CN111460463B - Electronic certificate preserving and notarizing method, device, equipment and storage medium - Google Patents

Electronic certificate preserving and notarizing method, device, equipment and storage medium Download PDF

Info

Publication number
CN111460463B
CN111460463B CN201910056231.7A CN201910056231A CN111460463B CN 111460463 B CN111460463 B CN 111460463B CN 201910056231 A CN201910056231 A CN 201910056231A CN 111460463 B CN111460463 B CN 111460463B
Authority
CN
China
Prior art keywords
data
notarization
original
encryption
public
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910056231.7A
Other languages
Chinese (zh)
Other versions
CN111460463A (en
Inventor
刘玉松
周涛
钟焰涛
林伟峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Wangan Computer Security Detection Technology Co ltd
Original Assignee
Shenzhen Wangan Computer Security Detection Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Wangan Computer Security Detection Technology Co ltd filed Critical Shenzhen Wangan Computer Security Detection Technology Co ltd
Priority to CN201910056231.7A priority Critical patent/CN111460463B/en
Publication of CN111460463A publication Critical patent/CN111460463A/en
Application granted granted Critical
Publication of CN111460463B publication Critical patent/CN111460463B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses an electronic certificate preserving and notarizing method, device, equipment and storage medium, wherein the electronic certificate preserving and notarizing method comprises the following steps executed by a promise end: encrypting the original data by adopting a promised encryption tool package to obtain the original encrypted data, wherein the promised encryption tool package comprises an encryption algorithm and algorithm parameters; transmitting a data preservation instruction to a preservation end, wherein the data preservation instruction comprises a data ID corresponding to original data, the original encryption data and a promised encryption tool package; acquiring a data notarization request sent by a notarization terminal, wherein the data notarization request comprises a notarization ID; and acquiring corresponding public data based on the notarization ID, and sending the public data and the notarization ID to a storage terminal for notarization. The method can save the original data to a save end in the form of original encrypted data, and can strengthen confidentiality, unpublishment and security of the original data.

Description

Electronic certificate preserving and notarizing method, device, equipment and storage medium
Technical Field
The present invention relates to the field of data security technologies, and in particular, to a method, an apparatus, a device, and a storage medium for electronic certificate preservation and notarization.
Background
Trade Secrets (Trade Secrets) refer to technical information and business information that are not known to the public, that can bring economic benefits to the rights, that have utility, and that are subject to security measures by the rights. Business secrets are property rights of an enterprise, which are related to the competitiveness of an enterprise, are critical to the development of an enterprise, and have even direct influence on the survival of an enterprise. For example, the unique recipe, ancestral sterilization of a catering enterprise, and the undisclosed unique algorithm, scheme and software of a high-tech enterprise can be trade secrets. Most businesses will not patent their own business secrets because once patented, there is a possibility of being imitated by others. But there is another risk that: if the trade secret is inadvertently revealed or independently developed by a competitor, the competitor is then preempted to register the patent, which in turn results in its inability to use the trade secret.
To prevent the occurrence of the above situation from causing the enterprise to enter into the business dilemma, one solution is to store the business secret in the form of evidence on an electronic evidence platform, and once the situation that the business secret is registered for a patent by a competitor occurs, it can be proved by the electronic evidence that the enterprise is known for a long time, so as to minimize the risk of the business. How to safely and effectively store the electronic certificate on the electronic certificate storage platform is a problem to be solved urgently.
Disclosure of Invention
The embodiment of the invention provides a method, a device, equipment and a storage medium for electronic certificate preservation and notarization, which are used for solving the problem of how to safely and effectively preserve electronic certificates on an electronic certificate platform.
An electronic certificate preserving and notarizing method comprises the following steps executed by a promise end:
encrypting the original data by adopting a promised encryption tool package to obtain the original encrypted data, wherein the promised encryption tool package comprises an encryption algorithm and algorithm parameters;
transmitting a data preservation instruction to a preservation end, wherein the data preservation instruction comprises a data ID corresponding to original data, the original encryption data and a promised encryption tool package;
acquiring a data notarization request sent by a notarization terminal, wherein the data notarization request comprises a notarization ID;
and acquiring corresponding public data based on the notarization ID, and sending the public data and the notarization ID to a storage terminal for notarization.
The electronic certificate preservation and notarization device is characterized by comprising a promise end and a preservation end, wherein the promise end comprises:
the encryption data acquisition module is used for encrypting the original data by adopting a promised encryption tool kit to acquire the original encrypted data, wherein the promised encryption tool kit comprises an encryption algorithm and algorithm parameters;
the data storage instruction comprises a data ID corresponding to the original data, the original encryption data and a promised encryption tool packet;
the work request acquisition module is used for acquiring a data notarization request sent by a notarization terminal, wherein the data notarization request comprises a notarization ID;
the public data sending module is used for obtaining corresponding public data based on the notarization ID, and sending the public data and the notarization ID to the storage terminal for notarization.
An apparatus comprising a memory, a processor and a computer program stored in the memory and executable on the processor, the processor implementing the steps of the electronic certificate keeping and notarization method described above when the computer program is executed by the processor.
A computer readable storage medium storing a computer program which when executed by a processor performs the steps of the electronic document storage and notarization method described above.
The electronic certificate preservation and notarization comprises the following steps executed by a preservation end:
receiving a data storage instruction sent by a promise end, wherein the data storage instruction comprises a data ID corresponding to original data, original encryption data and a promise encryption tool packet;
encrypting the original encrypted data and the promised encrypted tool bag by adopting a evidence encryption algorithm to obtain evidence encrypted data, and correspondingly storing the evidence encrypted data and the data ID;
receiving public data and notarization ID sent by a promise end;
acquiring corresponding evidence encryption data based on the notarization ID, decrypting the evidence encryption data to acquire original encryption data and a promised encryption tool package;
and verifying the public data by adopting the original encrypted data, if the original data corresponding to the original encrypted data is the same as the public data, acquiring a notarization result of which the public data is real data, and returning the notarization result to a notarization terminal.
An electronic certificate preserving and notarizing device comprises a promise end and a preserving end, wherein the preserving end comprises:
the receiving and storing instruction module is used for receiving a data storing instruction sent by the promise end, wherein the data storing instruction comprises a data ID corresponding to the original data, the original encryption data and a promise encryption tool packet;
the evidence encryption algorithm is used for encrypting the original encrypted data and the promised encrypted tool package, acquiring evidence encrypted data and storing the evidence encrypted data and the data ID correspondingly;
the public data receiving module is used for receiving public data and notarization ID sent by the promise end;
the evidence obtaining data module is used for obtaining corresponding evidence encryption data based on the notarization ID, decrypting the evidence encryption data to obtain original encryption data and a promised encryption tool package;
and the verification public data module is used for verifying the public data by adopting the original encrypted data, if the original data corresponding to the original encrypted data is the same as the public data, acquiring a notarization result of which the public data is real data, and returning the notarization result to the notarization terminal.
An apparatus comprising a memory, a processor and a computer program stored in the memory and executable on the processor, the processor implementing the steps of the electronic certificate keeping and notarization method described above when the computer program is executed by the processor.
A computer readable storage medium storing a computer program which when executed by a processor performs the steps of the electronic document storage and notarization method described above.
The electronic certificate preservation and notarization method, the electronic certificate preservation and notarization device, the electronic certificate preservation and notarization equipment and the storage medium are characterized in that the original data are encrypted through the promise end to obtain original encrypted data, and the encryption tool kit and the original encrypted data are simultaneously sent to the preservation end for preservation; when the promise end receives a data notarization request sent by the notarization end, simultaneously sending the notarization ID and corresponding open data to the storage end for verification, and obtaining corresponding evidence encryption data based on the notarization ID by the storage end, and decrypting to obtain original data; when the original data and the public data are the same, the public data can be considered as a real notarization result, the promise end stores the original data to the storage end in the form of original encrypted data, so that confidentiality, unpublishability and safety of the original data can be enhanced, meanwhile, the original data is obtained by decrypting the original encrypted data to be compared with the public data, and the authenticity and reliability of the comparison result can be ensured.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings that are needed in the description of the embodiments of the present invention will be briefly described below, it being obvious that the drawings in the following description are only some embodiments of the present invention, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a schematic view of an application environment of an electronic document preservation and notarization method according to an embodiment of the present invention;
FIG. 2 is a flow chart of an electronic document preservation and notarization method in an embodiment of the invention;
FIG. 3 is another flow chart of an electronic document holding and notarizing method in accordance with one embodiment of the present invention;
FIG. 4 is another flow chart of an electronic document holding and notarizing method in accordance with one embodiment of the present invention;
FIG. 5 is a schematic diagram of an electronic document holding and notarizing apparatus according to one embodiment of the present invention;
FIG. 6 is a schematic diagram of a computer device in accordance with an embodiment of the invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are some, but not all embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The electronic certificate preserving and notarizing method provided by the embodiment of the invention can be applied to the application environment as shown in figure 1, and is applied to an electronic certificate preserving system which comprises a promise end, a notarizing end and a preserving end, wherein the promise end is respectively communicated with the notarizing end and the preserving end through a network. The client is also called a user end, and refers to a program corresponding to the notarization end and the storage end and providing local service for the client. The client may be installed on, but is not limited to, various personal computers, notebook computers, smart phones, tablet computers, portable wearable devices, and other computer devices. The notarization terminal is a management terminal for initiating a data notarization request to the promise terminal. The storage end can be implemented by a stand-alone server or a server cluster formed by a plurality of servers.
An electronic certificate preserving and notarizing method comprises the following steps executed by a promise end:
encrypting the original data by adopting a promised encryption tool package to obtain the original encrypted data, wherein the promised encryption tool package comprises an encryption algorithm and algorithm parameters;
transmitting a data preservation instruction to a preservation end, wherein the data preservation instruction comprises a data ID corresponding to original data, the original encryption data and a promised encryption tool package;
acquiring a data notarization request sent by a notarization terminal, wherein the data notarization request comprises a notarization ID;
and acquiring corresponding public data based on the notarization ID, and sending the public data and the notarization ID to a storage terminal for notarization.
The electronic certificate preservation and notarization comprises the following steps executed by a preservation end:
receiving a data storage instruction sent by a promise end, wherein the data storage instruction comprises a data ID corresponding to original data, original encryption data and a promise encryption tool packet;
encrypting the original encrypted data and the promised encrypted tool bag by adopting a evidence encryption algorithm to obtain evidence encrypted data, and correspondingly storing the evidence encrypted data and the data ID;
receiving public data and notarization ID sent by a promise end;
acquiring corresponding evidence encryption data based on the notarization ID, decrypting the evidence encryption data to acquire original encryption data and a promised encryption tool package;
and verifying the public data by adopting the original encrypted data, if the original data corresponding to the original encrypted data is the same as the public data, acquiring a notarization result of which the public data is real data, and returning the notarization result to a notarization terminal.
In one embodiment, as shown in fig. 2, an electronic certificate preserving and notarizing method is provided, and the method is applied to the promised end and the preserving end in fig. 1 for illustration, and includes the following steps:
s11, encrypting the original data by adopting a promised encryption tool package to obtain the original encrypted data, wherein the promised encryption tool package comprises an encryption algorithm and algorithm parameters.
The promise end can adopt the existing encryption algorithm, the business secret or other important data is input into the encryption algorithm, and the output result of the algorithm is the original encryption data. I.e. the original encrypted data and the important data such as the trade secret are mutually bound.
Specifically, the present embodiment includes four independent processes that are performed in sequence: the user generates original encrypted data, the user sends the original encrypted data to the storage end, the storage end stores the original encrypted data, and finally the storage end gives a notarization result.
At least two participants in the electronic certificate storing and protecting and notarizing system are provided: a promise end and a preservation end. The examples are divided into two phases:
the promise end sends promise value of a secret message to the save end, the save end does not know the secret message (original encryption) and only knows promise value (original encryption data);
-a disclosure phase: the promise end discloses the secret message, the save end knows the secret message, and the save end can verify whether the secret message corresponds to the promise value.
The electronic certificate preservation and notarization system has two properties, the first is called hiding, which means that after the promise stage is completed, the preservation end cannot obtain any information related to secret information from promise values; the second, called binding, means that during the disclosure phase, the promised end cannot disclose another message so that the message can pass verification.
Currently, there are a number of sophisticated cryptographic algorithms, including commitments based on cryptographic hash functions, commitments based on random permutation, commitments based on encryption, etc.
Preferably, in step S11, the original data is encrypted by using a promise encryption tool package to obtain the original encrypted data, which specifically includes the following steps:
and encrypting the original data by adopting an asymmetric encryption algorithm and preset parameters to obtain the original encrypted data.
Specifically, the non-pair cryptography commitment is a public technology, and the mature commitment embodiment is applied in the embodiment. By way of example, a specific implementation of one commitment embodiment is described herein.
And (3) parameter generation: according to the safety parameter k, two different k-bit prime numbers are randomly generated to q1 and q2, N=q1q2 is calculated, a non-degenerate N-order bilinear group G is constructed, two generation elements G and H in the group and bilinear mapping e are selected, G is selected, G= > H, T=2k-1 is calculated, and output (N, T, G, H, G, H, e) is used as a public parameter.
Promise: let the trade secret be s, calculate m=hash(s), where hash: {0,1} = (0, 1} k-1 is a cryptographic hash function with an output length of k-1 bits, thus m e {0,1., T-1}, calculate c=gmhr and take C as the commitment value.
Revealing the promise: to reveal the commitment value C, (m, r) is disclosed, any verifier can verify whether C and (m, r) satisfy c=gmhr, accept the commitment if so, and reject the commitment value otherwise.
S12, sending a data storage instruction to a storage end, wherein the data storage instruction comprises a data ID corresponding to original data, the original encryption data and a promised encryption tool packet.
S21, receiving a data storage instruction sent by the promise end, wherein the data storage instruction comprises a data ID corresponding to original data, the original encryption data and a promise encryption tool packet.
Specifically, once the user's commitment information (i.e., the original encrypted data) is generated, the user sends the commitment information and the description (including preferences, etc.) of the electronic document holding and notarization system (i.e., the commitment encryption toolkit) to the document holding platform. After the information is received by the evidence storage platform, the evidence storage platform generates and stores evidence together with the description of the notarization system and the promised information, and the process is also called as 'evidence storage'.
S22, encrypting the original encrypted data and the promised encrypted tool package by adopting a evidence encryption algorithm, obtaining evidence encrypted data, and storing the evidence encrypted data and the data ID correspondingly.
Preferably, after step S22, the electronic proof keeping and notarization further comprises the steps of:
and packaging the evidence encryption data and the data ID to form an evidence packet, and sending the evidence packet to each node of the preset blockchain for storage.
Specifically, in the process of evidence storage, the storage end can adopt a blockchain technology to ensure the non-tamper property of the evidence packet.
The storage end can use a hash operation module (i.e. evidence encryption algorithm) to carry out hash operation on the promised information uploaded by the promised end, and generate a section of hash value with fixed length to form hash value coded data; next, the storage end digitally signs the generated hash value by adopting a digital signature algorithm, and sends the public key and hash value coded certificate data with a private key signature to the blockchain network; the block chain network is used for carrying out one-time consensus on the uploading date of the hash value coded certificate data, the public key of an uploading person and the hash value coded certificate data with a private key signature, packaging the hash value coded certificate data into blocks, and synchronously transmitting the blocks to each node in the network to realize distributed storage.
S13, acquiring a data notarization request sent by a notarization terminal, wherein the data notarization request comprises a notarization ID.
S14, acquiring corresponding public data based on the notarization ID, and sending the public data and the notarization ID to a storage terminal for notarization.
S23, receiving the public data and the notarization ID sent by the promise end.
Specifically, the certification process includes four steps: firstly, a storage end discloses stored evidence, namely promise information uploaded by a user, electronic evidence storage and description of a notarization system; the user then discloses his own trade secret (i.e., raw data); next, any party (including a third party) can verify that the trade secret information revealed by the promise end and the promise information are identical, thereby confirming that the revealed trade secret is really already known by the promise end; finally, the similarity comparison of the trade secrets is carried out to verify whether the trade secrets and infringement techniques claimed by the promised end are similar and the degree of similarity.
S24, acquiring corresponding evidence encryption data based on the notarization ID, and decrypting the evidence encryption data to acquire original encryption data and a promised encryption tool package.
S25, verifying the public data by adopting the original encrypted data, if the original data corresponding to the original encrypted data is identical to the public data, obtaining a notarization result that the public data is real data, and returning the notarization result to the notarization terminal.
In one embodiment, as shown in fig. 3, in step S25, the original encrypted data is used to verify the public data, and if the original data corresponding to the original encrypted data is the same as the public data, the method specifically includes the following steps:
s251, encrypting the public data by adopting a promise encryption tool package to obtain notary encrypted data.
S252, adopting a data comparison tool to compare the consistency of the notarized encrypted data and the original encrypted data.
S253, if the notarized encrypted data and the original encrypted data are consistent, the original data corresponding to the original encrypted data are identical to the public data.
In one embodiment, as shown in fig. 4, after step S22, that is, after storing the evidence-encrypted data and the data ID, the electronic certificate store and the notarization further include the steps of:
s221, if the third party designates the notarization terminal, receiving the public data and the notarization ID sent by the promised terminal;
s222, acquiring corresponding evidence encryption data based on the notarization ID, decrypting the evidence encryption data to acquire original encryption data and a promised encryption tool package;
s223, generating a data notarization request, wherein the data notarization request comprises a notarization ID, original encrypted data and a promised encrypted tool package, and sending the data notarization request to a notarization terminal for notarization.
In the electronic certificate preserving and notarizing method provided by the embodiment, the promise end encrypts the original data to obtain the original encrypted data, and simultaneously sends an encryption tool kit and the original encrypted data to the preserving end for preserving; when the promise end receives a data notarization request sent by the notarization end, simultaneously sending the notarization ID and corresponding open data to the storage end for verification, and obtaining corresponding evidence encryption data based on the notarization ID by the storage end, and decrypting to obtain original data; when the original data and the public data are the same, the public data can be considered as a real notarization result, the promise end stores the original data to the storage end in the form of original encrypted data, so that confidentiality, unpublishability and safety of the original data can be enhanced, meanwhile, the original data is obtained by decrypting the original encrypted data to be compared with the public data, and the authenticity and reliability of the comparison result can be ensured.
The embodiment solves the privacy problem when the trade secret is subjected to electronic certification by using the cryptography promise embodiment. The embodiment can effectively help a user to form electronic evidence about the trade secret on the premise that the trade secret is not disclosed to the evidence-preserving platform.
It should be understood that the sequence number of each step in the foregoing embodiment does not mean that the execution sequence of each process should be determined by the function and the internal logic, and should not limit the implementation process of the embodiment of the present invention.
In one embodiment, an electronic certificate preserving and notarizing device is provided, and the electronic certificate preserving and notarizing device corresponds to the electronic certificate preserving and notarizing method in the embodiment one by one. As shown in fig. 5, the electronic certificate holding and notarization apparatus includes a promise end 10 and a holding end 20. The detailed explanation of each functional module at the promise end is as follows:
the encryption data acquisition module 11 is configured to encrypt the original data by using a promised encryption tool package, so as to acquire the original encrypted data, where the promised encryption tool package includes an encryption algorithm and an algorithm parameter;
the send save instruction module 12 is configured to send a data save instruction to a save end, where the data save instruction includes a data ID corresponding to original data, original encrypted data, and a promised encrypted toolkit;
the work obtaining request module 13 is configured to obtain a data notarization request sent by a notarization terminal, where the data notarization request includes a notarization ID;
the public data sending module 14 is configured to obtain corresponding public data based on the notarization ID, and send the public data and the notarization ID to the storage end for notarization.
The functional modules of the storage end are described in detail as follows:
the receiving and storing instruction module 21 is configured to receive a data storing instruction sent by the promise end, where the data storing instruction includes a data ID corresponding to the original data, the original encrypted data, and a promise encryption toolkit;
the obtaining encryption data module 22 is configured to encrypt the original encryption data and the promised encryption toolkit by using a evidence encryption algorithm, obtain evidence encryption data, and store the evidence encryption data and the data ID correspondingly;
a public data receiving module 23, configured to receive public data and a notarization ID sent by the promise end;
the evidence obtaining data module 24 is configured to obtain corresponding evidence encrypted data based on the notarization ID, decrypt the evidence encrypted data to obtain original encrypted data and a promised encrypted toolkit;
and the verification public data module 25 is configured to verify the public data by using the original encrypted data, and if the original data corresponding to the original encrypted data is the same as the public data, obtain a notarization result that the public data is real data, and return the notarization result to the notarization terminal.
The specific limitations regarding the electronic certificate holding and notarization means can be found in the above description of the electronic certificate holding and notarization method, and will not be described in detail herein. The modules in the electronic document storage and notarization device can be realized in whole or in part by software, hardware and a combination thereof. The above modules may be embedded in hardware or may be independent of a processor in the computer device, or may be stored in software in a memory in the computer device, so that the processor may call and execute operations corresponding to the above modules.
In one embodiment, a computer device is provided, which may be a server, and the internal structure of which may be as shown in fig. 6. The computer device includes a processor, a memory, a network interface, and a database connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, computer programs, and a database. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The database of the computer equipment is used for storing data to be stored in the electronic certificate storing and notarizing method. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program, when executed by a processor, implements an electronic document preservation and notarization method.
In one embodiment, a computer device is provided, including a memory, a processor, and a computer program stored on the memory and executable on the processor, where the processor executes the computer program to implement the steps of the electronic document storage and notarization method of the above embodiment, such as steps S11 to S25 shown in fig. 2. Alternatively, the processor may perform the functions of the modules/units of the electronic certificate and document holding and notarizing apparatus of the above embodiments, such as the functions of the modules 11 to 25 shown in fig. 5, when executing the computer program. To avoid repetition, no further description is provided here.
In an embodiment, a computer readable storage medium is provided, on which a computer program is stored, which when executed by a processor implements the above-described embodiment data calling method, such as steps S11 to S25 shown in fig. 2. Alternatively, the computer program, when executed by the processor, implements the functions of the modules/units in the data invoking apparatus in the above-described apparatus embodiments, such as the functions of the modules 11 to 25 shown in fig. 5. To avoid repetition, no further description is provided here.
Those skilled in the art will appreciate that implementing all or part of the above described methods may be accomplished by way of a computer program stored on a non-transitory computer readable storage medium, which when executed, may comprise the steps of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the various embodiments provided herein may include non-volatile and/or volatile memory. The nonvolatile memory can include Read Only Memory (ROM), programmable ROM (PROM), electrically Programmable ROM (EPROM), electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double Data Rate SDRAM (DDRSDRAM), enhanced SDRAM (ESDRAM), synchronous Link DRAM (SLDRAM), memory bus direct RAM (RDRAM), direct memory bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM), among others.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-described division of the functional units and modules is illustrated, and in practical application, the above-described functional distribution may be performed by different functional units and modules according to needs, i.e. the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-described functions.
The above embodiments are merely illustrative of technical embodiments of the present invention, and are not limiting thereof; although the invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical embodiments described in the foregoing embodiments can be modified or some of the technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit and scope of the technical embodiments of the present invention, and are intended to be included within the scope of the present invention.

Claims (4)

1. The electronic certificate preservation and notarization method is characterized by comprising the following steps executed by a promise end:
encrypting the original data by adopting a promised encryption tool package to obtain the original encrypted data, wherein the promised encryption tool package comprises an encryption algorithm and algorithm parameters, and the method comprises the following steps: encrypting the original data by adopting an asymmetric encryption algorithm and preset parameters to obtain original encrypted data;
transmitting a data saving instruction to a saving end, wherein the data saving instruction comprises a data ID corresponding to the original data, the original encryption data and the promise encryption tool package;
acquiring a data notarization request sent by a notarization terminal, wherein the data notarization request comprises a notarization ID;
based on the notarization ID, obtaining corresponding public data, and sending the public data and the notarization ID to the storage terminal for notarization;
the storage end also executes the following steps:
receiving the data storage instruction sent by the promise end, wherein the data storage instruction comprises a data ID corresponding to the original data, the original encryption data and the promise encryption tool packet;
encrypting the original encrypted data and the promised encrypted tool packet by adopting an evidence encryption algorithm to obtain evidence encrypted data, correspondingly storing the evidence encrypted data and the data ID, encapsulating the evidence encrypted data and the data ID to form an evidence packet, and transmitting the evidence packet to each node of a blockchain network for storage, wherein a storage end uses a hash operation module to carry out hash operation on the original encrypted data uploaded by the promised end and generate a section of hash value with fixed length to form hash value coded data; the block chain network is used for carrying out one-time consensus on the uploading date of the hash value coded certificate data, the public key of an uploading person and the hash value coded certificate data with a private key signature, packaging the hash value coded certificate data into blocks and synchronously transmitting the blocks to each node in the network;
receiving the public data and the notarized ID sent by the promise end, wherein the method comprises the following steps: and verifying the public data by adopting the original encrypted data, wherein if the original data corresponding to the original encrypted data is the same as the public data, the method comprises the following steps: encrypting the public data by adopting the promised encryption tool package to obtain notarized encrypted data; adopting a data comparison tool to compare the consistency of the notarized encrypted data and the original encrypted data; if the notarized encrypted data and the original encrypted data are consistent, the original data corresponding to the original encrypted data are the same as the public data;
acquiring corresponding evidence encryption data based on the notarization ID, decrypting the evidence encryption data to acquire the original encryption data and the promise encryption tool package; obtaining a notarization result of the public data as real data, and returning the notarization result to the notarization terminal;
if the third party designates the notarization terminal, a data notarization request is generated, wherein the data notarization request comprises a notarization ID, the original encrypted data and the promise encryption tool package, and the data notarization request is sent to the notarization terminal for notarization.
2. The electronic certificate preservation and notarization device is characterized by comprising a promise end and a preservation end, wherein the promise end comprises:
the encryption data acquisition module is used for encrypting the original data by adopting a promised encryption tool package to acquire the original encrypted data, wherein the promised encryption tool package comprises an encryption algorithm and algorithm parameters, and comprises the following steps: encrypting the original data by adopting an asymmetric encryption algorithm and preset parameters to obtain original encrypted data;
the data storage instruction comprises a data ID corresponding to the original data, the original encryption data and the promise encryption tool package;
the work request acquisition module is used for acquiring a data notarization request sent by a notarization terminal, wherein the data notarization request comprises a notarization ID;
the public data sending module is used for obtaining corresponding public data based on the notarization ID, and sending the public data and the notarization ID to the storage terminal for notarization;
the storage end comprises:
the data storage instruction comprises a data ID corresponding to the original data, the original encryption data and the promise encryption tool package;
the storage end uses a hash operation module to carry out hash operation on the original encrypted data uploaded by the promised end and generate a section of fixed-length hash value to form hash value coded data; the block chain network is used for carrying out one-time consensus on the uploading date of the hash value coded certificate data, the public key of an uploading person and the hash value coded certificate data with a private key signature, packaging the hash value coded certificate data into blocks and synchronously transmitting the blocks to each node in the network;
the public data receiving module is configured to receive the public data and the notarized ID sent by the promise end, and includes: encrypting the public data by adopting the promised encryption tool package to obtain notarized encrypted data; adopting a data comparison tool to compare the consistency of the notarized encrypted data and the original encrypted data; if the notarized encrypted data and the original encrypted data are consistent, the original data corresponding to the original encrypted data are the same as the public data;
the evidence obtaining data module is used for obtaining corresponding evidence encryption data based on the notarization ID, decrypting the evidence encryption data and obtaining the original encryption data and the promise encryption tool package;
the verification public data module is used for verifying the public data by adopting the original encrypted data, if the original data corresponding to the original encrypted data is the same as the public data, a notarization result that the public data is real data is obtained, the notarization result is returned to the notarization terminal, the notarization result that the public data is real data is obtained, and the notarization result is returned to the notarization terminal; if the third party designates the notarization terminal, a data notarization request is generated, wherein the data notarization request comprises a notarization ID, the original encrypted data and the promise encryption tool package, and the data notarization request is sent to the notarization terminal for notarization.
3. An apparatus comprising a memory, a processor, and a computer program stored in the memory and executable on the processor, wherein the processor performs the steps of the electronic document storage and notarization method of claim 1.
4. A computer readable storage medium storing a computer program, characterized in that the computer program when executed by a processor implements the steps of the electronic certificate keeping and notarization method according to claim 1.
CN201910056231.7A 2019-01-22 2019-01-22 Electronic certificate preserving and notarizing method, device, equipment and storage medium Active CN111460463B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910056231.7A CN111460463B (en) 2019-01-22 2019-01-22 Electronic certificate preserving and notarizing method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910056231.7A CN111460463B (en) 2019-01-22 2019-01-22 Electronic certificate preserving and notarizing method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111460463A CN111460463A (en) 2020-07-28
CN111460463B true CN111460463B (en) 2024-01-19

Family

ID=71679867

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910056231.7A Active CN111460463B (en) 2019-01-22 2019-01-22 Electronic certificate preserving and notarizing method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111460463B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112036834B (en) * 2020-09-02 2023-09-05 深圳市网安计算机安全检测技术有限公司 Method and device for regulating and verifying electronic evidence, computer equipment and storage medium
CN114079663A (en) * 2021-09-15 2022-02-22 中国联合网络通信集团有限公司 Environment monitoring method and device based on block chain and eSIM

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107358551A (en) * 2017-07-03 2017-11-17 重庆小犀智能科技有限公司 Notarization system and method based on block chain
CN107657986A (en) * 2017-09-22 2018-02-02 中链科技有限公司 Clinical testing data check method, system and electronic equipment
CN107888375A (en) * 2017-11-08 2018-04-06 深圳市携网科技有限公司 A kind of electronic evidence safety system and method based on block chain technology
CN108549825A (en) * 2018-03-14 2018-09-18 中链科技有限公司 A kind of file deposits card, verification and the means of proof and device
CN108667811A (en) * 2018-04-18 2018-10-16 成都零光量子科技有限公司 A kind of method and monitoring device of autonomous structure electronic evidence
CN108809932A (en) * 2018-04-09 2018-11-13 杭州拾贝知识产权服务有限公司 A kind of deposit system, method and readable medium based on block chain
CN108833111A (en) * 2018-05-29 2018-11-16 浪潮软件集团有限公司 Block chain-based file evidence storage and identification realization method

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107358551A (en) * 2017-07-03 2017-11-17 重庆小犀智能科技有限公司 Notarization system and method based on block chain
CN107657986A (en) * 2017-09-22 2018-02-02 中链科技有限公司 Clinical testing data check method, system and electronic equipment
CN107888375A (en) * 2017-11-08 2018-04-06 深圳市携网科技有限公司 A kind of electronic evidence safety system and method based on block chain technology
CN108549825A (en) * 2018-03-14 2018-09-18 中链科技有限公司 A kind of file deposits card, verification and the means of proof and device
CN108809932A (en) * 2018-04-09 2018-11-13 杭州拾贝知识产权服务有限公司 A kind of deposit system, method and readable medium based on block chain
CN108667811A (en) * 2018-04-18 2018-10-16 成都零光量子科技有限公司 A kind of method and monitoring device of autonomous structure electronic evidence
CN108833111A (en) * 2018-05-29 2018-11-16 浪潮软件集团有限公司 Block chain-based file evidence storage and identification realization method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李兆森 ; 李彩虹 ; .基于区块链的电子数据存证应用研究.软件.2017,第38卷(第08期),第63-67页. *

Also Published As

Publication number Publication date
CN111460463A (en) 2020-07-28

Similar Documents

Publication Publication Date Title
Barsoum et al. Enabling dynamic data and indirect mutual trust for cloud computing storage systems
WO2020181845A1 (en) Method and device for encrypting blockchain data, computer apparatus, and storage medium
US10103888B2 (en) Method of performing keyed-hash message authentication code (HMAC) using multi-party computation without Boolean gates
CN110881063B (en) Storage method, device, equipment and medium of private data
US10880100B2 (en) Apparatus and method for certificate enrollment
WO2019061983A1 (en) Blockchain data uploading method, system, computer system and storage medium
WO2021120871A1 (en) Authentication key negotiation method and apparatus, storage medium and device
CN111294203B (en) Information transmission method
CN112822255B (en) Block chain-based mail processing method, mail sending end, receiving end and equipment
US9917695B2 (en) Authenticated encryption method using working blocks
JP2020530726A (en) NFC tag authentication to remote servers with applications that protect supply chain asset management
CN112865957A (en) Data encryption transmission method and device, computer target equipment and storage medium
CN112953974B (en) Data collision method, device, equipment and computer readable storage medium
CN109039656A (en) SM9 Combination with Digital endorsement method, device and computer equipment
CN114239078A (en) Power grid data auditing method and device, power grid system and storage medium
CN111460463B (en) Electronic certificate preserving and notarizing method, device, equipment and storage medium
CN109978543B (en) Contract signing method and device, electronic equipment and storage medium
CN113726772B (en) Method, device, equipment and storage medium for realizing online inquiry session
CN114499875A (en) Service data processing method and device, computer equipment and storage medium
US20230028854A1 (en) System and method of cryptographic key management in a plurality of blockchain based computer networks
CN114553557B (en) Key calling method, device, computer equipment and storage medium
CN102622561A (en) Enciphering and deciphering method for invoking data in software
Nicholas et al. Enhancing trust in cloud computing using MD5 hashing algorithm and RSA encryption standard
Jain et al. Enhance Data Security in Cloud Computing with Digital Signature & Hybrid Cryptographic Algorithm
CN116070250B (en) Password algorithm evaluation method and device for android system application program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant