication channel carry out secondary encryption, including carrying out symmetric cryptography process to initial data, The asymmetric encryption of session key is processed, to improve Information Security and high efficiency, initial data is digitally signed with Verification of data integrity, can effectively improve the security reliability based on transmitted data on network.
The above is presently preferred embodiments of the present invention and its know-why that is used, for those skilled in the art For, without departing from the spirit and scope of the present invention, any based on technical solution of the present invention on the basis of equivalent change Change, simply replacement etc. obviously changes, belong within the scope of the present invention.

Claims (4)

1. network data security transmission method, it is characterised in that comprise the following steps:
S1:Message receiver creates public, private key pair based on credible platform module, preserves private key, public key is sent to certification authority, Generate public key certificate;
S2:Message sender obtains the public key certificate from certification authority, generates session key based on credible platform module;
S3:Message sender is processed to initial data, and the digital envelope of generation is sent to message receiver, including:
Calculate the digital digest A of initial data;Using the session key, initial data and numeral are plucked based on symmetric encipherment algorithm Want A to be encrypted, generate ciphertext data;Session key is encrypted based on rivest, shamir, adelman, generates ciphertext close Key;The digital envelope includes ciphertext data and ciphertext key;
S4:Message receiver receives the digital envelope, which is carried out processing and generates initial data, and initial data is tested Card;Including:
Private key is read from credible platform module, ciphertext key is decrypted based on rivest, shamir, adelman, is obtained session close Key;Using the session key, ciphertext data are decrypted based on symmetric encipherment algorithm, obtain initial data and digital digest A; The digital digest B of the initial data for decrypting is calculated, digital digest B is compared with digital digest A, data integrity is carried out Checking.
2. network data security transmission method according to claim 1, it is characterised in that the message sender and message Secure communication channel is set up between recipient.
3. network data security transmission method according to claim 2, it is characterised in that in step S1, message connects Debit is based on credible platform module, creates the public, private key pair using the close ellipse curve public key cipher algorithm SM2 of state.
4. network data security transmission method according to claim 3, it is characterised in that the symmetric encipherment algorithm is state Close symmetric encipherment algorithm SM4, the rivest, shamir, adelman are the close ellipse curve public key cipher algorithm SM2 of state, close miscellaneous based on state The algorithm SM3 that gathers calculates the digital digest of the initial data.
CN201610929621.7A 2016-10-31 2016-10-31 network data security transmission method Active CN106506470B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610929621.7A CN106506470B (en) 2016-10-31 2016-10-31 network data security transmission method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610929621.7A CN106506470B (en) 2016-10-31 2016-10-31 network data security transmission method

Publications (2)

Publication Number Publication Date
CN106506470A true CN106506470A (en) 2017-03-15
CN106506470B CN106506470B (en) 2018-07-27

Family

ID=58318941

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610929621.7A Active CN106506470B (en) 2016-10-31 2016-10-31 network data security transmission method

Country Status (1)

Country Link
CN (1) CN106506470B (en)

Cited By (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107277007A (en) * 2017-06-14 2017-10-20 山东中创软件商用中间件股份有限公司 A kind of data encryption and transmission method and device
CN107425970A (en) * 2017-09-27 2017-12-01 郑州云海信息技术有限公司 A kind of document transmission method, transmitting terminal, receiving terminal and the medium of P2P networks
CN107493271A (en) * 2017-07-28 2017-12-19 大唐高鸿信安(浙江)信息科技有限公司 Credible and secure network system
CN108199838A (en) * 2018-01-31 2018-06-22 北京深思数盾科技股份有限公司 A kind of data guard method and device
CN108537314A (en) * 2018-03-27 2018-09-14 中国工商银行股份有限公司 Product marketing system and method based on Quick Response Code
CN108696360A (en) * 2018-04-16 2018-10-23 北京虎符信息技术有限公司 A kind of CA certificate distribution method and system based on CPK keys
CN108737334A (en) * 2017-04-17 2018-11-02 中国科学院微电子研究所 A kind of ECG detecting data uploading system and method
CN108848094A (en) * 2018-06-22 2018-11-20 平安科技(深圳)有限公司 Data security validation method, device, system, computer equipment and storage medium
CN109150865A (en) * 2018-08-07 2019-01-04 厦门市美亚柏科信息股份有限公司 A kind of protection, device and the storage medium of mobile terminal APP communications protocol
CN109462476A (en) * 2018-11-23 2019-03-12 成都卫士通信息产业股份有限公司 Cryptographic key negotiation method, device, terminal and computer readable storage medium
CN109802834A (en) * 2017-11-16 2019-05-24 航天信息股份有限公司 The method and system that a kind of pair of business layer data is encrypted, decrypted
WO2019168477A1 (en) * 2018-03-02 2019-09-06 Nitto Denko Corporation System and method for securing data communication between computers
CN110635990A (en) * 2019-09-12 2019-12-31 核芯互联科技(青岛)有限公司 Method and system for receiving electronic file issuing receipt by communication network node
CN110730184A (en) * 2019-10-22 2020-01-24 江苏先安科技有限公司 Novel bidding encryption and decryption method based on SM2 cryptographic algorithm
CN111107038A (en) * 2018-10-25 2020-05-05 山东量子科学技术研究院有限公司 Encryption method, decryption method and device
CN111372247A (en) * 2019-12-23 2020-07-03 国网天津市电力公司 Terminal secure access method and terminal secure access system based on narrowband Internet of things
CN111538973A (en) * 2020-03-26 2020-08-14 成都云巢智联科技有限公司 Personal authorization access control system based on state cryptographic algorithm
CN111586680A (en) * 2020-05-15 2020-08-25 中国南方电网有限责任公司 Power grid end-to-end communication encryption system and method, communication equipment and storage medium
CN111726346A (en) * 2020-06-15 2020-09-29 哈工大机器人(合肥)国际创新研究院 Data secure transmission method, device and system
CN111818026A (en) * 2020-06-24 2020-10-23 杭州缥缈峰科技有限公司 Data encryption method and system for public network transmission
CN111884993A (en) * 2020-06-10 2020-11-03 广东工业大学 CAN bus encryption method for encrypting data by applying encryption algorithm
CN112235107A (en) * 2020-10-27 2021-01-15 南方电网科学研究院有限责任公司 Data transmission method, device, equipment and storage medium
CN112422487A (en) * 2019-08-23 2021-02-26 北京小米移动软件有限公司 Data transmission method, device, system and computer readable storage medium
CN112448934A (en) * 2019-09-03 2021-03-05 无锡江南计算技术研究所 Software trusted message implementation method based on abstract
CN112713987A (en) * 2020-12-10 2021-04-27 北京握奇数据股份有限公司 System and method for establishing session key between CA and TA
CN112769764A (en) * 2020-12-23 2021-05-07 南方电网电力科技股份有限公司 Metering data transmission key storage method of instrument and transmission method and device thereof
CN112968859A (en) * 2020-11-27 2021-06-15 长威信息科技发展股份有限公司 Encryption storage system for work privacy data
CN113242235A (en) * 2021-05-08 2021-08-10 卡斯柯信号有限公司 System and method for encrypting and authenticating railway signal secure communication protocol RSSP-I
CN113468569A (en) * 2021-07-13 2021-10-01 京东科技控股股份有限公司 Data encryption method and device and data decryption method and device
CN113726503A (en) * 2021-07-12 2021-11-30 国网山东省电力公司信息通信公司 Method and system for protecting web interaction information
CN114124557A (en) * 2021-11-30 2022-03-01 袁林英 Information security access control method based on big data
CN114338200A (en) * 2021-12-30 2022-04-12 南京卓宇智能科技有限公司 Method for encrypting signal-to-noise ratio information of broadband adaptive modulation channel estimation
CN114531235A (en) * 2022-03-01 2022-05-24 中国科学院软件研究所 End-to-end encrypted communication method and system
CN114553420A (en) * 2022-04-21 2022-05-27 济南量子技术研究院 Digital envelope packaging method based on quantum key and data secret communication network
CN114567486A (en) * 2022-03-01 2022-05-31 上海浦东软件平台有限公司 Method and system for regulating and controlling metering parameters of intelligent metering equipment
CN114697095A (en) * 2022-03-23 2022-07-01 中山大学 Hybrid encryption and decryption method, system, device and medium
CN114826656A (en) * 2022-03-02 2022-07-29 国家电网有限公司大数据中心 Trusted data link transmission method and system
CN115102788A (en) * 2022-08-10 2022-09-23 北京安盟信息技术股份有限公司 Method for improving performance of digital envelope through key reuse and digital envelope
CN115134135A (en) * 2022-06-23 2022-09-30 广州物联网研究院 Data privacy calculation method, storage medium and computer equipment
CN115208632A (en) * 2022-06-16 2022-10-18 国网浙江省电力有限公司营销服务中心 Front-end and back-end data encryption transmission method and system
CN115242392A (en) * 2022-08-01 2022-10-25 北京成鑫盈通科技有限公司 Method and system for realizing industrial information safety transmission based on safety transmission protocol
CN115549987A (en) * 2022-09-19 2022-12-30 广州图灵科技有限公司 Hybrid encryption method based on data security and privacy protection
CN115660519A (en) * 2022-11-15 2023-01-31 广东优算科技有限公司 Block chain-based marine service platform implementation method, system, device and medium
CN116244750A (en) * 2023-03-20 2023-06-09 云海链控股股份有限公司 Secret-related information maintenance method, device, equipment and storage medium
CN114124557B (en) * 2021-11-30 2024-05-14 袁林英 Information security access control method based on big data

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7263619B1 (en) * 2002-06-26 2007-08-28 Chong-Lim Kim Method and system for encrypting electronic message using secure ad hoc encryption key
CN102118710A (en) * 2011-03-08 2011-07-06 上海红松信息技术有限公司 System and method for transmitting data between mobile terminals
CN103490895A (en) * 2013-09-12 2014-01-01 北京斯庄格科技有限公司 Industrial control identity authentication method and device with state cryptographic algorithms
CN104580180A (en) * 2014-12-26 2015-04-29 北京佳月隶平软件有限公司 Data encryption method, data decryption method and devices
CN105323070A (en) * 2015-02-09 2016-02-10 北京中油瑞飞信息技术有限责任公司 Method for realizing security electronic mail based on digital envelope

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7263619B1 (en) * 2002-06-26 2007-08-28 Chong-Lim Kim Method and system for encrypting electronic message using secure ad hoc encryption key
CN102118710A (en) * 2011-03-08 2011-07-06 上海红松信息技术有限公司 System and method for transmitting data between mobile terminals
CN103490895A (en) * 2013-09-12 2014-01-01 北京斯庄格科技有限公司 Industrial control identity authentication method and device with state cryptographic algorithms
CN104580180A (en) * 2014-12-26 2015-04-29 北京佳月隶平软件有限公司 Data encryption method, data decryption method and devices
CN105323070A (en) * 2015-02-09 2016-02-10 北京中油瑞飞信息技术有限责任公司 Method for realizing security electronic mail based on digital envelope

Cited By (61)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108737334A (en) * 2017-04-17 2018-11-02 中国科学院微电子研究所 A kind of ECG detecting data uploading system and method
CN107277007A (en) * 2017-06-14 2017-10-20 山东中创软件商用中间件股份有限公司 A kind of data encryption and transmission method and device
CN107493271A (en) * 2017-07-28 2017-12-19 大唐高鸿信安(浙江)信息科技有限公司 Credible and secure network system
CN107425970A (en) * 2017-09-27 2017-12-01 郑州云海信息技术有限公司 A kind of document transmission method, transmitting terminal, receiving terminal and the medium of P2P networks
CN109802834A (en) * 2017-11-16 2019-05-24 航天信息股份有限公司 The method and system that a kind of pair of business layer data is encrypted, decrypted
CN108199838A (en) * 2018-01-31 2018-06-22 北京深思数盾科技股份有限公司 A kind of data guard method and device
JP2021516491A (en) * 2018-03-02 2021-07-01 日東電工株式会社 Systems and methods to protect data communication between computers
JP7314156B2 (en) 2018-03-02 2023-07-25 日東電工株式会社 System and method for securing data communications between computers
US11310038B2 (en) 2018-03-02 2022-04-19 Nitto Denko Corporation System and method for securing data communication between computers
WO2019168477A1 (en) * 2018-03-02 2019-09-06 Nitto Denko Corporation System and method for securing data communication between computers
CN112075051A (en) * 2018-03-02 2020-12-11 日东电工株式会社 System and method for securing data communications between computers
CN108537314A (en) * 2018-03-27 2018-09-14 中国工商银行股份有限公司 Product marketing system and method based on Quick Response Code
CN108696360A (en) * 2018-04-16 2018-10-23 北京虎符信息技术有限公司 A kind of CA certificate distribution method and system based on CPK keys
CN108848094A (en) * 2018-06-22 2018-11-20 平安科技(深圳)有限公司 Data security validation method, device, system, computer equipment and storage medium
CN108848094B (en) * 2018-06-22 2021-04-16 平安科技(深圳)有限公司 Data security verification method, device, system, computer equipment and storage medium
CN109150865A (en) * 2018-08-07 2019-01-04 厦门市美亚柏科信息股份有限公司 A kind of protection, device and the storage medium of mobile terminal APP communications protocol
CN111107038A (en) * 2018-10-25 2020-05-05 山东量子科学技术研究院有限公司 Encryption method, decryption method and device
CN111107038B (en) * 2018-10-25 2022-07-29 山东量子科学技术研究院有限公司 Encryption method, decryption method and device
CN109462476A (en) * 2018-11-23 2019-03-12 成都卫士通信息产业股份有限公司 Cryptographic key negotiation method, device, terminal and computer readable storage medium
CN112422487A (en) * 2019-08-23 2021-02-26 北京小米移动软件有限公司 Data transmission method, device, system and computer readable storage medium
CN112448934A (en) * 2019-09-03 2021-03-05 无锡江南计算技术研究所 Software trusted message implementation method based on abstract
CN110635990A (en) * 2019-09-12 2019-12-31 核芯互联科技(青岛)有限公司 Method and system for receiving electronic file issuing receipt by communication network node
CN110730184B (en) * 2019-10-22 2021-11-05 江苏先安科技有限公司 Novel bidding encryption and decryption method based on SM2 cryptographic algorithm
CN110730184A (en) * 2019-10-22 2020-01-24 江苏先安科技有限公司 Novel bidding encryption and decryption method based on SM2 cryptographic algorithm
CN111372247A (en) * 2019-12-23 2020-07-03 国网天津市电力公司 Terminal secure access method and terminal secure access system based on narrowband Internet of things
CN111538973A (en) * 2020-03-26 2020-08-14 成都云巢智联科技有限公司 Personal authorization access control system based on state cryptographic algorithm
CN111586680A (en) * 2020-05-15 2020-08-25 中国南方电网有限责任公司 Power grid end-to-end communication encryption system and method, communication equipment and storage medium
CN111884993B (en) * 2020-06-10 2023-02-03 广东工业大学 CAN bus encryption method for encrypting data by applying encryption algorithm
CN111884993A (en) * 2020-06-10 2020-11-03 广东工业大学 CAN bus encryption method for encrypting data by applying encryption algorithm
CN111726346A (en) * 2020-06-15 2020-09-29 哈工大机器人(合肥)国际创新研究院 Data secure transmission method, device and system
CN111726346B (en) * 2020-06-15 2022-11-11 合肥哈工轩辕智能科技有限公司 Data secure transmission method, device and system
CN111818026A (en) * 2020-06-24 2020-10-23 杭州缥缈峰科技有限公司 Data encryption method and system for public network transmission
CN112235107B (en) * 2020-10-27 2023-03-03 南方电网科学研究院有限责任公司 Data transmission method, device, equipment and storage medium
CN112235107A (en) * 2020-10-27 2021-01-15 南方电网科学研究院有限责任公司 Data transmission method, device, equipment and storage medium
CN112968859A (en) * 2020-11-27 2021-06-15 长威信息科技发展股份有限公司 Encryption storage system for work privacy data
CN112713987A (en) * 2020-12-10 2021-04-27 北京握奇数据股份有限公司 System and method for establishing session key between CA and TA
CN112769764A (en) * 2020-12-23 2021-05-07 南方电网电力科技股份有限公司 Metering data transmission key storage method of instrument and transmission method and device thereof
CN113242235A (en) * 2021-05-08 2021-08-10 卡斯柯信号有限公司 System and method for encrypting and authenticating railway signal secure communication protocol RSSP-I
CN113726503B (en) * 2021-07-12 2023-11-14 国网山东省电力公司信息通信公司 Method and system for protecting web interaction information
CN113726503A (en) * 2021-07-12 2021-11-30 国网山东省电力公司信息通信公司 Method and system for protecting web interaction information
CN113468569A (en) * 2021-07-13 2021-10-01 京东科技控股股份有限公司 Data encryption method and device and data decryption method and device
CN114124557A (en) * 2021-11-30 2022-03-01 袁林英 Information security access control method based on big data
CN114124557B (en) * 2021-11-30 2024-05-14 袁林英 Information security access control method based on big data
CN114338200A (en) * 2021-12-30 2022-04-12 南京卓宇智能科技有限公司 Method for encrypting signal-to-noise ratio information of broadband adaptive modulation channel estimation
CN114531235A (en) * 2022-03-01 2022-05-24 中国科学院软件研究所 End-to-end encrypted communication method and system
CN114567486A (en) * 2022-03-01 2022-05-31 上海浦东软件平台有限公司 Method and system for regulating and controlling metering parameters of intelligent metering equipment
CN114567486B (en) * 2022-03-01 2024-02-13 上海浦东软件平台有限公司 Method and system for regulating and controlling metering parameters of intelligent metering equipment
CN114826656A (en) * 2022-03-02 2022-07-29 国家电网有限公司大数据中心 Trusted data link transmission method and system
CN114697095A (en) * 2022-03-23 2022-07-01 中山大学 Hybrid encryption and decryption method, system, device and medium
CN114553420B (en) * 2022-04-21 2022-09-13 济南量子技术研究院 Digital envelope packaging method based on quantum key and data secret communication network
CN114553420A (en) * 2022-04-21 2022-05-27 济南量子技术研究院 Digital envelope packaging method based on quantum key and data secret communication network
CN115208632B (en) * 2022-06-16 2023-11-07 国网浙江省电力有限公司营销服务中心 Front-end and back-end data encryption transmission method and system
CN115208632A (en) * 2022-06-16 2022-10-18 国网浙江省电力有限公司营销服务中心 Front-end and back-end data encryption transmission method and system
CN115134135A (en) * 2022-06-23 2022-09-30 广州物联网研究院 Data privacy calculation method, storage medium and computer equipment
CN115242392A (en) * 2022-08-01 2022-10-25 北京成鑫盈通科技有限公司 Method and system for realizing industrial information safety transmission based on safety transmission protocol
CN115242392B (en) * 2022-08-01 2024-03-26 北京成鑫盈通科技有限公司 Method and system for realizing industrial information safety transmission based on safety transmission protocol
CN115102788B (en) * 2022-08-10 2023-01-17 北京安盟信息技术股份有限公司 Method for improving performance of digital envelope through key reuse and digital envelope
CN115102788A (en) * 2022-08-10 2022-09-23 北京安盟信息技术股份有限公司 Method for improving performance of digital envelope through key reuse and digital envelope
CN115549987A (en) * 2022-09-19 2022-12-30 广州图灵科技有限公司 Hybrid encryption method based on data security and privacy protection
CN115660519A (en) * 2022-11-15 2023-01-31 广东优算科技有限公司 Block chain-based marine service platform implementation method, system, device and medium
CN116244750A (en) * 2023-03-20 2023-06-09 云海链控股股份有限公司 Secret-related information maintenance method, device, equipment and storage medium

Also Published As

Publication number Publication date
CN106506470B (en) 2018-07-27

Similar Documents

Publication Publication Date Title
CN106506470B (en) network data security transmission method
US11323276B2 (en) Mutual authentication of confidential communication
US11108565B2 (en) Secure communications providing forward secrecy
US10903991B1 (en) Systems and methods for generating signatures
CN107947913B (en) Anonymous authentication method and system based on identity
US10015159B2 (en) Terminal authentication system, server device, and terminal authentication method
CN110048849B (en) Multi-layer protection session key negotiation method
CN110113150B (en) Encryption method and system based on non-certificate environment and capable of repudiation authentication
EP2807773A1 (en) System and method for securing private keys issued from distributed private key generator (d-pkg) nodes
CN103780618A (en) Method for cross-isomerism domain identity authentication and session key negotiation based on access authorization ticket
CN107124274A (en) Digital signature method and device based on SM2
US11870891B2 (en) Certificateless public key encryption using pairings
CN103763356A (en) Establishment method, device and system for connection of secure sockets layers
CN101931536B (en) Method for encrypting and authenticating efficient data without authentication center
US11722466B2 (en) Methods for communicating data utilizing sessionless dynamic encryption
CN114553441B (en) Electronic contract signing method and system
CN112532648A (en) Security access method and system based on hybrid cryptosystem
US20220038267A1 (en) Methods and devices for secured identity-based encryption systems with two trusted centers
CN110572257B (en) Identity-based data source identification method and system
CN108768958B (en) Verification method for data integrity and source based on no leakage of verified information by third party
EP3361670B1 (en) Multi-ttp-based method and device for verifying validity of identity of entity
RU2771928C2 (en) Secure data exchange ensuring direct secrecy
CN105703904A (en) Anti-fake method based on public key cipher and system
Kaighobadi et al. A Pattern for the Secure Shell Protocol

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant