CN113347143B - Identity verification method, device, equipment and storage medium - Google Patents

Identity verification method, device, equipment and storage medium Download PDF

Info

Publication number
CN113347143B
CN113347143B CN202110398003.5A CN202110398003A CN113347143B CN 113347143 B CN113347143 B CN 113347143B CN 202110398003 A CN202110398003 A CN 202110398003A CN 113347143 B CN113347143 B CN 113347143B
Authority
CN
China
Prior art keywords
hash value
data
picture
ciphertext
hash
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110398003.5A
Other languages
Chinese (zh)
Other versions
CN113347143A (en
Inventor
殷亮亮
屈志刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xi'an Huibo Wending Information Technology Co ltd
Original Assignee
Xi'an Huibo Wending Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xi'an Huibo Wending Information Technology Co ltd filed Critical Xi'an Huibo Wending Information Technology Co ltd
Priority to CN202110398003.5A priority Critical patent/CN113347143B/en
Publication of CN113347143A publication Critical patent/CN113347143A/en
Application granted granted Critical
Publication of CN113347143B publication Critical patent/CN113347143B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords

Abstract

The invention belongs to the technical field of data encryption, and particularly discloses an identity verification method, an identity verification device, identity verification equipment and a storage medium. When a user uses the system, a picture encryption algorithm in the user side encrypts a stored picture, then a hash algorithm is used for calculating a hash value of the encrypted picture, the hash value, encrypted time parameters and operation request information of the user are encrypted by using a public key, the user side transmits an encrypted ciphertext to a system server, the system server decrypts the ciphertext by using a private key, the picture stored in the system server is encrypted by using the encrypted time parameters obtained by decryption, then the hash value of the encrypted picture is calculated by using the hash algorithm, and the hash value is compared with the large hash value obtained by decryption. The authentication method based on the asymmetric encryption algorithm, the hash algorithm and the picture encryption can increase security authentication on the basis of a network environment without security encryption transmission or a network environment with encryption transmission.

Description

Identity verification method, device, equipment and storage medium
Technical Field
The application belongs to the technical field of data encryption, and particularly relates to an identity authentication method, device, equipment and storage medium.
Background
With the popularization of computer technology, computers have a significant role in the production and life of people. Computers often experience various challenges during use, wherein security of various files on the computer is a significant challenge.
In order to ensure the security of the file, various effective encryption and decryption techniques are developed. In the prior art, in order to ensure the security of the file, various encryption algorithms are often adopted to encrypt the file, so that the file is prevented from being illegally tampered to ensure the security of the file. However, in the process of interaction between the user and the system, user operation data are intercepted, so that the possibility of tampering of the data is increased, and therefore, the risk of imitating operation is increased.
Therefore, providing a new method for mutual authentication between a system and a user identity is a technical problem that needs to be solved by those skilled in the art.
Disclosure of Invention
The invention aims to overcome the defect that data are intercepted and tampered in the prior art and provides an identity authentication method.
In a first aspect of the present invention, there is provided an authentication method, comprising a user authentication method and a system server authentication method,
the user identity verification method comprises the following steps:
s1: the user provides the identification picture, and the user side encrypts and hashes the picture to obtain a hash value;
s2: the user terminal randomly generates a secret key, encrypts a file original text to form a ciphertext;
s3: carrying out hash and symmetric encryption on the ciphertext to obtain a hash value;
s4: performing asymmetric encryption on the hash value and the ciphertext obtained in the steps S1-S3 to obtain a new ciphertext;
s5: the user side sends the new ciphertext to a system server through network data;
s6: decrypting the new ciphertext by the system server to obtain a data original text and an identification picture;
s7: respectively hashing the data original text and the identification picture to obtain a Wen Haxi value of the data original and a hash value of the identification picture;
s8: comparing the data source Wen Haxi value in the step S7 with the hash value in the step S3, and if the data source Wen Haxi value is consistent with the hash value, not falsifying the data source; comparing the hash value of the identification picture in the step S7 with the hash value in the step S1, and if the hash values are consistent, confirming that the identity of the user terminal sending the information is correct;
the system server identity verification method comprises the following steps:
s10: the system server encrypts and hashes the picture according to the identification picture provided by the user to obtain a hash value;
s20: the system server randomly generates a secret key, encrypts the document text and forms a ciphertext;
s30: carrying out hash and symmetric encryption on the ciphertext to obtain a hash value;
s40: performing asymmetric encryption on the hash value and the ciphertext obtained in the steps S1-S3 to obtain a new ciphertext;
s50: the system server sends the new ciphertext to the user terminal through network data;
s60: the user end decrypts the new ciphertext to obtain a data original text and an identification picture;
s70: the user side hashes the data original text and the identification picture respectively to obtain a data original Wen Haxi value and an identification picture hash value;
s80: comparing the data source Wen Haxi value in the step S7 with the hash value in the step S3, and if the data source Wen Haxi value is consistent with the hash value, not falsifying the data source; and comparing the hash value of the identification picture in the step S7 with the hash value in the step S1, and if the hash values are consistent, confirming that the identity of the system server for transmitting the information is correct.
In the further scheme, in the steps S2 and S20, the user terminal randomly generates a key through the SM4 algorithm, and encrypts the data original text to be transmitted by using the key through the SM4 algorithm.
Further, the hash is an SM3 hash operation.
In a further scheme, in the steps S1 and S10, a time encryption algorithm is used for encrypting the picture.
The invention provides an identity verification device, which comprises a user module and a system service module, wherein the user module and the system service module comprise an encryption module, a key generation module, a data transmission module, a data receiving module, a storage module and an analysis module, and the encryption module is used for encrypting and hashing an identification picture; the key generation module is used for randomly generating a key, encrypting the original document to form a ciphertext; the data transmission module is used for transmitting the new ciphertext to a system server through network data; the data receiving module is used for receiving the encrypted file; the storage module is used for storing the encrypted file and the identification picture; the analysis module is used for comparing the hash values and confirming whether the identity verification is passed or not.
The user module and the system service module are provided with the same SM2, SM3, SM4 algorithm and picture encryption algorithm.
The further scheme is that a time encryption algorithm is adopted for encrypting the identification picture.
In a third aspect of the invention, there is provided an apparatus comprising: a memory and a processor; the memory is used for storing computer instructions; the processor is configured to execute the computer instructions stored in the memory to implement the authentication method described above.
A fourth aspect of the present invention provides a storage medium comprising: a readable storage medium and computer instructions stored in the readable storage medium; the computer instructions are for implementing the authentication method described above.
Compared with the prior art, the invention has the beneficial effects that:
(1) The authentication method based on the asymmetric encryption algorithm, the hash algorithm and the picture encryption can increase security authentication on the basis of a network environment without security encryption transmission or a network environment with encryption transmission.
(2) The invention protects the file by confirming whether the data original text is tampered or not and confirming whether the identity of the user side or the system server for sending the data is correct or not, thereby ensuring the safety of the file.
Drawings
The following drawings are illustrative of the invention and are not intended to limit the scope of the invention, in which:
fig. 1: a user identity verification method flow diagram;
fig. 2: the system server identity verification method is a flow diagram.
Detailed Description
The present invention will be further described in detail with reference to the following specific examples, which are given by way of illustration, in order to make the objects, technical solutions, design methods and advantages of the present invention more apparent. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the invention.
As shown in fig. 1 and 2, a first aspect of the present invention provides an authentication method, including a user authentication method and a system server authentication method,
the user identity verification method comprises the following steps:
s1: the user provides the identification picture, and the user side encrypts and hashes the picture to obtain a hash value;
s2: the user terminal randomly generates a secret key, encrypts a file original text to form a ciphertext;
s3: carrying out hash and symmetric encryption on the ciphertext to obtain a hash value;
s4: performing asymmetric encryption on the hash value and the ciphertext obtained in the steps S1-S3 to obtain a new ciphertext;
s5: the user side sends the new ciphertext to a system server through network data;
s6: decrypting the new ciphertext by the system server to obtain a data original text and an identification picture;
s7: respectively hashing the data original text and the identification picture to obtain a Wen Haxi value of the data original and a hash value of the identification picture;
s8: comparing the data source Wen Haxi value in the step S7 with the hash value in the step S3, and if the data source Wen Haxi value is consistent with the hash value, not falsifying the data source; comparing the hash value of the identification picture in the step S7 with the hash value in the step S1, and if the hash values are consistent, confirming that the identity of the user terminal sending the information is correct;
the system server identity verification method comprises the following steps:
s10: the system server encrypts and hashes the picture according to the identification picture provided by the user to obtain a hash value;
s20: the system server randomly generates a secret key, encrypts the document text and forms a ciphertext;
s30: carrying out hash and symmetric encryption on the ciphertext to obtain a hash value;
s40: performing asymmetric encryption on the hash value and the ciphertext obtained in the steps S1-S3 to obtain a new ciphertext;
s50: the system server sends the new ciphertext to the user terminal through network data;
s60: the user end decrypts the new ciphertext to obtain a data original text and an identification picture;
s70: the user side hashes the data original text and the identification picture respectively to obtain a data original Wen Haxi value and an identification picture hash value;
s80: comparing the data source Wen Haxi value in the step S7 with the hash value in the step S3, and if the data source Wen Haxi value is consistent with the hash value, not falsifying the data source; and comparing the hash value of the identification picture in the step S7 with the hash value in the step S1, and if the hash values are consistent, confirming that the identity of the system server for transmitting the information is correct.
The invention protects the file by confirming whether the data original text is tampered or not and confirming whether the identity of the user side or the system server for sending the data is correct or not, thereby ensuring the safety of the file.
Specifically, when user identity verification is performed, a user terminal randomly generates an SM4 KEY1, and an SM4 algorithm is performed on a data original to be transmitted by using the KEY1 to encrypt to obtain a ciphertext 1; (data originals are generally larger, with SM4 operations faster than SM2 operations); the method comprises the steps that a user performs SM3 hash operation on a data original to be transmitted to obtain a hash value 1; the user side encrypts the picture A by using the time T to obtain an encrypted picture 1; the user performs SM3 hash operation on the encrypted picture 1 to obtain a hash value 2; the user composes a group of data D1 from the KEY KEY1, the hash value 2 and the time T; performing SM2 encryption operation on the data D1 by using the B public key to obtain ciphertext 2; forming data D2 from the ciphertext 1, the ciphertext 2, the user number and the like; the user side transmits the data D2 to a system server through a network; the system server receives the data D2; the system server takes out data such as ciphertext 1, ciphertext 2, user number and the like from D2; searching the corresponding identification picture and the key according to the user number; and (3) using the private key B to decrypt the ciphertext 2 by the SM2 to obtain the following steps: KEY1, hash value 2, time T; using the KEY1 to decrypt the ciphertext 1 by SM4 to obtain a data original text; performing SM3 hash operation on the data original text to be transmitted to obtain a hash value 3; comparing the hash value 3 with the hash value 1, and if the hash value is consistent with the hash value 1, not falsifying the data original text; encrypting the picture A by using the time T to obtain an encrypted picture 2; performing SM3 hash operation on the encrypted picture 2 to obtain a hash value 4; and comparing the hash value 4 with the hash value 2, and confirming that the identity of the user terminal sending the information is correct if the hash value 4 is consistent with the hash value 2.
When the identity authentication of the system server is performed, the method is similar to the user identity authentication, and is an inverse process, specifically:
the system server randomly generates an SM4 KEY KEY1, and encrypts a data original to be transmitted by using the KEY1 through an SM4 algorithm to obtain a ciphertext 1; (data originals are generally larger, with SM4 operations faster than SM2 operations); the system server performs SM3 hash operation on the data original text to be transmitted to obtain a hash value 1; the system server encrypts the picture A by using the time T to obtain an encrypted picture 1; the system server performs SM3 hash operation on the encrypted picture 1 to obtain a hash value 2; the system server forms a group of data D1 from the KEY KEY1, the hash value 2 and the time T; performing SM2 encryption operation on the data D1 by using the public key A to obtain ciphertext 2; forming data D2 from the ciphertext 1, the ciphertext 2 and the like; the system service transmits the data D2 to the user terminal through a network; the user receives the data D2; the user takes out data such as ciphertext 1, ciphertext 2 and the like from D2; SM2 decrypting ciphertext 2 using the a private key yields: KEY1, hash value 2, time T; using the KEY1 to decrypt the ciphertext 1 by SM4 to obtain a data original text; performing SM3 hash operation on the data original text to be transmitted to obtain a hash value 3; comparing the hash value 3 with the hash value 1, and if the hash value is consistent with the hash value 1, not falsifying the data original text; encrypting the picture A by using the time T to obtain an encrypted picture 2; performing SM3 hash operation on the encrypted picture 2 to obtain a hash value 4; and comparing the hash value 4 with the hash value 2, and confirming the identity of the system service sending the information if the hash value 4 is consistent with the hash value 2.
The invention provides an identity verification device, which comprises a user module and a system service module, wherein the user module and the system service module comprise an encryption module, a key generation module, a data transmission module, a data receiving module, a storage module and an analysis module, and the encryption module is used for encrypting and hashing an identification picture; the key generation module is used for randomly generating a key, encrypting the original document to form a ciphertext; the data transmission module is used for transmitting the new ciphertext to a system server through network data; the data receiving module is used for receiving the encrypted file; the storage module is used for storing the encrypted file and the identification picture; the analysis module is used for comparing the hash values and confirming whether the identity verification is passed or not.
Optionally, the user module and the system service module set the same SM2, SM3, SM4 algorithm and picture encryption algorithm.
Optionally, a time encryption algorithm is used for encrypting the identification picture.
In a third aspect of the invention, there is provided an apparatus comprising: a memory and a processor; the memory is used for storing computer instructions; the processor is configured to execute the computer instructions stored in the memory to implement the authentication method described above.
A fourth aspect of the present invention provides a storage medium comprising: a readable storage medium and computer instructions stored in the readable storage medium; the computer instructions are for implementing the authentication method described above.
The foregoing description of embodiments of the invention has been presented for purposes of illustration and description, and is not intended to be exhaustive or limited to the embodiments disclosed. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the various embodiments described. The terminology used herein was chosen in order to best explain the principles of the embodiments, the practical application, or the technical improvements in the marketplace, or to enable others of ordinary skill in the art to understand the embodiments disclosed herein.

Claims (9)

1. An identity verification method is characterized by comprising a user identity verification method and a system server identity verification method;
the user identity verification method comprises the following steps:
s1: providing an identification picture by a user, storing the identification picture in a server, and encrypting and hashing the picture by a user side to obtain a hash value;
s2: the user side generates a secret key through symmetric encryption, encrypts a data original to be transmitted to form a ciphertext 1;
s3: hashing the data original to be transmitted to obtain a hash value 1;
s4: the user side encrypts the identification picture by using time T to obtain an encrypted picture 1, hashes the encrypted picture 1 to obtain a hash value 2, and the user side forms a group of data D1 from the key, the hash value 1, the hash value 2 and the time T; performing encryption operation on the data D1 by using the public key to obtain a ciphertext 2;
s5: the user side sends the ciphertext 1 of the S2, the ciphertext 2 of the S4 and the user number to a system server through network data to form data D2;
s6: the system server searches the corresponding identification picture and the key according to the user number; decrypting ciphertext 2 using the private key yields: key, hash value 1, hash value 2, time T; decrypting the ciphertext 1 by using the secret key to obtain a data original text to be transmitted;
s7: hashing the data original text to be transmitted to obtain a Wen Haxi value 3 of the data original text to be transmitted; the identification picture is encrypted by using the time T to obtain an encrypted picture 2; carrying out hash operation on the encrypted picture 2 to obtain a hash value 4;
s8: comparing the data source Wen Haxi value 3 in the step S7 with the hash value 1 in the step S3, and if the data source Wen Haxi value is consistent with the hash value 1, not falsifying the data source; comparing the hash value 4 in the step S7 with the hash value in the step S1, and if the hash values are consistent, confirming that the identity of the user terminal sending the information is correct;
the system server identity verification method comprises the following steps:
s10: the system server encrypts and hashes the picture to obtain a hash value;
s20: the system server generates a secret key through symmetric encryption, encrypts a file to be transmitted, and forms a ciphertext 3;
s30: the system server carries out hash operation on the data original text to be transmitted to obtain a hash value 5;
s40: the system server encrypts the picture by using the time T1 to obtain an encrypted picture 3; the system server carries out hash operation on the encrypted picture 3 to obtain a hash value 6; the system server forms a group of data D3 from the key, the hash value 5, the hash value 6 and the time T1; performing encryption operation on the data D3 by using the public key to obtain a ciphertext 4;
s50: the system server forms data D4 from the ciphertext 3 of the S20 and the ciphertext 4 of the S40 through network data and sends the data D4 to a user side;
s60: the user takes out the ciphertext 3 and the ciphertext 4 from the D2; decrypting ciphertext 4 using the private key yields: key, hash value 5, hash value 6, time T1; decrypting the ciphertext 3 by using the secret key to obtain a file data original text to be transmitted;
s70: carrying out hash operation on the data original text to be transmitted to obtain a hash value 7; encrypting the picture by using the time T1 to obtain an encrypted picture 4; carrying out hash operation on the encrypted picture 4 to obtain a hash value 8;
s80: comparing the Wen Haxi value 7 of the data source to be transmitted in the step S70 with the hash value 5 in the step S30, and if the values are consistent, not falsifying the data source; and comparing the hash value 8 of the identification picture in the step S70 with the hash value in the step S10, and if the hash values are consistent, confirming that the identity of the system server for transmitting the information is correct.
2. The authentication method according to claim 1, wherein in the steps S2 and S20, the user terminal randomly generates a key through the SM4 algorithm, and encrypts the data original to be transmitted by using the key through the SM4 algorithm.
3. An authentication method according to claim 2, characterized in that the hash is an SM3 hash operation.
4. A method according to claim 3, wherein the encrypting of the identification picture in steps S1 and S10 uses a time encryption algorithm.
5. An authentication device, characterized in that the device performs authentication by using the authentication method according to any one of claims 1 to 4; the device comprises a user module and a system server, wherein the user module and the system server both comprise an encryption module, a secret key generation module, a data transmission module, a data receiving module, a storage module and an analysis module, and the encryption module is used for encrypting and hashing the identification picture; the key generation module is used for randomly generating a key, encrypting the original document to form a ciphertext; the data transmission module is used for transmitting the ciphertext 2 to a system server through network data; the data receiving module is used for receiving the encrypted file; the storage module is used for storing the encrypted file and the identification picture; the analysis module is used for comparing the hash values and confirming whether the identity verification is passed or not;
the comparison hash value includes: comparing the data source Wen Haxi value 3 in the step S7 with the hash value 1 in the step S3, and if the data source Wen Haxi value is consistent with the hash value 1, not falsifying the data source; comparing the hash value 4 in the step S7 with the hash value in the step S1, and if the hash values are consistent, confirming that the identity of the user terminal sending the information is correct; comparing the Wen Haxi value 7 of the data source to be transmitted in the step S70 with the hash value 5 in the step S30, and if the values are consistent, not falsifying the data source; and comparing the hash value 8 of the identification picture in the step S70 with the hash value in the step S10, and if the hash values are consistent, confirming that the identity of the system server for transmitting the information is correct.
6. An authentication method according to claim 5, wherein the user module and the system server are provided with the same SM2, SM3, SM4 algorithm and picture encryption algorithm.
7. An authentication method according to claim 6, wherein the encrypting of the identification picture uses a temporal encryption algorithm.
8. An authentication device, comprising: a memory and a processor; the memory is used for storing computer instructions; the processor being operative to execute the computer instructions stored in the memory to implement the authentication method of any one of claims 1 to 4.
9. A storage medium, comprising: a readable storage medium and computer instructions stored in the readable storage medium; the computer instructions for implementing the authentication method of any one of claims 1 to 4.
CN202110398003.5A 2021-04-14 2021-04-14 Identity verification method, device, equipment and storage medium Active CN113347143B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110398003.5A CN113347143B (en) 2021-04-14 2021-04-14 Identity verification method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110398003.5A CN113347143B (en) 2021-04-14 2021-04-14 Identity verification method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN113347143A CN113347143A (en) 2021-09-03
CN113347143B true CN113347143B (en) 2023-04-21

Family

ID=77468009

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110398003.5A Active CN113347143B (en) 2021-04-14 2021-04-14 Identity verification method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113347143B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114024710B (en) * 2021-09-27 2024-04-16 中诚信征信有限公司 Data transmission method, device, system and equipment
CN114257398A (en) * 2021-11-09 2022-03-29 广东南控云图科技有限公司 Data processing method, system, equipment and medium based on state cryptographic algorithm
CN114205484A (en) * 2021-12-15 2022-03-18 湖南快乐阳光互动娱乐传媒有限公司 Picture processing method and device

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7321659B2 (en) * 2003-10-01 2008-01-22 International Business Machines Corporation Simple universal hash for plaintext aware encryption
CN103684794B (en) * 2013-12-25 2017-08-25 华南理工大学 A kind of communication data encipher-decipher method based on the AES of DES, RSA, SHA 1
CN106921640A (en) * 2015-12-28 2017-07-04 航天信息股份有限公司 Identity identifying method, authentication device and Verification System
CN108683688B (en) * 2018-07-20 2024-02-06 中国建设银行股份有限公司浙江省分行 Method for realizing information transmission safety based on digital envelope technology
CN111756545A (en) * 2020-05-29 2020-10-09 中山大学深圳研究院 Contract authentication method based on block chain digital signature technology
CN111914308B (en) * 2020-07-27 2024-02-13 万达信息股份有限公司 Method for signing mobile data by using CA certificate in smart card

Also Published As

Publication number Publication date
CN113347143A (en) 2021-09-03

Similar Documents

Publication Publication Date Title
US8239679B2 (en) Authentication method, client, server and system
CN109347835B (en) Information transmission method, client, server, and computer-readable storage medium
US10785019B2 (en) Data transmission method and apparatus
CN113347143B (en) Identity verification method, device, equipment and storage medium
US8712041B2 (en) Content protection apparatus and content encryption and decryption apparatus using white-box encryption table
CN105656859B (en) Tax control equipment software safety online upgrading method and system
WO2017055261A1 (en) Method and system for verifiable searchable symmetric encryption
WO2022022009A1 (en) Message processing method and apparatus, device, and storage medium
CN114024710A (en) Data transmission method, device, system and equipment
CN108809936B (en) Intelligent mobile terminal identity verification method based on hybrid encryption algorithm and implementation system thereof
CN107465665A (en) A kind of file encryption-decryption method based on fingerprint identification technology
CN111080299B (en) Anti-repudiation method for transaction information, client and server
CN113190860B (en) Block chain sensor data authentication method and system based on ring signature
CN109005184A (en) File encrypting method and device, storage medium, terminal
CN113346998A (en) Key updating and file sharing method, device, equipment and computer storage medium
CN113114668A (en) Information transmission method, mobile terminal, storage medium and electronic equipment
CN115632880A (en) Reliable data transmission and storage method and system based on state cryptographic algorithm
CN114785527B (en) Data transmission method, device, equipment and storage medium
KR20140033824A (en) Encryption systems and methods using hash value as symmetric key in the smart device
CN114553557A (en) Key calling method, key calling device, computer equipment and storage medium
CN114285557A (en) Communication encryption method, system and device
CN112769783A (en) Data transmission method, cloud server, receiving end and sending end
CN111431846A (en) Data transmission method, device and system
CN114125830B (en) APP data encryption transmission method, device and medium
CN113364756B (en) Intelligent electronic equipment data transmission method, device, system and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant