CN113194066A - Mixed encryption method based on security level - Google Patents

Mixed encryption method based on security level Download PDF

Info

Publication number
CN113194066A
CN113194066A CN202110319740.1A CN202110319740A CN113194066A CN 113194066 A CN113194066 A CN 113194066A CN 202110319740 A CN202110319740 A CN 202110319740A CN 113194066 A CN113194066 A CN 113194066A
Authority
CN
China
Prior art keywords
encryption
security level
request
encrypted
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110319740.1A
Other languages
Chinese (zh)
Inventor
连春华
林森
林隆永
詹开明
乔登俭
李永顺
彭舰
熊志超
邱健珲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Jiuyuan Yinhai Software Co ltd
Sichuan University
Original Assignee
Sichuan Jiuyuan Yinhai Software Co ltd
Sichuan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Jiuyuan Yinhai Software Co ltd, Sichuan University filed Critical Sichuan Jiuyuan Yinhai Software Co ltd
Priority to CN202110319740.1A priority Critical patent/CN113194066A/en
Publication of CN113194066A publication Critical patent/CN113194066A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3249Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/72Signcrypting, i.e. digital signing and encrypting simultaneously

Abstract

The invention provides a mixed encryption method based on security level, comprising the following steps: the method comprises the steps that a request initiating terminal sends an encryption request to an encryption terminal, wherein the encryption request comprises identity information of the initiating terminal and data information to be encrypted; the encryption terminal determines the security level corresponding to the encryption according to the encryption request and executes corresponding processing operation; the security levels comprise high, medium and low security levels; the low security level processing operations are: no processing operation is carried out on the data to be encrypted; the processing operation of the middle security level is as follows: executing signature operation on data to be encrypted; the processing operation of the high security level is as follows: and executing signature operation on the data to be encrypted, and then executing encryption operation. The invention divides reasonable security levels to respectively implement different encryption operations, and realizes better encryption effect by reasonably setting encryption conditions and steps; combining the encrypted key with the signed salt value enhances the reliability and non-repudiation of the encryption.

Description

Mixed encryption method based on security level
Technical Field
The invention relates to the field of information security, in particular to a hybrid encryption method based on security level.
Background
Computer networks and systems must have the ability to secure sensitive information to ensure the reliability and confidentiality of the system and network. A common method for protecting sensitive information is encryption, and most of the current research and application of encryption focuses on encryption algorithms themselves, such as developing more complex and more difficult-to-break encryption algorithms or implementing more secure encryption by using a combination of multiple encryption algorithms. On the basis of a domestic operating system and computer hardware, the development of an excessively complex encryption algorithm has certain limitations.
On the other hand, the complex algorithm itself depends on the development of computer science, and for example, although the popular quantum cryptography is studied, the complex algorithm does not have a hardware basis for large-scale application, and therefore, the complex algorithm has not been practical for a while. And the development of other sophisticated encryption algorithms is substantially similar.
Disclosure of Invention
In order to solve the technical defects, the invention provides a method for enhancing encryption reliability by optimizing encryption logic, executing different encryption operations based on different security levels, and realizing better encryption effect by reasonably setting encryption conditions and steps based on the existing encryption algorithm.
The invention provides a mixed encryption method based on security level, which is characterized by comprising the following steps:
a request initiating terminal sends an encryption request to an encryption terminal, wherein the encryption request comprises identity information of the initiating terminal and data information to be encrypted;
the encryption terminal determines the security level corresponding to the encryption according to the encryption request and executes corresponding processing operation;
the security levels comprise a high, a medium and a low security level;
the low security level processing operation is: performing no processing operation on the data to be encrypted;
the processing operation of the middle security level is as follows: executing signature operation on the data to be encrypted;
the high security level processing operation is: and executing signature operation on the data to be encrypted, and then executing encryption operation.
In some preferred embodiments, the signing operation comprises:
and acquiring the current time and time zone information of the system as a timestamp, sequencing and splicing the timestamp and the encryption request together, adding a salt value at the tail of the string, and performing hash operation on the whole.
In some preferred embodiments, the encryption operation comprises:
the encryption end firstly uses a preset public key to encrypt data after signature operation is executed for the first time;
and then a second encryption is performed using the salt value as a key.
In some preferred embodiments, the salt value is a randomly generated string.
In some preferred embodiments, the encryption operation further comprises:
the encryption end encrypts the random character string by using a public key and then sends the encrypted random character string to the back end, the back end returns a token to the request initiating end, and the request initiating end carries the token on a request header in subsequent communication.
In some preferred embodiments, the specific method of the second encryption includes:
and encrypting the signed data by using an asymmetric encryption algorithm, a symmetric encryption algorithm and a Hash algorithm in sequence.
In some preferred embodiments, the determining, by the encryption terminal, the security level corresponding to the current encryption according to the encryption request includes:
the encryption terminal is provided with a white list, a security level distribution list and a black list related to a request initiating terminal;
the request initiator in the white list can directly communicate with the back end;
the security level distribution list is used for determining the security level corresponding to the request initiating terminal;
the request originator in the blacklist does not allow communication with the backend.
Advantageous effects
1. Different encryption operations are respectively implemented by dividing reasonable security levels, and better encryption effect is realized by reasonably setting encryption conditions and steps;
2. combining the encrypted key with the signed salt value enhances the reliability and non-repudiation of the encryption.
3. And computing resources required during encryption are reasonably distributed, and the data transmission speed is accelerated.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described below. In the description of the present invention, it is to be understood that the terms "upper", "lower", "front", "rear", "left", "right", "top", "bottom", "inner", "outer", and the like, indicate orientations or positional relationships based on the illustrated orientations or positional relationships for convenience in describing the present invention and simplifying the description, but do not indicate or imply that the device or element being referred to must have a particular orientation, be constructed and operated in a particular orientation, and thus, should not be construed as limiting the present invention.
Example 1
The embodiment provides a security level-based hybrid encryption method, which comprises the following steps:
the method comprises the steps that a request initiating terminal sends an encryption request to an encryption terminal, wherein the encryption request comprises identity information of the initiating terminal and data information to be encrypted.
The application the request initiating end is a participating end needing data transmission in the communication process, and can be other electronic equipment such as a smart phone, a computer and wearable intelligent equipment according to the specific use environment. Further, the identity information may be ID, IP or other information that can make identity clear, and the specific content thereof needs to be determined by those skilled in the art according to the specific settings of the encryption end and the backend.
The encryption terminal determines the security level corresponding to the encryption according to the encryption request and executes corresponding processing operation; the security levels include high, medium, and low security levels.
The encryption terminal determines the security level corresponding to the current encryption according to the encryption request, and for example, the security level may be determined according to the importance degree of the communication content, or may also be determined according to the communication object, and a person skilled in the art may set a method for determining the security level according to an actual situation, which is not limited further in this embodiment.
The low security level processing operation is: and performing no processing operation on the data to be encrypted. It should be understood that "does not perform any processing operation" at this time means that no additional processing operation is performed on the basis of the basic communication requirement, and in some preferred embodiments, the whole communication process needs to be completed by using a public key or other general encryption means, and then the basic encryption operation needs to be completed at this time and then directly released at a low security level. Such operation logic is also followed in subsequent middle and high security level processing operations, which will not be described in detail later.
Furthermore, the low security level without executing any processing operation is set to cope with some application environments, for example, when the security requirement of communication is not high, in order to accelerate the data transmission speed and reduce the occupation of computing resources, at this time, the data transmission can be directly completed without encryption processing operation.
The processing operation of the middle security level is as follows: and executing signature operation on the data to be encrypted. It should be understood that the signature in the present invention refers to a digital signature, and the purpose of the signature is to determine a valid proof that the identity of the data sender (i.e. the request initiator) cannot be forged, and the specific implementation method thereof can adopt a signature method commonly used in the art, such as an asymmetric key encryption or hash digest algorithm.
It should be understood that the intermediate security level for only performing the signature operation is set to cope with some application environments, for example, the security requirement of the communication process is not too high, and only the identity of the request initiating end and/or the receiving end (i.e., the backend) needs to be verified, so that the identity cannot be repudiated in the communication process.
The high security level processing operation is: and executing signature operation on the data to be encrypted, and then executing encryption operation. The encryption operation herein refers to a secondary encryption of the signed data. It should be understood that the encryption algorithm employed in this embodiment may be implemented by one or more combinations of conventional encryption methods, and the purpose of performing secondary encryption on the signed data is to perform secondary encryption on data with higher security requirement, and after ensuring the validity of the identity of the sending party, perform secondary encryption on the data, thereby improving the security thereof.
It should be noted that the technical solution of the present invention mainly aims at domestic operating systems and computer hardware, and under the condition that the hardware and software environment support at the basic level is deficient, it is further required to implement a method for enhancing encryption reliability by optimizing encryption logic rather than by the complexity of the algorithm itself.
Example 2
The present embodiment is developed on the basis of embodiment 1, and specifically provides a specific method for signature operation, including: and acquiring the current time and time zone information of the system as a timestamp, sequencing and splicing the timestamp and the encryption request together, adding a salt value at the tail of the string, and performing hash operation on the whole. Wherein, the time information is acquired for determining the validity period of the signature; the purpose of obtaining the time zone information is to unify the time zone information of the sending end and the receiving end, and further adopt the unified time information as a timestamp, in some special embodiments, the time zone information of the sending end and the receiving end is different, and at the moment, the time information is obtained directly and unreliability; further, the approximate geographical range of the sender can also be obtained according to the time zone information.
In some preferred embodiments, the character sorting and splicing refers to: all characters are sorted in order from small to large and are stitched using & characters.
Example 3
The present embodiment is developed on the basis of embodiment 2, and specifically provides a method for executing an encryption operation, including: the encryption end firstly uses a preset public key to encrypt data after signature operation is executed for the first time; and then a second encryption is performed using the salt value as a key. It should be understood that the algorithm for performing the second encryption in the present embodiment may be one or a combination of a plurality of existing encryption algorithms. In order to adapt the encryption algorithms used in multiple hybrid encryption to each other, in some preferred embodiments, a specific encryption algorithm usage rule is given:
the asymmetric encryption algorithm in the embodiment adopts a national secret SM2 algorithm or an RSA algorithm; the symmetric encryption algorithm adopts a national secret SM4 algorithm or an AES algorithm; the hash algorithm adopts a SM3 algorithm or an MD5 algorithm. The correspondence relationship between them is as follows:
when the asymmetric encryption algorithm adopts an RSA algorithm, the symmetric encryption adopts AES, and the hash uses MD 5;
when the asymmetric encryption algorithm employs the SM2 algorithm, the symmetric encryption employs SM4, and the hash uses SM 3.
It should be understood that, when the encryption method of the present invention is used, a person skilled in the art can freely designate an asymmetric encryption algorithm, a symmetric encryption algorithm and a hash algorithm as required, and by combining these algorithms, the security of encryption can be improved, and in addition, if other encryption algorithms need to be added later, they can be conveniently integrated.
In other preferred embodiments, the signed data is encrypted by using an asymmetric encryption algorithm, a symmetric encryption algorithm and a hash algorithm in sequence during encryption.
Example 4
The present embodiment is developed on the basis of embodiment 3, and specifically provides a method for determining a salt value, including: the salt value is a randomly generated character string. It should be understood that the string may be generated by the encryption end or backend, the length of which depends on the encryption algorithm employed. Note that the string cannot be directly decrypted as an encrypted string. In the symmetric encryption algorithm, a character string is needed to be used as a salt value of the symmetric encryption key, so that even if the symmetric encryption algorithm is cracked, the encrypted content still cannot be cracked due to the fact that the salt value is not known, at the moment, the salt value used as the symmetric encryption key is the same as the salt value added in the signature, and the reliability and the non-repudiation performance of secondary encryption are guaranteed.
Further, in other preferred embodiments, the encrypting end encrypts the random string by using a public key and sends the encrypted random string to the back end, the back end returns the token to the request initiating end, and the request initiating end carries the token in a request header in subsequent communication. At this time, the encryption side can use the token (i.e. token) in the request header as an encryption mark, so that the communication content skips the step of determining the security level, and directly uses the random character string (i.e. salt value) in the token to perform the encryption operation.
Example 5
This embodiment is a further extension on the basis of embodiment 1 above, and specifically provides a method for an encryption terminal to determine a security level corresponding to the current encryption according to the encryption request, including:
the encryption terminal is provided with a white list, a security level distribution list and a black list related to a request initiating terminal;
the request initiator in the white list can directly communicate with the back end;
the security level distribution list is used for determining the security level corresponding to the request initiating terminal;
the request originator in the blacklist does not allow communication with the backend.
It should be understood that the back end in the present invention refers to a communication receiving end corresponding to a request originating end. Further, the validation of the white list, the security level assignment list and the black list may be established, updated and maintained by the encryption end, the back end or those skilled in the art according to the specific requirements of the communication system and the actual situation in the field. Furthermore, it should be further explained that the white list in the present embodiment is different from the processing of the low security level in the foregoing embodiment in that: the request initiating terminal in the white list can directly communicate with the back end without judgment of the encryption terminal, and at the moment, even if the whole system contains the encryption public key, the public key is not required to be used for encrypting the communication content, which is equivalent to a completely open communication mode. And the request initiator with low security level can not bypass the encryption end.
It should be appreciated that the various embodiments described herein are described in a progressive manner, with each embodiment focusing on differences from the other embodiments, and that the same or similar parts between the various embodiments can be readily referred to one another. The device disclosed by the embodiment corresponds to the method disclosed by the embodiment, so that the description is simple, and the relevant points can be referred to the method part for description.
The steps of a method or algorithm described in connection with the embodiments disclosed herein may be embodied directly in hardware, in a software module executed by a processor, or in a combination of the two. A software module may reside in Random Access Memory (RAM), memory, Read Only Memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.
The foregoing shows and describes the general principles, essential features, and advantages of the invention. It will be understood by those skilled in the art that the present invention is not limited to the embodiments described above, which are described in the specification and illustrated only to illustrate the principle of the present invention, but that various changes and modifications may be made therein without departing from the spirit and scope of the present invention, which fall within the scope of the invention as claimed. The scope of the invention is defined by the appended claims and equivalents thereof.

Claims (7)

1. A hybrid encryption method based on security level, comprising:
a request initiating terminal sends an encryption request to an encryption terminal, wherein the encryption request comprises identity information of the initiating terminal and data information to be encrypted;
the encryption terminal determines the security level corresponding to the encryption according to the encryption request and executes corresponding processing operation;
the security levels comprise a high, a medium and a low security level;
the low security level processing operation is: performing no processing operation on the data to be encrypted;
the processing operation of the middle security level is as follows: executing signature operation on the data to be encrypted;
the high security level processing operation is: and executing signature operation on the data to be encrypted, and then executing encryption operation.
2. The hybrid encryption method of claim 1, wherein the signing operation comprises:
and acquiring the current time and time zone information of the system as a timestamp, sequencing and splicing the timestamp and the encryption request together, adding a salt value at the tail of the string, and performing hash operation on the whole.
3. The hybrid encryption method of claim 2, wherein the encryption operation comprises:
the encryption end firstly uses a preset public key to encrypt data after signature operation is executed for the first time;
and then a second encryption is performed using the salt value as a key.
4. The hybrid encryption method of claim 3, wherein: the salt value is a randomly generated character string.
5. The hybrid encryption method of claim 4, wherein the encryption operation further comprises:
the encryption end encrypts the random character string by using a public key and then sends the encrypted random character string to the back end, the back end returns a token to the request initiating end, and the request initiating end carries the token on a request header in subsequent communication.
6. The hybrid encryption method of claim 4, wherein the specific method of the second encryption comprises:
and encrypting the signed data by using an asymmetric encryption algorithm, a symmetric encryption algorithm and a Hash algorithm in sequence.
7. The hybrid encryption method of claim 1, wherein the encrypting terminal determines the security level corresponding to the current encryption according to the encryption request, and the determining comprises:
the encryption terminal is provided with a white list, a security level distribution list and a black list related to a request initiating terminal;
the request initiator in the white list can directly communicate with the back end;
the security level distribution list is used for determining the security level corresponding to the request initiating terminal;
the request originator in the blacklist does not allow communication with the backend.
CN202110319740.1A 2021-03-25 2021-03-25 Mixed encryption method based on security level Pending CN113194066A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110319740.1A CN113194066A (en) 2021-03-25 2021-03-25 Mixed encryption method based on security level

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110319740.1A CN113194066A (en) 2021-03-25 2021-03-25 Mixed encryption method based on security level

Publications (1)

Publication Number Publication Date
CN113194066A true CN113194066A (en) 2021-07-30

Family

ID=76973802

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110319740.1A Pending CN113194066A (en) 2021-03-25 2021-03-25 Mixed encryption method based on security level

Country Status (1)

Country Link
CN (1) CN113194066A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104134046A (en) * 2014-07-29 2014-11-05 深圳市中兴移动通信有限公司 Encryption method and device
CN107276964A (en) * 2016-04-07 2017-10-20 大唐网络有限公司 The method that graded encryption and safety certification are realized during second-hand article online transaction
US20180013555A1 (en) * 2015-12-08 2018-01-11 Tencent Technology (Shenzhen) Company Limited Data transmission method and apparatus
US20190334710A1 (en) * 2016-11-11 2019-10-31 Huawei Technologies Co., Ltd. Encryption method and device and decryption method and device
CN112039902A (en) * 2020-09-02 2020-12-04 全球能源互联网研究院有限公司 Data encryption method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104134046A (en) * 2014-07-29 2014-11-05 深圳市中兴移动通信有限公司 Encryption method and device
US20180013555A1 (en) * 2015-12-08 2018-01-11 Tencent Technology (Shenzhen) Company Limited Data transmission method and apparatus
CN107276964A (en) * 2016-04-07 2017-10-20 大唐网络有限公司 The method that graded encryption and safety certification are realized during second-hand article online transaction
US20190334710A1 (en) * 2016-11-11 2019-10-31 Huawei Technologies Co., Ltd. Encryption method and device and decryption method and device
CN112039902A (en) * 2020-09-02 2020-12-04 全球能源互联网研究院有限公司 Data encryption method and device

Similar Documents

Publication Publication Date Title
JP4719749B2 (en) Secure authentication channel
CN107483383B (en) Data processing method, terminal, background server and storage medium
KR20170057549A (en) Large simultaneous digital signature service system based on hash function and method thereof
JP2000502553A (en) Key agreement and transport protocol using intrinsic signature
CN112235107B (en) Data transmission method, device, equipment and storage medium
CN114143108B (en) Session encryption method, device, equipment and storage medium
CN109787770B (en) Public key arbitration quantum signature protocol based on quantum block encryption
CN110958209A (en) Bidirectional authentication method, system and terminal based on shared secret key
CN108390866B (en) Trusted remote certification method and system based on double-agent bidirectional anonymous authentication
US9660813B1 (en) Dynamic privacy management for communications of clients in privacy-preserving groups
CN110620776B (en) Data transfer information transmission method and device
US10491570B2 (en) Method for transmitting data, method for receiving data, corresponding devices and programs
CN110690969A (en) Method and system for completing bidirectional SSL/TLS authentication in cooperation of multiple parties
Meng et al. Fast secure and anonymous key agreement against bad randomness for cloud computing
CN111415252A (en) Privacy transaction processing method and device based on block chain
CN113162915A (en) Block chain based transaction method, node, electronic device, medium and system
CN110784318B (en) Group key updating method, device, electronic equipment, storage medium and communication system
CN117155615A (en) Data encryption transmission method, system, electronic equipment and storage medium
CN111953489A (en) SM2 algorithm-based key exchange device and method for collecting service of power generation unit
US20210067961A1 (en) Secure simultaneous authentication of equals anti-clogging mechanism
CN113194066A (en) Mixed encryption method based on security level
WO2020093609A1 (en) Block generation method, apparatus and device for blockchain, and non-volatile readable storage medium
CN115941164A (en) Method, system and node for realizing distributed key generation on block chain
CN114021196A (en) Fair searchable encryption method and system
CN110585727B (en) Resource acquisition method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210730

RJ01 Rejection of invention patent application after publication