CN102244575A - Secure transmission system and method for online tax filling data of value-added tax - Google Patents

Secure transmission system and method for online tax filling data of value-added tax Download PDF

Info

Publication number
CN102244575A
CN102244575A CN2010101739224A CN201010173922A CN102244575A CN 102244575 A CN102244575 A CN 102244575A CN 2010101739224 A CN2010101739224 A CN 2010101739224A CN 201010173922 A CN201010173922 A CN 201010173922A CN 102244575 A CN102244575 A CN 102244575A
Authority
CN
China
Prior art keywords
dutiable goods
tax
data
declaring dutiable
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2010101739224A
Other languages
Chinese (zh)
Inventor
甘景全
戴才良
林震
车德欣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aisino Corp
Original Assignee
Aisino Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aisino Corp filed Critical Aisino Corp
Priority to CN2010101739224A priority Critical patent/CN102244575A/en
Publication of CN102244575A publication Critical patent/CN102244575A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention discloses a secure transmission system and method for online tax filling data of value-added tax. The system comprises a value-added tax remote tax filling enterprise terminal, a value-added remote tax filling tax administration terminal, an SSL (security socket layer) secure channel and a digital certificate, wherein the value-added tax remote tax filling enterprise terminal comprises a remote tax filling enterprise terminal software and a USB key, and the USB key is used for performing safe handling for the tax filling data transmitted on line; the value-added remote tax filling tax administration terminal comprises a remote tax filling tax administration terminal software and an encryption card, and the encryption card is used for performing safe handling for the tax filling data transmitted on line; the SSL secure channel is connected with the remote tax filling enterprise terminal software and the remote tax filling tax administration terminal software, and is used for authenticating identify of the value-added tax remote tax filling enterprise terminal, building a secure channel and controlling resource access; and the digital certificate is stored in the USB key and the encryption card, and is used for identifying user identity, authenticating identity in application and distributing user public keys. The method comprises a tax filling data uploading method a tax filling result downloading method.

Description

Value-added tax declare dutiable goods on the net data safe transmission system and method
Technical field
The present invention relates to a kind of transmission system and method for declaring dutiable goods on the net, particularly a kind of value-added tax declare dutiable goods data safe transmission system and method on the net.
Background technology
Nowadays, it is to adopt the internet, applications technology to realize declaring dutiable goods on the enterprise network, download and declare dutiable goods the result and finished the software of declaring dutiable goods that blocks unlocking operation clearly by enterprise self-determining on the net that value-added tax is declared dutiable goods on the net, declaring dutiable goods has on the net solved the pattern of declaring dutiable goods in traditional inefficient hall, has alleviated enterprise's cost of declaring dutiable goods.
Yet in value-added tax was declared dutiable goods process on the net, safety of data transmission was particularly important, and the safety problem that exists in the software of declaring dutiable goods on the net at present comprises:
1), reads the data of declaring dutiable goods from the corporation tax IC-card of declaring dutiable goods, and directly the data of declaring dutiable goods are carried out Network Transmission, though the data of declaring dutiable goods in the IC-card are through the tax-card hardware encipher, its cryptographic algorithm intensity and key length can not satisfy the safety requirements of internet, applications.
2), in the data transmission procedure of declaring dutiable goods; though also being arranged, scheme used cryptographic algorithm (as: universal code algorithms such as DES, 3DES) to participate in the encipherment protection of data; but its fail safe does not meet the requirement of password authorities, has the legitimacy problem of cryptographic algorithm.
3), cryptographic algorithms employing software modes such as DES, 3DES realize that in the actual use, the data of declaring dutiable goods are being carried out the encryption and decryption processing, there is security risk in data when internal memory is resident.
4), when using digital certificate technique, only used the function of digital signature, fail the user is carried out authentication and authorization control based on digital certificate.
Therefore, how above-mentioned prior art is solved, and a kind of safe value-added tax declare dutiable goods on the net data transmission system and method are provided, be the direction place of those skilled in the art institute desire research.
Summary of the invention
Main purpose of the present invention provides a kind of value-added tax declare dutiable goods data safe transmission system and method on the net, and it adopts the hardware module of cryptographic algorithm chip, then can avoid existing security risk in the prior art fully.
Secondary objective of the present invention provides a kind of value-added tax declare dutiable goods data safe transmission system and method on the net, and it adopts the SM1 algorithm of national Password Management office approval, then can evade the problem of policy legitimacy.
A further object of the present invention provides a kind of value-added tax declare dutiable goods data safe transmission system and method on the net, it is in conjunction with VPN technologies, when the data security transmission channel is provided, realization is to user's authentication and control of authority, to stop the visit of unauthorized user, guarantee system and safety of data.
In order to achieve the above object, the invention provides a kind of value-added tax data safe transmission system of declaring dutiable goods on the net, it comprises
The long-range enterprises end of declaring dutiable goods of one value-added tax, it comprises a long-range enterprises end software and the intelligent code key of declaring dutiable goods, described intelligent code key links to each other with the described long-range enterprises end software of declaring dutiable goods by an enterprises end password application interface, is used for the data of declaring dutiable goods of online transmission are carried out safe handling;
The long-range tax end of declaring dutiable goods of one value-added tax, it comprises the long-range tax end software of declaring dutiable goods, one encrypted card, described encrypted card links to each other with the described long-range tax end software of declaring dutiable goods by a tax end password application interface, is used for the data of declaring dutiable goods of online transmission are carried out safe handling;
One SSL safe lane, it links to each other with described long-range enterprises end software and the described long-range tax end software of declaring dutiable goods of declaring dutiable goods, and is used for and the authentication of the long-range enterprises end of declaring dutiable goods of described value-added tax, the foundation of safe lane and the access control of resource;
One digital certificate is stored in described intelligent code key and the described encrypted card, is used for the sign and the authentication of using of user identity, and the distribution of user's public-key cryptography.
In order to achieve the above object, the invention provides a kind of value-added tax data uploading method of declaring dutiable goods on the net, it may further comprise the steps:
Steps A 1: the long-range enterprises end software of declaring dutiable goods is opened by enterprise, calls the tax-supervise system special purpose interface, reads enterprise's data of declaring dutiable goods from enterprise's IC-card of declaring dutiable goods;
Steps A 2: be sent to intelligent code key and handle by the password application interface data of will declaring dutiable goods, generate the data ciphertext of declaring dutiable goods, and enciphered data is reported and submitted to the long-range tax end software of declaring dutiable goods of value-added tax by described SSL safe lane;
Steps A 3: the long-range tax end software of declaring dutiable goods receives the data ciphertext of declaring dutiable goods, and is sent to the encrypted card deciphering by tax end password application interface, obtains enterprise's data of declaring dutiable goods;
Steps A 4: the long-range tax end software of declaring dutiable goods data forwarding to the tax-supervise system subsystem of declaring dutiable goods of will declaring dutiable goods is handled;
Steps A 5: the tax-supervise system subsystem of declaring dutiable goods is handled the data of declaring dutiable goods, and combined data and detailed data is compared, and declare dutiable goods result and clear card command information of enterprise write the tax-supervise system database.
In order to achieve the above object, the present invention also provides a kind of value-added tax method for down loading as a result of declaring dutiable goods on the net, and it may further comprise the steps:
Step B1: the long-range enterprises end software of declaring dutiable goods of value-added tax sends the result queries request of declaring dutiable goods to the long-range tax end of declaring dutiable goods of value-added tax;
Step B2: the long-range tax end program of declaring dutiable goods of value-added tax is accepted request, and carries out corresponding service processing, obtains to declare dutiable goods result data from the tax-supervise system subsystem;
Step B3: by tax end applied cryptography interface, the result that will declare dutiable goods delivers to encrypted card and handles, and generates the encrypt data bag as a result of declaring dutiable goods, and returns to the long-range enterprises end software of declaring dutiable goods by described SSL safe lane;
Step B4: the long-range enterprises end software of declaring dutiable goods receives the result data of declaring dutiable goods, and by enterprises end applied cryptography interface data is delivered to described intelligent code key and handles, obtain to declare dutiable goods result and clear card command information, and write enterprise's IC-card;
Step B5: enterprise opens the tax-supervise system software of making out an invoice, and reads in the IC-card result that declares dutiable goods, and finishes card operation clearly.
Compared with prior art, beneficial effect of the present invention is:
The present invention is the hardware module that adopts the cryptographic algorithm chip, can avoid existing security risk in the prior art fully.
The present invention adopts the SM1 algorithm of national Password Management office approval, then can evade the problem of policy legitimacy.
The present invention when the data security transmission channel is provided, realizes authentication and control of authority to the user in conjunction with VPN technologies, to stop the visit of unauthorized user, guarantees system and safety of data.
Description of drawings
Fig. 1 is the value-added tax of the present invention data safe transmission system block diagram of declaring dutiable goods on the net;
Fig. 2 is value-added tax of the present invention data safe transmission system one schematic diagram of declaring dutiable goods on the net;
Fig. 3 is the value-added tax of the present invention data uploading method flow chart of declaring dutiable goods on the net;
Fig. 4 is a data encryption schematic flow sheet of the present invention;
Fig. 5 is an enterprises end encryption flow flow chart of the present invention;
Fig. 6 is tax end deciphering flow chart of the present invention;
Fig. 7 is the value-added tax of the present invention method for down loading flow chart as a result of declaring dutiable goods on the net;
Fig. 8 is tax end encryption flow figure of the present invention;
Fig. 9 is enterprises end deciphering flow chart of the present invention.
Description of reference numerals: the long-range enterprises end of declaring dutiable goods of 10-value-added tax; The long-range enterprises end software of declaring dutiable goods of 101-; The 102-intelligent code key; 1021-cryptographic algorithm unit; 103-enterprises end password application interface; The long-range tax end of declaring dutiable goods of 20-value-added tax; The long-range tax end software of declaring dutiable goods of 201-; The 202-encrypted card; 2021-cryptographic algorithm unit; 203-tax end password application interface; The 30-SSL safe lane; The 40-PKI/CA center.
Embodiment
Below in conjunction with accompanying drawing, be described in more detail with other technical characterictic and advantage the present invention is above-mentioned.
Consult Fig. 1, be the value-added tax of the present invention data safe transmission system block diagram of declaring dutiable goods on the net, the value-added tax of the present invention data safe transmission system of declaring dutiable goods on the net comprises the long-range enterprises end 10 of declaring dutiable goods of a value-added tax, a long-range tax end 20 and the SSL safe lane 30 of declaring dutiable goods of a value-added tax, wherein, the long-range enterprises end 10 of declaring dutiable goods of described value-added tax comprises a long-range enterprises end software 101 and the intelligent code key 102 of declaring dutiable goods, and described intelligent code key 102 links to each other with the described long-range enterprises end software 101 of declaring dutiable goods by an enterprises end password application interface 103; The long-range tax end 20 of declaring dutiable goods of described value-added tax comprises the long-range tax end software 201 of declaring dutiable goods, one encrypted card 202, described encrypted card 202 can be the PCI encrypted card, and described encrypted card 202 links to each other with the described long-range tax end software 201 of declaring dutiable goods by a tax end password application interface 203; Described SSL safe lane 30 links to each other with described long-range enterprises end software 101 and the described long-range tax end software 201 of declaring dutiable goods of declaring dutiable goods, and is used for and the authentication of the long-range enterprises end 10 of declaring dutiable goods of described value-added tax, the foundation of safe lane and the access control of resource; Native system also includes digital certificate, is stored in described intelligent code key 102 and the described encrypted card 202, is used for the sign and the authentication of using of user identity, and the distribution of user's public-key cryptography.
Consult Fig. 2, be value-added tax of the present invention data safe transmission system one schematic diagram of declaring dutiable goods on the net, in this system, described SSL safe lane 30 is safe lanes of setting up by vpn gateway, increase the network service process safe by VPN, described vpn gateway comprises a cryptographic algorithm unit, the embedded SM1 cryptographic algorithm in described cryptographic algorithm unit, identity authentication function based on described digital certificate is provided, the standard SSL V3 password application safety agreement that the system password agreement adopts vpn gateway to provide, integrated SM1 symmetric cryptographic algorithm and RSA asymmetric cryptographic algorithm are supported SSL V2, protocol versions such as TLS V1.The use of SSL password application protocol can realize authentication and the access control of server to client, simultaneously also by the foundation of safe lane, has realized confidentiality and integrity protection to the transmission data.
Described intelligent code key 102 comprises a cryptographic algorithm unit 1021, and described cryptographic algorithm unit 1021 is used for the management to enciphering/deciphering, signature/verification, symmetric key and the signature key of long-range enterprises end 10 data of declaring dutiable goods of described value-added tax.Described cryptographic algorithm unit 1021 comprises a RSA Algorithm unit and a SM1 algorithm unit, the SM1 symmetry block cipher of described RSA Algorithm unit embedded national Password Management office approval, 128 of key lengths are used for the encryption and decryption to the declare dutiable goods data and the result that declares dutiable goods of Network Transmission; The RSA asymmetric cryptographic algorithm of described RSA Algorithm unit embedded national Password Management office approval, 1024 of key lengths are used for the encryption distribution to symmetric key, and data signature and checking
Described password card 202 comprises a cryptographic algorithm unit 2021, and described cryptographic algorithm unit 2021 is used for the management to enciphering/deciphering, signature/verification, symmetric key and the signature key of long-range tax end 20 data of declaring dutiable goods of described value-added tax.Described cryptographic algorithm unit 2021 comprises a RSA Algorithm unit and a SM1 algorithm unit, the SM1 symmetry block cipher of the embedded national Password Management of described SM1 algorithm unit office approval, 128 of key lengths are used for the encryption and decryption to the declare dutiable goods data and the result that declares dutiable goods of Network Transmission; The RSA asymmetric cryptographic algorithm of described RSA Algorithm unit embedded national Password Management office approval, 1024 of key lengths are used for the encryption distribution to symmetric key, and data signature and checking.
Described digital certificate provides certificate issuance service, certificate calcellation list query (CRL), certificate online query (0CSP), cipher key management services by third party PKI/CA center 40.
The SM1 symmetric key of the above-mentioned use of native system, 128 of key lengths are generated by the randomizer in the special purpose system equipment, are used for the enciphering/deciphering to the conversation procedure data, symmetric key is distributed after using asymmetric-key encryption, has guaranteed the fail safe of symmetric key distribution.
The RSA asymmetric cryptographic algorithm of the above-mentioned use of native system according to the purposes difference, is divided into signature key and encryption key, wherein:
The RSA key that √ is used to sign, 1024 of key lengths, manage by special purpose system application apparatus (as intelligent code key 102, encrypted card 202), comprise generation, storage, cancellation of key etc., private key only is stored in the reserved area of password application apparatus, can not card release, PKI is then distributed by the X509 digital certificate that sign and issue at PKI/CA center 40;
The RSA key that √ is used to encrypt is right, 1024 of key lengths, by 40 unified managements of PKI/CA center, comprise generation, storage, cancellation etc., private key can be stored in the KMC at PKI/CA center 40, the distribution of private key is finished by the private client at PKI/CA center 40, and the X509 digital certificate that PKI is signed and issued by PKI/CA center 40 is distributed.
The value-added tax of the present invention data of declaring dutiable goods on the net are divided into declare dutiable goods data upload and the result that declares dutiable goods and download two processes, the data upload of declaring dutiable goods of enterprise is meant: realize reading the data of declaring dutiable goods from the IC-card of declaring dutiable goods, by SSL safe lane 30 enterprise is declared dutiable goods data upload to the long-range tax returns system tax of value-added tax end 20, and by the tax-supervise system subsystem of declaring dutiable goods data are handled, finish the declare dutiable goods function of data upload of corporation tax on the net.
The result that declares dutiable goods of enterprise downloads and is meant: initiate the result queries request by the long-range enterprises end 10 of declaring dutiable goods of value-added tax, by the long-range tax returns system tax of value-added tax end 20 programs and the tax-supervise system interface inquiring enterprise of the subsystem result that declares dutiable goods that declares dutiable goods, and by SSL safe lane 30 result that declares dutiable goods of enterprise is back in the enterprises end IC-card, finish the corporation tax query function of declaring dutiable goods on the net.Respectively declare dutiable goods data uploading method and value-added tax of value-added tax declared dutiable goods on the net as a result that method for down loading is elaborated on the net below:
As shown in Figure 3, be the value-added tax data uploading method flow chart of declaring dutiable goods on the net, Fig. 4 is the data encryption schematic flow sheet, and the data uploading method of declaring dutiable goods on the net may further comprise the steps:
Steps A 1: the long-range enterprises end software 101 of declaring dutiable goods is opened by enterprise, calls the tax-supervise system special purpose interface, reads enterprise's data of declaring dutiable goods from enterprise's IC-card of declaring dutiable goods;
Steps A 2: be sent to intelligent code key 102 and handle (seeing Fig. 4 clear data encryption flow figure) by password application interface 103 data of will declaring dutiable goods, the generation data ciphertext of declaring dutiable goods, and by described SSL safe lane 30 enciphered data is reported and submitted to the long-range tax end software 201 of declaring dutiable goods of value-added tax;
Steps A 3: the long-range tax end software 201 of declaring dutiable goods receives the data ciphertext of declaring dutiable goods, and is sent to encrypted card 202 deciphering (seeing Fig. 4 encrypt data deciphering flow chart) by tax end password application interface 203, obtains enterprise's data of declaring dutiable goods;
Steps A 4: the long-range tax end software 101 of declaring dutiable goods data forwarding to the tax-supervise system subsystem 50 of declaring dutiable goods of will declaring dutiable goods is handled;
Steps A 5: the tax-supervise system 50 pairs of data of declaring dutiable goods of subsystem of declaring dutiable goods are handled, and combined data and detailed data are compared, and declare dutiable goods result and clear card command information of enterprise write the tax-supervise system database.
Above-mentioned SSL safe lane 30 is safe lanes of setting up by vpn gateway, be that the described long-range enterprises end software 101 of declaring dutiable goods is connected by ssl protocol with vpn gateway, finish authentication and mandate based on digital certificate, described authentication may further comprise the steps:
Steps A A1:VPN client software sends connection request to vpn gateway;
Steps A A2:VPN gateway server sends to the long-range enterprises end software of declaring dutiable goods with the certificate of oneself and with the certificate relevant information;
Steps A A3: the legitimacy of client software checking vpn gateway server certificate, check whether certificate expired, whether be by the PKI/CA center 40 of trusting sign and issue, whether the true domain name of domain name in the certificate or IP address and gateway or IP address consistent etc.;
Steps A A4: if communication disruption is not then passed through in server certificate verification; Checking is passed through, and then produces session key by enterprises end software, is used for the data encryption of conversation procedure;
Steps A A5: client software uses the vpn gateway PKI to session key, produces simultaneously and uses a random number that is used for authentication, and use enterprise's private key that random number is signed, and sends to gateway with session key ciphertext, enterprises end certificate;
The legitimacy of steps A A6:VPN gateway checking enterprise's certificate and user identity, check whether certificate expired, certificate whether be by the PKI/CA center 40 of trusting sign and issue, whether user in enterprise's certificate exists in system user is tabulated etc.;
Steps A A7: if not by checking, refusal connects; If by checking, vpn gateway uses privacy key decrypted session key ciphertext to obtain session key, uses between session key and the enterprises end software and sets up the data transmission security channel, and open the professional rights of using of declaring dutiable goods on the net to enterprise;
Steps A A8: finish authentication and access control, can carry out the transmission of business datum.
As shown in Figure 5, for enterprises end encryption flow flow chart, in above-mentioned steps A 2, the step that intelligent code key is handled is the enterprises end encryption flow, and it may further comprise the steps:
Steps A 21: generate the 16byte random number and as the key of SM1 algorithm by intelligent code key 103 random number generators;
Steps A 22: symmetric key and SM1 algorithm that intelligent code key 103 usefulness generate are encrypted the data of declaring dutiable goods that will send, and generate ciphertext;
Steps A 23: with the tax end PKI key of SM1 algorithm is encrypted, be packaged into digital envelope;
Steps A 24: ha sh function safe in utilization carries out computing to the data of declaring dutiable goods that will send, and forms informative abstract;
Steps A 25: the eap-message digest of the data of declaring dutiable goods is signed with the enterprises end private key;
Steps A 26: data ciphertext, signature and digital envelope send tax end together to declaring dutiable goods.
As shown in Figure 6, for tax end deciphering flow chart of the present invention, in above-mentioned steps A 3, the treatment step of described encrypted card deciphering is tax end deciphering flow process, and it may further comprise the steps:
Steps A 31: the tax terminates to enterprise and declares dutiable goods after the data ciphertext, restores symmetric key with the deciphering of the private key in tax end encrypted card digital envelope earlier;
Steps A 32: with the key that obtains and the SM1 symmetric key algorithm deciphering enterprise data of declaring dutiable goods;
Steps A 33: with safe hash function the data of declaring dutiable goods are carried out computing, obtain an informative abstract;
Steps A 34: use the PKI of enterprises end, the signature that utilizes the RSA Algorithm deciphering to receive obtains another informative abstract;
Steps A 35: compare two informative abstracts,, illustrate that then the data of declaring dutiable goods were not distorted, and this information is necessarily from enterprises end if the two is identical; If the two difference illustrates that then the information that receives is incomplete.
As shown in Figure 7, be the value-added tax method for down loading flow chart as a result of declaring dutiable goods on the net, it may further comprise the steps:
Step B1: the long-range enterprises end software of declaring dutiable goods of value-added tax sends the result queries request of declaring dutiable goods to the long-range tax end of declaring dutiable goods of value-added tax;
Step B2: the long-range tax end program of declaring dutiable goods of value-added tax is accepted request, and carries out corresponding service processing, obtains to declare dutiable goods result data from the tax-supervise system subsystem;
Step B3: by tax end applied cryptography interface, the result that will declare dutiable goods delivers to encrypted card and handles (seeing Fig. 4 clear data encryption flow figure), generates the encrypt data bag as a result of declaring dutiable goods, and returns to the long-range enterprises end software of declaring dutiable goods by described SSL safe lane;
Step B4: the long-range enterprises end software of declaring dutiable goods receives the result data of declaring dutiable goods, by enterprises end applied cryptography interface data are delivered to described intelligent code key and handle (seeing Fig. 4 encrypt data deciphering flow chart), acquisition declare dutiable goods result and clear card command information, and write enterprise's IC-card;
Step B5: enterprise opens the tax-supervise system software of making out an invoice, and reads in the IC-card result that declares dutiable goods, and finishes card operation clearly.
Above-mentioned SSL safe lane 30 is safe lanes of setting up by vpn gateway, be that the described long-range enterprises end software of declaring dutiable goods is connected by ssl protocol with vpn gateway, finish authentication and mandate based on digital certificate, described authentication may further comprise the steps:
Step BB1:VPN client software sends connection request to vpn gateway;
Step BB2:VPN gateway server sends to vpn client with the certificate of oneself and with the certificate relevant information;
Step BB3: the legitimacy of client software checking vpn gateway server certificate, check whether certificate expired, whether be by the PKI/CA center 40 of trusting sign and issue, whether the true domain name of domain name in the certificate or IP address and gateway or IP address consistent etc.;
Step BB4: if communication disruption is not then passed through in server certificate verification; Checking is passed through, and then produces session key by enterprises end software, is used for the data encryption of conversation procedure;
Step BB5: client software uses the vpn gateway PKI to session key, produces simultaneously and uses a random number that is used for authentication, and use enterprise's private key that random number is signed, and sends to gateway with session key ciphertext, enterprises end certificate;
The legitimacy of step BB6:VPN gateway checking enterprise's certificate and user identity, check whether certificate expired, certificate whether be by the PKI/CA center 40 of trusting sign and issue, whether user in enterprise's certificate exists in system user is tabulated etc.;
Step BB7: if not by checking, refusal connects; If by checking, vpn gateway uses privacy key decrypted session key ciphertext to obtain session key, uses between session key and the enterprises end software and sets up the data transmission security channel, and open the professional rights of using of declaring dutiable goods on the net to enterprise;
Step BB8: finish authentication and access control, can carry out the transmission of business datum.
As shown in Figure 8, be tax end encryption flow figure of the present invention, in above-mentioned step B 3, it is tax end encryption flow that encrypted card carries out treatment step, and it may further comprise the steps:
Step B31: generate the 16byte random number and as the key of SM1 algorithm by the random number generator of encrypted card;
Step B32: encrypted card is encrypted the result data of declaring dutiable goods that will send with the symmetric key and the SM1 algorithm that generate, generates ciphertext;
Step B33: with the enterprises end PKI key of SM1 algorithm is encrypted, be packaged into digital envelope;
Step B34: ha sh function safe in utilization carries out computing to the result data of declaring dutiable goods that will send, and forms informative abstract;
Step B35: the eap-message digest of the result data of declaring dutiable goods is signed with tax end private key;
Step B36: result data ciphertext, signature and digital envelope send enterprises end together to declaring dutiable goods.
As shown in Figure 9, for enterprises end deciphering flow chart of the present invention, in above-mentioned step B4, intelligent code key is treated to enterprises end deciphering flow process, and it may further comprise the steps:
Step B41: enterprises end is received the tax and is declared dutiable goods as a result after the ciphertext, deciphers digital envelope with the private key in the enterprises end intelligent code key earlier and restores symmetric key;
Step B42: decipher the result data of declaring dutiable goods with key that obtains and SM1 symmetric key algorithm;
Step B43: with safe hash function the result that declares dutiable goods is carried out computing, obtain an informative abstract;
Step B44: use the PKI of tax end, the signature that utilizes the RSA Algorithm deciphering to receive obtains another informative abstract;
Step B45: compare two informative abstracts,, illustrate that then the result that declares dutiable goods was not distorted, and this information is necessarily from tax end if the two is identical; If the two difference illustrates that then the information that receives is incomplete.
In sum; the present invention is by using the cryptographic algorithm and the product of the approval of national Password Management department; from the viewpoint definition realized the method for the data security transmission of declaring dutiable goods on the net; and the management and the application system of the authentication in the business of declaring dutiable goods, key be described, for the safe transmission of the data of declaring dutiable goods on the net provides protection.

Claims (15)

1. value-added tax data safe transmission system of declaring dutiable goods on the net is characterized in that it comprises
The long-range enterprises end of declaring dutiable goods of one value-added tax, it comprises a long-range enterprises end software and the intelligent code key of declaring dutiable goods, described intelligent code key links to each other with the described long-range enterprises end software of declaring dutiable goods by an enterprises end password application interface, is used for the data of declaring dutiable goods of online transmission are carried out safe handling;
The long-range tax end of declaring dutiable goods of one value-added tax, it comprises the long-range tax end software of declaring dutiable goods, one encrypted card, described encrypted card links to each other with the described long-range tax end software of declaring dutiable goods by a tax end password application interface, is used for the data of declaring dutiable goods of online transmission are carried out safe handling;
One SSL safe lane, it links to each other with described long-range enterprises end software and the described long-range tax end software of declaring dutiable goods of declaring dutiable goods, and is used for and the authentication of the long-range enterprises end of declaring dutiable goods of described value-added tax, the foundation of safe lane and the access control of resource;
One digital certificate is stored in described intelligent code key and the described encrypted card, is used for the sign and the authentication of using of user identity, and the distribution of user's public-key cryptography.
2. the value-added tax according to claim 1 data safe transmission system of declaring dutiable goods on the net, it is characterized in that, described SSL safe lane is the safe lane of setting up by vpn gateway, described vpn gateway comprises a cryptographic algorithm unit, the embedded SM1 cryptographic algorithm in described cryptographic algorithm unit provides the identity authentication function based on described digital certificate.
3. the value-added tax according to claim 1 data safe transmission system of declaring dutiable goods on the net, it is characterized in that, described intelligent code key comprises a cryptographic algorithm unit, and described cryptographic algorithm unit is used for the management to enciphering/deciphering, signature/verification, symmetric key and the signature key of the long-range enterprises end data of declaring dutiable goods of described value-added tax.
4. the value-added tax according to claim 1 data safe transmission system of declaring dutiable goods on the net, it is characterized in that, described password card comprises a cryptographic algorithm unit, and described cryptographic algorithm unit is used for the management to enciphering/deciphering, signature/verification, symmetric key and the signature key of the long-range tax end data of declaring dutiable goods of described value-added tax.
5. according to claim 3 or the 4 described value-added taxes data safe transmission system of declaring dutiable goods on the net, it is characterized in that, described cryptographic algorithm unit comprises a RSA Algorithm unit and a SM1 algorithm unit, the SM1 symmetry block cipher of the embedded national Password Management of described SM1 algorithm unit office approval, 128 of key lengths are used for the encryption and decryption to the declare dutiable goods data and the result that declares dutiable goods of Network Transmission; The RSA asymmetric cryptographic algorithm of described RSA Algorithm unit embedded national Password Management office approval, 1024 of key lengths are used for the encryption distribution to symmetric key, and data signature and checking.
6. the value-added tax according to claim 1 data safe transmission system of declaring dutiable goods on the net is characterized in that described digital certificate provides certificate issuance service, certificate calcellation list query, certificate online query, cipher key management services by third party PKI/CA center.
7. the value-added tax according to claim 1 data safe transmission system of declaring dutiable goods on the net is characterized in that described encrypted card is the PCI encrypted card.
8. value-added tax data uploading method of declaring dutiable goods on the net is characterized in that it may further comprise the steps:
Steps A 1: the long-range enterprises end software of declaring dutiable goods is opened by enterprise, calls the tax-supervise system special purpose interface, reads enterprise's data of declaring dutiable goods from enterprise's IC-card of declaring dutiable goods;
Steps A 2: be sent to intelligent code key and handle by the password application interface data of will declaring dutiable goods, generate the data ciphertext of declaring dutiable goods, and enciphered data is reported and submitted to the long-range tax end software of declaring dutiable goods of value-added tax by described SSL safe lane;
Steps A 3: the long-range tax end software of declaring dutiable goods receives the data ciphertext of declaring dutiable goods, and is sent to the encrypted card deciphering by tax end password application interface, obtains enterprise's data of declaring dutiable goods;
Steps A 4: the long-range tax end software of declaring dutiable goods data forwarding to the tax-supervise system subsystem of declaring dutiable goods of will declaring dutiable goods is handled;
Steps A 5: the tax-supervise system subsystem of declaring dutiable goods is handled the data of declaring dutiable goods, and combined data and detailed data is compared, and declare dutiable goods result and clear card command information of enterprise write the tax-supervise system database.
9. the value-added tax according to claim 8 data uploading method of declaring dutiable goods on the net, it is characterized in that, described SSL safe lane is the safe lane of setting up by vpn gateway, be that the described long-range enterprises end software of declaring dutiable goods is connected by ssl protocol with vpn gateway, finish authentication and mandate based on digital certificate, described authentication may further comprise the steps:
Steps A A1:VPN client software sends connection request to vpn gateway;
Steps A A2:VPN gateway server sends to vpn client with the certificate of oneself and with the certificate relevant information;
Steps A A3: the legitimacy of client software checking vpn gateway server certificate, check whether certificate expired, whether be by the PKI/CA center of trusting sign and issue, whether domain name or IP address in the certificate consistent with the true domain name or the IP address of gateway;
Steps A A4: if communication disruption is not then passed through in server certificate verification; Checking is passed through, and then produces session key by enterprises end software, is used for the data encryption of conversation procedure;
Steps A A5: client software uses the vpn gateway PKI to session key, produces simultaneously and uses a random number that is used for authentication, and use enterprise's private key that random number is signed, and sends to gateway with session key ciphertext, enterprises end certificate;
The legitimacy of steps A A6:VPN gateway checking enterprise's certificate and user identity, check whether certificate expired, certificate whether be by the PKI/CA center of trusting sign and issue, whether user in enterprise's certificate exist in system user is tabulated;
Steps A A7: if not by checking, refusal connects; If by checking, vpn gateway uses privacy key decrypted session key ciphertext to obtain session key, uses between session key and the enterprises end software and sets up the data transmission security channel, and open the professional rights of using of declaring dutiable goods on the net to enterprise;
Step is from 8: finish authentication and access control, can carry out the transmission of business datum.
10. the value-added tax according to claim 8 data uploading method of declaring dutiable goods on the net is characterized in that in above-mentioned steps A 2, the step that intelligent code key is handled is the enterprises end encryption flow, and it may further comprise the steps:
Steps A 21: generate the 16byte random number and as the key of SM1 algorithm by the intelligent code key random number generator;
Steps A 22: intelligent code key is encrypted the data of declaring dutiable goods that will send with the symmetric key and the SM1 algorithm that generate, generates ciphertext;
Steps A 23: with the tax end PKI key of SM1 algorithm is encrypted, be packaged into digital envelope;
Steps A 24: hash function safe in utilization carries out computing to the data of declaring dutiable goods that will send, and forms informative abstract;
Steps A 25: the eap-message digest of the data of declaring dutiable goods is signed with the enterprises end private key;
Steps A 26: data ciphertext, signature and digital envelope send tax end together to declaring dutiable goods.
The data uploading method 11. value-added tax according to claim 8 is declared dutiable goods on the net is characterized in that, in above-mentioned steps A 3, the treatment step of described encrypted card deciphering is tax end deciphering flow process, and it may further comprise the steps:
Steps A 31: the tax terminates to enterprise and declares dutiable goods after the data ciphertext, restores symmetric key with the deciphering of the private key in tax end encrypted card digital envelope earlier;
Steps A 32: with the key that obtains and the SM1 symmetric key algorithm deciphering enterprise data of declaring dutiable goods;
Steps A 33: with safe hash function the data of declaring dutiable goods are carried out computing, obtain an informative abstract;
Steps A 34: use the PKI of enterprises end, the signature that utilizes the RSA Algorithm deciphering to receive obtains another informative abstract;
Steps A 35: compare two informative abstracts,, illustrate that then the data of declaring dutiable goods were not distorted, and this information is necessarily from enterprises end if the two is identical; If the two difference illustrates that then the information that receives is incomplete.
The method for down loading as a result 12. a value-added tax is declared dutiable goods on the net is characterized in that it may further comprise the steps:
Step B1: the long-range enterprises end software of declaring dutiable goods of value-added tax sends the result queries request of declaring dutiable goods to the long-range tax end of declaring dutiable goods of value-added tax;
Step B2: the long-range tax end program of declaring dutiable goods of value-added tax is accepted request, and carries out corresponding service processing, obtains to declare dutiable goods result data from the tax-supervise system subsystem;
Step B3: by tax end applied cryptography interface, the result that will declare dutiable goods delivers to encrypted card and handles, and generates the encrypt data bag as a result of declaring dutiable goods, and returns to the long-range enterprises end software of declaring dutiable goods by described SSL safe lane;
Step B4: the long-range enterprises end software of declaring dutiable goods receives the result data of declaring dutiable goods, and by enterprises end applied cryptography interface data is delivered to described intelligent code key and handles, obtain to declare dutiable goods result and clear card command information, and write enterprise's IC-card;
Step B5: enterprise opens the tax-supervise system software of making out an invoice, and reads in the IC-card result that declares dutiable goods, and finishes card operation clearly.
The data uploading method 13. value-added tax according to claim 12 is declared dutiable goods on the net, it is characterized in that, described SSL safe lane is the safe lane of setting up by vpn gateway, be that the described long-range enterprises end software of declaring dutiable goods is connected by ssl protocol with vpn gateway, finish authentication and mandate based on digital certificate, described authentication may further comprise the steps:
Step BB1:VPN client software sends connection request to vpn gateway;
Step BB2:VPN gateway server sends to vpn client with the certificate of oneself and with the certificate relevant information;
Step BB3: the legitimacy of client software checking vpn gateway server certificate, check whether certificate expired, whether be by the PKI/CA center of trusting sign and issue, whether domain name or IP address in the certificate consistent with the true domain name or the IP address of gateway;
Step BB4: if communication disruption is not then passed through in server certificate verification; Checking is passed through, and then produces session key by enterprises end software, is used for the data encryption of conversation procedure;
Step BB5: client software uses the vpn gateway PKI to session key, produces simultaneously and uses a random number that is used for authentication, and use enterprise's private key that random number is signed, and sends to gateway with session key ciphertext, enterprises end certificate;
The legitimacy of step BB6:VPN gateway checking enterprise's certificate and user identity, check whether certificate expired, certificate whether be by the PKI/CA center of trusting sign and issue, whether user in enterprise's certificate exist in system user is tabulated;
Step BB7: if not by checking, refusal connects; If by checking, vpn gateway uses privacy key decrypted session key ciphertext to obtain session key, uses between session key and the enterprises end software and sets up the data transmission security channel, and open the professional rights of using of declaring dutiable goods on the net to enterprise;
Step BB8: finish authentication and access control, can carry out the transmission of business datum.
The method for down loading as a result 14. value-added tax according to claim 12 is declared dutiable goods on the net is characterized in that, in above-mentioned step B3, it is tax end encryption flow that encrypted card carries out treatment step, and it may further comprise the steps:
Step B31: generate the 16byte random number and as the key of SM1 algorithm by the random number generator of encrypted card;
Step B32: encrypted card is encrypted the result data of declaring dutiable goods that will send with the symmetric key and the SM1 algorithm that generate, generates ciphertext;
Step B33: with the enterprises end PKI key of SM1 algorithm is encrypted, be packaged into digital envelope;
Step B34: hash function safe in utilization carries out computing to the result data of declaring dutiable goods that will send, and forms informative abstract;
Step B35: the eap-message digest of the result data of declaring dutiable goods is signed with tax end private key;
Step B36: result data ciphertext, signature and digital envelope send enterprises end together to declaring dutiable goods.
The method for down loading as a result 15. value-added tax according to claim 12 is declared dutiable goods on the net is characterized in that, in above-mentioned step B4, intelligent code key is treated to enterprises end deciphering flow process, and it may further comprise the steps:
Step B41: enterprises end is received the tax and is declared dutiable goods as a result after the ciphertext, deciphers digital envelope with the private key in the enterprises end intelligent code key earlier and restores symmetric key;
Step B42: decipher the result data of declaring dutiable goods with key that obtains and SM1 symmetric key algorithm;
Step B43: with safe hash function the result that declares dutiable goods is carried out computing, obtain an informative abstract;
Step B44: use the PKI of tax end, the signature that utilizes the RSA Algorithm deciphering to receive obtains another informative abstract;
Step B45: compare two informative abstracts,, illustrate that then the result that declares dutiable goods was not distorted, and this information is necessarily from tax end if the two is identical; If the two difference illustrates that then the information that receives is incomplete.
CN2010101739224A 2010-05-10 2010-05-10 Secure transmission system and method for online tax filling data of value-added tax Pending CN102244575A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2010101739224A CN102244575A (en) 2010-05-10 2010-05-10 Secure transmission system and method for online tax filling data of value-added tax

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2010101739224A CN102244575A (en) 2010-05-10 2010-05-10 Secure transmission system and method for online tax filling data of value-added tax

Publications (1)

Publication Number Publication Date
CN102244575A true CN102244575A (en) 2011-11-16

Family

ID=44962435

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2010101739224A Pending CN102244575A (en) 2010-05-10 2010-05-10 Secure transmission system and method for online tax filling data of value-added tax

Country Status (1)

Country Link
CN (1) CN102244575A (en)

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103136875A (en) * 2011-12-05 2013-06-05 航天信息股份有限公司 Method using dynamic password to conduct time limit management on tax-control cash register and system
CN103177514A (en) * 2011-12-20 2013-06-26 航天信息股份有限公司 Method and system for achieving tax control business
CN103873252A (en) * 2014-02-28 2014-06-18 浪潮软件集团有限公司 SDKEY-based mobile tax-handling security management method
CN103871175A (en) * 2012-12-14 2014-06-18 航天信息股份有限公司 Anti-locking method for anti-counterfeiting tax-control module
CN104574176A (en) * 2015-01-14 2015-04-29 浪潮软件集团有限公司 USBKEY-based secure online tax declaration method
CN104599172A (en) * 2013-10-31 2015-05-06 航天信息股份有限公司 Electronic switch type information collecting system and method
CN104599171A (en) * 2013-10-31 2015-05-06 航天信息股份有限公司 WEB based query processing method of tax returns
CN104598479A (en) * 2013-10-31 2015-05-06 航天信息股份有限公司 Information collection system and method
CN104599011A (en) * 2013-10-31 2015-05-06 航天信息股份有限公司 Database form based information acquiring system and method
CN104680676A (en) * 2013-12-03 2015-06-03 航天信息股份有限公司 Cross-network VPN (Virtual Private Network) access billing system of self-built security tunnel and method thereof
CN104700306A (en) * 2013-12-05 2015-06-10 航天信息股份有限公司 Method for monitoring enterprise tax evasion by analyzing declaration of value-added tax plain invoices
CN105208027A (en) * 2015-09-30 2015-12-30 北京奇虎科技有限公司 Voice communication method and terminal equipment
CN105224851A (en) * 2015-09-30 2016-01-06 浪潮软件集团有限公司 Tax inspection method based on USBKEY
CN105809526A (en) * 2014-12-31 2016-07-27 航天信息股份有限公司 Asynchronous multithread processing-based on-line unified dutiable goods declaring method and system
CN106201525A (en) * 2016-07-15 2016-12-07 浪潮软件集团有限公司 Tax control equipment embedded software design method
CN109075966A (en) * 2016-05-31 2018-12-21 英特尔公司 communication security system and method
CN109561098A (en) * 2018-12-20 2019-04-02 航天信息股份有限公司 A kind of safety access method and system for being authenticated to invoice data
CN109561075A (en) * 2018-11-02 2019-04-02 王亚萍 A kind of enterprise does tax safe passageway system
CN109857683A (en) * 2018-12-29 2019-06-07 航天信息股份有限公司 A kind of management system and method for value-added tax tax controlling equipment
CN109889489A (en) * 2018-12-29 2019-06-14 航天信息股份有限公司 It is a kind of for carrying out the method and system of online or offline secure transmission to invoice data
CN110086632A (en) * 2019-05-07 2019-08-02 山东浪潮商用系统有限公司 A kind of tax signature device, method and system
CN111556064A (en) * 2020-05-06 2020-08-18 广东纬德信息科技股份有限公司 Key management method, device, medium and terminal equipment based on power gateway
CN111935197A (en) * 2020-10-14 2020-11-13 江西省精彩纵横采购咨询有限公司 Bidding document encryption and decryption method and device
CN112419021A (en) * 2020-10-21 2021-02-26 西安电子科技大学 Electronic invoice verification method, system, storage medium, computer equipment and terminal

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1719813A (en) * 2004-07-09 2006-01-11 威达电股份有限公司 Safety gateway with SSL protection function and method
CN2798192Y (en) * 2005-06-03 2006-07-19 北京全国棉花交易市场有限责任公司 Trade system on network with USB encrypting device
CN101369367A (en) * 2008-09-28 2009-02-18 深圳市艾博克电脑系统有限公司 Remote rate declaration and payment processing system
CN101562527A (en) * 2008-04-18 2009-10-21 成都市华为赛门铁克科技有限公司 Configuration method and device of cipher suite
CN101674304A (en) * 2009-10-15 2010-03-17 浙江师范大学 Network identity authentication system and method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1719813A (en) * 2004-07-09 2006-01-11 威达电股份有限公司 Safety gateway with SSL protection function and method
CN2798192Y (en) * 2005-06-03 2006-07-19 北京全国棉花交易市场有限责任公司 Trade system on network with USB encrypting device
CN101562527A (en) * 2008-04-18 2009-10-21 成都市华为赛门铁克科技有限公司 Configuration method and device of cipher suite
CN101369367A (en) * 2008-09-28 2009-02-18 深圳市艾博克电脑系统有限公司 Remote rate declaration and payment processing system
CN101674304A (en) * 2009-10-15 2010-03-17 浙江师范大学 Network identity authentication system and method

Cited By (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103136875A (en) * 2011-12-05 2013-06-05 航天信息股份有限公司 Method using dynamic password to conduct time limit management on tax-control cash register and system
CN103136875B (en) * 2011-12-05 2015-04-08 航天信息股份有限公司 Method using dynamic password to conduct time limit management on tax-control cash register and system
CN103177514A (en) * 2011-12-20 2013-06-26 航天信息股份有限公司 Method and system for achieving tax control business
CN103871175B (en) * 2012-12-14 2016-07-06 航天信息股份有限公司 A kind of anti-locking method of tax-supervise system module
CN103871175A (en) * 2012-12-14 2014-06-18 航天信息股份有限公司 Anti-locking method for anti-counterfeiting tax-control module
CN104599171A (en) * 2013-10-31 2015-05-06 航天信息股份有限公司 WEB based query processing method of tax returns
CN104599011A (en) * 2013-10-31 2015-05-06 航天信息股份有限公司 Database form based information acquiring system and method
CN104599172A (en) * 2013-10-31 2015-05-06 航天信息股份有限公司 Electronic switch type information collecting system and method
CN104598479A (en) * 2013-10-31 2015-05-06 航天信息股份有限公司 Information collection system and method
CN104680676A (en) * 2013-12-03 2015-06-03 航天信息股份有限公司 Cross-network VPN (Virtual Private Network) access billing system of self-built security tunnel and method thereof
CN104700306A (en) * 2013-12-05 2015-06-10 航天信息股份有限公司 Method for monitoring enterprise tax evasion by analyzing declaration of value-added tax plain invoices
CN103873252A (en) * 2014-02-28 2014-06-18 浪潮软件集团有限公司 SDKEY-based mobile tax-handling security management method
CN105809526A (en) * 2014-12-31 2016-07-27 航天信息股份有限公司 Asynchronous multithread processing-based on-line unified dutiable goods declaring method and system
CN104574176A (en) * 2015-01-14 2015-04-29 浪潮软件集团有限公司 USBKEY-based secure online tax declaration method
CN105208027B (en) * 2015-09-30 2019-12-03 北京奇虎科技有限公司 A kind of method and terminal device carrying out voice communication
CN105208027A (en) * 2015-09-30 2015-12-30 北京奇虎科技有限公司 Voice communication method and terminal equipment
CN105224851A (en) * 2015-09-30 2016-01-06 浪潮软件集团有限公司 Tax inspection method based on USBKEY
CN109075966A (en) * 2016-05-31 2018-12-21 英特尔公司 communication security system and method
CN109075966B (en) * 2016-05-31 2021-11-19 英特尔公司 Communication security system and method
CN106201525A (en) * 2016-07-15 2016-12-07 浪潮软件集团有限公司 Tax control equipment embedded software design method
CN109561075A (en) * 2018-11-02 2019-04-02 王亚萍 A kind of enterprise does tax safe passageway system
CN109561075B (en) * 2018-11-02 2021-07-13 青岛微智慧信息有限公司 Enterprise tax handling safety channel system
CN109561098A (en) * 2018-12-20 2019-04-02 航天信息股份有限公司 A kind of safety access method and system for being authenticated to invoice data
CN109889489A (en) * 2018-12-29 2019-06-14 航天信息股份有限公司 It is a kind of for carrying out the method and system of online or offline secure transmission to invoice data
CN109857683A (en) * 2018-12-29 2019-06-07 航天信息股份有限公司 A kind of management system and method for value-added tax tax controlling equipment
CN110086632A (en) * 2019-05-07 2019-08-02 山东浪潮商用系统有限公司 A kind of tax signature device, method and system
CN111556064A (en) * 2020-05-06 2020-08-18 广东纬德信息科技股份有限公司 Key management method, device, medium and terminal equipment based on power gateway
CN111556064B (en) * 2020-05-06 2022-03-11 广东纬德信息科技股份有限公司 Key management method, device, medium and terminal equipment based on power gateway
CN111935197A (en) * 2020-10-14 2020-11-13 江西省精彩纵横采购咨询有限公司 Bidding document encryption and decryption method and device
CN112419021A (en) * 2020-10-21 2021-02-26 西安电子科技大学 Electronic invoice verification method, system, storage medium, computer equipment and terminal
CN112419021B (en) * 2020-10-21 2023-11-03 西安电子科技大学 Electronic invoice verification method, system, storage medium, computer equipment and terminal

Similar Documents

Publication Publication Date Title
CN102244575A (en) Secure transmission system and method for online tax filling data of value-added tax
CN108390851B (en) Safe remote control system and method for industrial equipment
US10554393B2 (en) Universal secure messaging for cryptographic modules
CN106161402B (en) Encryption equipment key injected system, method and device based on cloud environment
US9686072B2 (en) Storing a key in a remote security module
CN104917741B (en) A kind of plain text document public network secure transmission system based on USBKEY
CN109379387B (en) Safety certification and data communication system between Internet of things equipment
CN102025503B (en) Data security implementation method in cluster environment and high-security cluster
WO2020050390A1 (en) Right holder terminal, user terminal, right holder program, user program, content utilization system, and content utilization method
CN113612605A (en) Method, system and equipment for enhancing MQTT protocol identity authentication by using symmetric cryptographic technology
CN110138548B (en) Quantum communication service station key negotiation method and system based on asymmetric key pool pair and DH protocol
CN113285803B (en) Mail transmission system and transmission method based on quantum security key
CN103905384A (en) Embedded inter-terminal session handshake realization method based on security digital certificate
CN113346995B (en) Method and system for preventing falsification in mail transmission process based on quantum security key
CN113452687B (en) Method and system for encrypting sent mail based on quantum security key
CN104486087A (en) Digital signature method based on remote hardware security modules
CN114036539A (en) Safety auditable Internet of things data sharing system and method based on block chain
CN102999710B (en) A kind of safety shares the method for digital content, equipment and system
JP2001134534A (en) Authentication delegate method, authentication delegate service system, authentication delegate server device, and client device
CN114154181A (en) Privacy calculation method based on distributed storage
JPH09305661A (en) Source authenticating method
KR20040007417A (en) Transaction certification
CN109450641B (en) Access control method for high-end mold information management system
CN113328860A (en) Block chain-based user privacy data security providing method
WO2019153118A1 (en) Method for transmitting key, receiving terminal, and distribution terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20111116