CN113132099A - Method and device for encrypting and decrypting transmission file based on hardware password equipment - Google Patents

Method and device for encrypting and decrypting transmission file based on hardware password equipment Download PDF

Info

Publication number
CN113132099A
CN113132099A CN202110366777.XA CN202110366777A CN113132099A CN 113132099 A CN113132099 A CN 113132099A CN 202110366777 A CN202110366777 A CN 202110366777A CN 113132099 A CN113132099 A CN 113132099A
Authority
CN
China
Prior art keywords
encryption
password
client
plaintext
decryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110366777.XA
Other languages
Chinese (zh)
Other versions
CN113132099B (en
Inventor
邹家须
李振
赵晨晨
邢益传
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dinghyun Commercial Code Evaluation Technology Shenzhen Co ltd
Original Assignee
Dinghyun Commercial Code Evaluation Technology Shenzhen Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dinghyun Commercial Code Evaluation Technology Shenzhen Co ltd filed Critical Dinghyun Commercial Code Evaluation Technology Shenzhen Co ltd
Priority to CN202110366777.XA priority Critical patent/CN113132099B/en
Publication of CN113132099A publication Critical patent/CN113132099A/en
Application granted granted Critical
Publication of CN113132099B publication Critical patent/CN113132099B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/72Signcrypting, i.e. digital signing and encrypting simultaneously

Abstract

The invention belongs to the technical field of encryption and decryption security of transmission files, and provides a method and a system for encrypting and decrypting transmission files based on hardware password equipment, wherein the method comprises the following steps: the client acquires a file to be encrypted and an encryption instruction, and sends the identifier to the corresponding password device; the cryptographic equipment calls a random number generation interface to generate a string of random numbers as an encryption key to perform encryption operation on a packet plaintext; and the password equipment utilizes the public and private keys and the digest value to sign, decrypt and verify operation and obtain a decrypted plaintext. The password equipment can ensure the security of network transmission files by utilizing encryption and decryption and signature verification operation, is convenient and quick, and greatly improves the use experience of users.

Description

Method and device for encrypting and decrypting transmission file based on hardware password equipment
Technical Field
The invention belongs to the technical field of encryption and decryption security of transmission files, and particularly relates to a transmission file encryption and decryption method and device based on hardware password equipment.
Background
The internet has become a part of people's life and work, and more electronic files need to be transmitted on the network. With the gradual increase of importance of people on data transmitted between networks, an encryption technology is widely applied to encryption protection of files, and a plurality of software tools for encrypting the files appear, but the software tools are basically realized based on a soft algorithm.
Disclosure of Invention
In view of this, embodiments of the present invention provide a method and an apparatus for encrypting and decrypting a transmission file based on a hardware cryptographic device, so as to solve the problem that a key inevitably appears at a host end in the current encryption tool software based on a soft algorithm, so that the key is easily attacked, and a ciphertext is easily cracked, thereby causing leakage of sensitive data.
The first aspect of the embodiments of the present invention provides a method for encrypting and decrypting a transmission file based on a hardware password device, including the following steps:
the client acquires a file to be encrypted and an encryption instruction, and sends the identifier to the corresponding password device;
the cryptographic equipment calls a random number generation interface to generate a string of random numbers as an encryption key to perform encryption operation on a packet plaintext;
and the password equipment utilizes the public and private keys and the digest value to sign, decrypt and verify operation and obtain a decrypted plaintext.
A second aspect of the embodiments of the present invention provides a system for encrypting and decrypting a transmission file based on a hardware cryptographic device, including:
the acquisition module is used for acquiring the file to be encrypted and the encryption instruction and sending the identifier to each respective password device;
the encryption module of the password equipment is used for calling the random number generation interface to generate a string of random numbers as an encryption key to carry out encryption operation on the grouped plaintext;
and the decryption verification operation module is used for carrying out decryption verification operation by using the public and private keys and the digest value signature to obtain a decrypted plaintext.
Compared with the prior art, the embodiment of the invention has the following beneficial effects:
the invention provides a method and a system for encrypting and decrypting a transmission file based on hardware password equipment, wherein the method comprises the following steps: the client acquires a file to be encrypted and an encryption instruction, and sends the identifier to the corresponding password device; the cryptographic equipment calls a random number generation interface to generate a string of random numbers as an encryption key to perform encryption operation on a packet plaintext; and the password equipment utilizes the public and private keys and the digest value to sign, decrypt and verify operation and obtain a decrypted plaintext. The password equipment utilizes public and private keys and digest values for signature, decryption and verification operation can ensure the security of network transmission files, and the password equipment is convenient and quick and greatly improves the use experience of users.
Drawings
Fig. 1 is a schematic flow chart illustrating an implementation of a transmission file encryption and decryption method based on a hardware password device according to an embodiment of the present invention;
fig. 2 is a schematic diagram of a system for encrypting and decrypting a transmission file based on a hardware cryptographic device according to a second embodiment of the present invention;
fig. 3 is a schematic diagram of encrypted transmission between multiple ports according to an embodiment of the present invention;
4-6 are schematic diagrams of two-end file encryption/decryption signature verification processes provided by embodiments of the present invention;
the implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Suffixes such as "module", "part", or "unit" used to denote elements are used herein only for the convenience of description of the present invention, and have no specific meaning in themselves. Thus, "module" and "component" may be used in a mixture.
In the following description, the serial numbers of the embodiments of the invention are merely for description and do not represent the merits of the embodiments.
Example one
As shown in fig. 1, 4, 5, and 6, an embodiment of the present invention provides a transmission file encryption and decryption method based on a hardware cryptographic device, including:
step S1: the client acquires a file to be encrypted and an encryption instruction, and sends the identifier to the corresponding password device; when encryption transmission is carried out between the clients, firstly, a file to be encrypted and an encryption instruction are obtained, and an identifier is sent to the corresponding password equipment for encryption transmission operation, specifically, the first client obtains the file to be encrypted and the encryption instruction, and the second client sends the identifier to the password equipment; for example: and the party A and the party B encrypt and transmit contract files by using hardware-based password equipment, and the party B decrypts the contract and checks the signature.
Step S2: the cryptographic equipment calls a random number generation interface to generate a string of random numbers as an encryption key to perform encryption operation on a packet plaintext; the method comprises the following specific steps:
the first password equipment calls a random number generation interface to generate a string of random numbers as an encryption key, searches a second public key according to the second end identifier, encrypts the encryption key by using the second public key, and then returns a ciphertext of the encryption key to the first client; here, the ciphertext of the encryption key is obtained.
The first client side sends a 1 st block plaintext, the first password device conducts encryption operation on the block plaintext, and then the 1 st block ciphertext of the first client side is returned; where the encrypted ciphertext is obtained for transmission.
The first client calculates a file digest value, sends the digest value and a signature command to the first password device, the first password device performs signature operation on the digest value by using a first private key, then obtains a returned signature value, and the first client packs a ciphertext of the encryption key and the signature value into a ciphertext file to be sent. And (4) carrying out digest value and signature instruction operation to lay a cushion for the subsequent decryption verification signature operation.
Step S3: the cryptographic device utilizes a public and private key and a digest value to sign, decrypts a verification operation to obtain a decrypted plaintext, and the cryptographic device encrypts an encryption key by using the public key; the cryptographic device uses a private key and a digest value as a signature; the cryptographic device decrypts by using a private key to obtain an encryption key; and the cryptographic equipment decrypts by using the encryption key to obtain the decrypted plaintext. The client verifies the signature value using the public key. The method specifically comprises the following steps:
the second client side obtains a decryption signature verification instruction sent by the first client side and the ciphertext of the encryption key;
the second password device decrypts the ciphertext of the encryption key by using a second private key to obtain a decryption key, and then returns to the second client to obtain a decryption key response;
the second client sends the second cipher text packet to the second cipher equipment; the second password equipment carries out decryption operation on the grouped ciphertext to obtain grouped plaintext, and the grouped plaintext is returned to the second client;
the second client sends the first identifier of the second password device, reads the first public key, and the second password device searches the first public key according to the first identifier and then returns the first public key to the second client;
and the second client packs the packet plaintext into a plaintext file and then verifies the signature information by using the first public key. The ciphertext of the encryption key is decrypted and verified in sequence, the plaintext is grouped, and the signature abstract enables transmission to be safer and more reliable, so that safe and efficient transmission of files at two ends is achieved.
Further, as shown in fig. 3, there are at least two clients, and the cryptographic device is used for encryption and decryption signature management.
Further, the client acquiring the file to be encrypted and the encryption instruction and sending the identifier to the corresponding password device includes:
a first client acquires a file to be encrypted and an encryption instruction; sending the identifier to the cryptographic device;
and the second client acquires the file to be decrypted and the decryption instruction and sends the identifier to the password device.
Further, the cryptographic device calls a random number generation interface to generate a string of random numbers as an encryption key to perform encryption operation on the block plaintext, including:
the first password equipment calls a random number generation interface to generate a string of random numbers as an encryption key, searches a second public key according to the second end identifier, encrypts the encryption key by using the second public key, and then returns to the first client to encrypt the ciphertext of the encryption key;
the first client side sends a 1 st block plaintext, the first password device conducts encryption operation on the block plaintext, and then the 1 st block ciphertext of the first client side is returned;
the first client calculates a file digest value, sends the digest value and a signature command to the first password device, the first password device performs signature operation on the digest value by using a first private key, then obtains a returned signature value, and the first client packs the ciphertext of the encryption key, the ciphertext of the transmission file and the signature value into a ciphertext file to be sent.
Further, the cryptographic device uses the public and private keys and the digest value as a signature, decrypts the verification operation, and obtains the mutually transmitted and decrypted plaintext, including:
the second client side obtains a decryption signature verification instruction sent by the first client side and the ciphertext of the encryption key;
the second password device decrypts the ciphertext of the encryption key by using a second private key to obtain a decryption key, and then returns to the second client to obtain a decryption key response;
the second client sends the second cipher text packet to the second cipher equipment; the second password equipment carries out decryption operation on the grouped ciphertext to obtain grouped plaintext, and the grouped plaintext is returned to the second client;
the second client sends the first identifier of the second password device, reads the first public key, and the second password device searches the first public key according to the first identifier and then returns the first public key to the second client;
and the second client packs the packet plaintext into a plaintext file and then verifies the signature information by using the first public key.
Further, the cryptographic device uses the public and private keys and the digest value as a signature, decrypts the verification operation, and obtains the mutually transmitted and decrypted plaintext, including:
the second client packs the grouped plaintext into a plaintext file and then calculates the digest value of the plaintext file;
the second client sends the digest value, the signature information and the first identifier to the second password device, the second password device searches the first public key according to the first identifier, verifies the signature information by using the first public key, and then returns a signature verification result to the second client.
The above embodiments have been described in the foregoing, and detailed description thereof is not repeated.
Furthermore, the hardware encryption device of the client password device is one of an intelligent password key, a password card, a password machine or other password modules, and the hardware encryption device can support an RTC real-time clock chip and a GPS positioning chip. The hardware encryption device is preferably a smart key, and can also be a password card, a password machine and the like.
When the hardware encryption equipment supports the RTC real-time clock chip, decryption in a limited time window can be realized.
When the hardware encryption equipment supports the GPS positioning chip, decryption in a limited geographical position area can be realized.
For example:
encrypted transmission contract document between A party A and B party (one-to-one)
Encrypted transmission (one-to-many) between party A and B, party C and party D
Encryption transmission between A and B parties and C and D parties (many-to-many)
In the one-to-many mode and the many-to-many mode, both sides need to know the public key information of the other side and then carry out encryption transmission according to the one-to-one mode.
The method comprises the following steps:
the method comprises the following steps that encryption client software and a U shield (intelligent password key) are installed on respective office computers of a party A and a party B;
the first party generates a public and private key pair by using the U shield, a public key is sent to the second party, and the second party stores the public key to the U shield;
and the party B generates a public and private key pair by using the U shield, sends the public key to the party A, and stores the public key to the U shield.
Party A encrypts and signs the agreement, and the process is as follows:
a, sending a file to be encrypted, an encryption instruction and a B-side identifier to a U shield through client software;
and the U shield calls the random number generation interface to generate a string of random numbers as an encryption key, the password equipment searches the public key B according to the identifier B, and the encryption key is encrypted by using the public key B. Then returning the cipher text of the encryption key;
the client divides the contract document into N groups and sends the plaintext of the 1 st group;
the U shield performs encryption operation on the block plain text and then returns the 1 st block cipher text;
repeating the steps 3 and 4 when the file is large until the whole file encryption processing is finished;
the client calculates a file abstract value and sends the abstract value and a signature instruction to the U shield;
the U shield performs signature operation on the digest value by using the private key A and then returns a signature value;
and the client packs the ciphertext of the encryption key, the plurality of grouped ciphertexts and the signature value into a ciphertext file.
And B, decrypting and checking the agreement by the party B, wherein the process comprises the following steps:
the client sends a decryption signature verification instruction and a ciphertext of the encryption key;
and the U shield decrypts the ciphertext of the encryption key by using the private key B to obtain a decryption key. Then returning to obtain a decryption key response;
the client sends the 1 st ciphertext block;
the U shield performs decryption operation on the packet ciphertext to obtain a packet plaintext, and returns the 1 st packet plaintext;
repeating the steps 3 and 4 when the file is large until the decryption processing of the whole file is completed;
the client sends the identifier A and reads the public key A;
the U shield searches the public key A according to the identifier A and then returns the public key A to the client;
the client packs a plurality of groups of plaintext into a plaintext file, then uses the public key A to verify the signature information, and if the signature verification passes, the contract can be proved to be sent by the first party A and be true and complete.
As shown in fig. 2, an embodiment of the present invention further provides a system for encrypting and decrypting a transmission file based on a hardware cryptographic device, including:
the acquisition module is used for acquiring the file to be encrypted and the encryption instruction and sending the identifier to each respective password device;
the encryption module of the password equipment is used for calling the random number generation interface to generate a string of random numbers as an encryption key to carry out encryption operation on the grouped plaintext;
and the decryption verification operation module is used for carrying out decryption verification operation by using the public and private keys and the digest value signature to obtain a decrypted plaintext.
The embodiment of the invention also provides an electronic device, which is used for executing the method or the module of the embodiment.
The embodiment of the invention also provides a storage medium for storing a program, which is used for storing the method or the module program of the embodiment.
Compared with the prior art, the embodiment of the invention has the following beneficial effects:
the invention provides a method and a system for encrypting and decrypting a transmission file based on hardware password equipment, wherein the method comprises the following steps: the client acquires a file to be encrypted and an encryption instruction, and sends the identifier to the corresponding password device; the cryptographic equipment calls a random number generation interface to generate a string of random numbers as an encryption key to perform encryption operation on a packet plaintext; and the password equipment utilizes the public and private keys and the digest value to sign, decrypt and verify operation and obtain a decrypted plaintext. The password equipment utilizes public and private keys and digest values for signature, decryption and verification operation can ensure the security of network transmission files, and the password equipment is convenient and quick and greatly improves the use experience of users.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the foregoing embodiments illustrate the present invention in detail, those of ordinary skill in the art will understand that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present invention, and are intended to be included within the scope of the present invention.

Claims (10)

1. A transmission file encryption and decryption method based on hardware password equipment is characterized by comprising the following steps:
the client acquires a file to be encrypted and an encryption instruction, and sends the identifier to the corresponding password device;
the password equipment calls a random number generation interface to generate a string of random numbers as an encryption key, and encryption operation is carried out on a packet plaintext;
and the password equipment utilizes the public and private keys and the digest value to sign, decrypt and verify operation and obtain a decrypted plaintext.
2. The encryption and decryption method for the transmission file according to claim 1, wherein the number of the clients is at least two, and the cryptographic device is used for encryption and decryption signature management.
3. The transmission file encryption and decryption method according to claim 1,
the client acquires the file to be encrypted and the encryption instruction, and sends the identifier to the corresponding password device, and the method comprises the following steps:
the method comprises the steps that a first client side obtains a file to be encrypted and an encryption instruction, and sends an identifier to password equipment;
and the second client acquires the file to be decrypted and the decryption instruction and sends the identifier to the password device.
4. The transmission file encryption and decryption method of claim 2,
the cryptographic device calls a random number generation interface to generate a string of random numbers as an encryption key to perform encryption operation on the grouped plaintext, and the encryption operation comprises the following steps:
the first password equipment calls a random number generation interface to generate a string of random numbers as an encryption key, searches a second public key according to an identifier of a second client, encrypts the encryption key by using the second public key, and then returns to the first client to encrypt a ciphertext of the encryption key;
the first client side sends a 1 st block plaintext, the first password device conducts encryption operation on the block plaintext, and then the 1 st block ciphertext of the first client side is returned;
the first client calculates a file digest value, sends the digest value and a signature command to the first password device, the first password device performs signature operation on the digest value by using a first private key, then obtains a returned signature value, and the first client packs the ciphertext of the encryption key, the ciphertext of the transmission file and the signature value into a ciphertext file to be sent.
5. The transmission file encryption and decryption method of claim 3,
the cipher device uses public and private keys and the digest value as a signature, decrypts the verification operation, and obtains a plaintext after mutual transmission and decryption, wherein the plaintext comprises the following steps:
the second client side obtains a decryption signature verification instruction and the ciphertext of the encryption key;
the second password device decrypts the ciphertext of the encryption key by using a second private key to obtain a decryption key, and then returns to the second client to obtain a decryption key response;
the second client sends the second cipher text packet to the second cipher equipment; the second password equipment carries out decryption operation on the grouped ciphertext to obtain grouped plaintext, and the grouped plaintext is returned to the second client;
the second client sends the first identifier of the second password device, reads the first public key, and the second password device searches the first public key according to the first identifier and then returns the first public key to the second client;
and the second client packs the packet plaintext into a plaintext file and then verifies the signature information by using the first public key.
6. The transmission file encryption and decryption method of claim 4,
the cipher device uses public and private keys and the digest value as a signature, decrypts the verification operation, and obtains a plaintext after mutual transmission and decryption, wherein the plaintext comprises the following steps:
the second client packs the grouped plaintext into a plaintext file and then calculates the digest value of the plaintext file;
the second client sends the digest value, the signature information and the first identifier to the second password device, the second password device searches the first public key according to the first identifier, verifies the signature information by using the first public key, and then returns a signature verification result to the second client.
7. The transmission file encryption and decryption method according to claim 1,
the hardware encryption equipment of the client password equipment is one of an intelligent password key, a password card and a password machine, and the hardware encryption equipment can support an RTC real-time clock chip and a GPS positioning chip.
8. A transmission file encryption and decryption system based on hardware password equipment is characterized by comprising:
the acquisition module is used for acquiring the file to be encrypted and the encryption instruction and sending the identifier to the password equipment;
the encryption module of the password equipment is used for calling the random number generation interface to generate a string of random numbers as an encryption key to carry out encryption operation on the grouped plaintext;
and the decryption verification operation module is used for carrying out decryption verification operation by using the public and private keys and the digest value signature to obtain a decrypted plaintext.
9. An electronic device, comprising: memory, processor and computer program stored on the memory and executable on the processor, characterized in that the processor implements the steps of the method of any of claims 1 to 6 when executing the computer program.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 6.
CN202110366777.XA 2021-04-06 2021-04-06 Method and device for encrypting and decrypting transmission file based on hardware password equipment Active CN113132099B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110366777.XA CN113132099B (en) 2021-04-06 2021-04-06 Method and device for encrypting and decrypting transmission file based on hardware password equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110366777.XA CN113132099B (en) 2021-04-06 2021-04-06 Method and device for encrypting and decrypting transmission file based on hardware password equipment

Publications (2)

Publication Number Publication Date
CN113132099A true CN113132099A (en) 2021-07-16
CN113132099B CN113132099B (en) 2022-08-09

Family

ID=76774966

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110366777.XA Active CN113132099B (en) 2021-04-06 2021-04-06 Method and device for encrypting and decrypting transmission file based on hardware password equipment

Country Status (1)

Country Link
CN (1) CN113132099B (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114297715A (en) * 2021-12-31 2022-04-08 北京深思数盾科技股份有限公司 File encryption method, file processing method, file encryption device, file processing device and electronic equipment
CN115102752A (en) * 2022-06-17 2022-09-23 一汽奔腾轿车有限公司 Automobile data safe storage method based on commercial cryptographic algorithm
CN115225272A (en) * 2022-09-20 2022-10-21 北方健康医疗大数据科技有限公司 Big data disaster recovery system, method and equipment based on domestic commercial cryptographic algorithm
CN115618435A (en) * 2022-10-28 2023-01-17 长江量子(武汉)科技有限公司 File control method applied to office equipment and office equipment
CN115955310A (en) * 2023-03-07 2023-04-11 杭州海康威视数字技术股份有限公司 Information source encrypted multimedia data export security protection method, device and equipment
WO2023098389A1 (en) * 2021-11-30 2023-06-08 傲然技术有限公司 Computer file security encryption method, computer file security decryption method, and readable storage medium
CN117592093A (en) * 2024-01-19 2024-02-23 成都四方伟业软件股份有限公司 File encryption method, decryption method, encryption device and decryption device
CN115102752B (en) * 2022-06-17 2024-05-10 一汽奔腾轿车有限公司 Automobile data safe storage method based on commercial cryptographic algorithm

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040158715A1 (en) * 2003-02-10 2004-08-12 International Business Machines Corporation Method for distributing and authenticating public keys using random numbers and Diffie-Hellman public keys
CN102201920A (en) * 2011-07-12 2011-09-28 北京中兴通数码科技有限公司 Method for constructing certificateless public key cryptography
CN106161017A (en) * 2015-03-20 2016-11-23 北京虎符科技有限公司 ID authentication safety management system
CN107104788A (en) * 2017-04-18 2017-08-29 深圳奥联信息安全技术有限公司 The ciphering signature method and apparatus of terminal and its non-repudiation
CN107302436A (en) * 2017-07-28 2017-10-27 北京迪曼森科技有限公司 A kind of USB interface id password key
CN109088889A (en) * 2018-10-16 2018-12-25 深信服科技股份有限公司 A kind of SSL encipher-decipher method, system and computer readable storage medium
CN110474898A (en) * 2019-08-07 2019-11-19 北京明朝万达科技股份有限公司 Data encrypting and deciphering and key location mode, device, equipment and readable storage medium storing program for executing
CN111314089A (en) * 2020-02-18 2020-06-19 数据通信科学技术研究所 SM 2-based two-party collaborative signature method and decryption method
CN111614637A (en) * 2020-05-08 2020-09-01 郑州信大捷安信息技术股份有限公司 Secure communication method and system based on software cryptographic module
CN112235289A (en) * 2020-10-13 2021-01-15 桂林微网互联信息技术有限公司 Data encryption and decryption method and device, computing equipment and storage medium

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040158715A1 (en) * 2003-02-10 2004-08-12 International Business Machines Corporation Method for distributing and authenticating public keys using random numbers and Diffie-Hellman public keys
CN102201920A (en) * 2011-07-12 2011-09-28 北京中兴通数码科技有限公司 Method for constructing certificateless public key cryptography
CN106161017A (en) * 2015-03-20 2016-11-23 北京虎符科技有限公司 ID authentication safety management system
CN107104788A (en) * 2017-04-18 2017-08-29 深圳奥联信息安全技术有限公司 The ciphering signature method and apparatus of terminal and its non-repudiation
CN107302436A (en) * 2017-07-28 2017-10-27 北京迪曼森科技有限公司 A kind of USB interface id password key
CN109088889A (en) * 2018-10-16 2018-12-25 深信服科技股份有限公司 A kind of SSL encipher-decipher method, system and computer readable storage medium
CN110474898A (en) * 2019-08-07 2019-11-19 北京明朝万达科技股份有限公司 Data encrypting and deciphering and key location mode, device, equipment and readable storage medium storing program for executing
CN111314089A (en) * 2020-02-18 2020-06-19 数据通信科学技术研究所 SM 2-based two-party collaborative signature method and decryption method
CN111614637A (en) * 2020-05-08 2020-09-01 郑州信大捷安信息技术股份有限公司 Secure communication method and system based on software cryptographic module
CN112235289A (en) * 2020-10-13 2021-01-15 桂林微网互联信息技术有限公司 Data encryption and decryption method and device, computing equipment and storage medium

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023098389A1 (en) * 2021-11-30 2023-06-08 傲然技术有限公司 Computer file security encryption method, computer file security decryption method, and readable storage medium
CN114297715A (en) * 2021-12-31 2022-04-08 北京深思数盾科技股份有限公司 File encryption method, file processing method, file encryption device, file processing device and electronic equipment
CN114297715B (en) * 2021-12-31 2023-01-13 北京深盾科技股份有限公司 File encryption method, file processing method, file encryption device, file processing device and electronic equipment
CN115102752A (en) * 2022-06-17 2022-09-23 一汽奔腾轿车有限公司 Automobile data safe storage method based on commercial cryptographic algorithm
CN115102752B (en) * 2022-06-17 2024-05-10 一汽奔腾轿车有限公司 Automobile data safe storage method based on commercial cryptographic algorithm
CN115225272A (en) * 2022-09-20 2022-10-21 北方健康医疗大数据科技有限公司 Big data disaster recovery system, method and equipment based on domestic commercial cryptographic algorithm
CN115618435A (en) * 2022-10-28 2023-01-17 长江量子(武汉)科技有限公司 File control method applied to office equipment and office equipment
CN115618435B (en) * 2022-10-28 2023-09-15 长江量子(武汉)科技有限公司 File management and control method applied to office equipment and office equipment
CN115955310A (en) * 2023-03-07 2023-04-11 杭州海康威视数字技术股份有限公司 Information source encrypted multimedia data export security protection method, device and equipment
CN115955310B (en) * 2023-03-07 2023-06-27 杭州海康威视数字技术股份有限公司 Information source encryption multimedia data export security protection method, device and equipment
CN117592093A (en) * 2024-01-19 2024-02-23 成都四方伟业软件股份有限公司 File encryption method, decryption method, encryption device and decryption device
CN117592093B (en) * 2024-01-19 2024-04-05 成都四方伟业软件股份有限公司 File encryption method, decryption method, encryption device and decryption device

Also Published As

Publication number Publication date
CN113132099B (en) 2022-08-09

Similar Documents

Publication Publication Date Title
CN113132099B (en) Method and device for encrypting and decrypting transmission file based on hardware password equipment
CN110213042B (en) Cloud data deduplication method based on certificate-free proxy re-encryption
CN109951381B (en) Mail secure transmission method based on quantum key public cloud service platform
CN105553951A (en) Data transmission method and data transmission device
CN113067699B (en) Data sharing method and device based on quantum key and computer equipment
CN109981285B (en) Password protection method, password verification method and system
US20230019301A1 (en) Attribute-based encryption (abe) method with multiple tracing attribute authorities for cloud-assisted internet-of-things (iot)
CN108809936B (en) Intelligent mobile terminal identity verification method based on hybrid encryption algorithm and implementation system thereof
CN113726725A (en) Data encryption and decryption method and device, electronic equipment and storage medium
CN115632880B (en) Reliable data transmission and storage method and system based on state cryptographic algorithm
US20170214671A1 (en) Method for encrypting and decrypting data with a one-time-key
CN114443718A (en) Data query method and system
CN109218251B (en) Anti-replay authentication method and system
CN109995785B (en) Quantum password-based method for safely unlocking files in local area network
CN110784300A (en) Secret key synthesis method based on multiplication homomorphic encryption
CN106257859A (en) A kind of password using method
CN114785527B (en) Data transmission method, device, equipment and storage medium
CN100561913C (en) A kind of method of access code equipment
CN114866317B (en) Multi-party data security calculation method and device, electronic equipment and storage medium
CN112019351B (en) Mobile terminal information interaction method based on SDKey
EP1456997B1 (en) System and method for symmetrical cryptography
CN114547649A (en) Database encryption method and system
CN112422289B (en) Method and system for offline security distribution of digital certificate of NB-IoT (NB-IoT) terminal equipment
CN110213764B (en) Wireless safety communication method and device
Pushpa Enhancing Data Security by Adapting Network Security and Cryptographic Paradigms

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant