CN102750510A - Credible two-dimensional code scheme based on public key infrastructure (PKI) and HASH algorithm - Google Patents

Credible two-dimensional code scheme based on public key infrastructure (PKI) and HASH algorithm Download PDF

Info

Publication number
CN102750510A
CN102750510A CN201210214302XA CN201210214302A CN102750510A CN 102750510 A CN102750510 A CN 102750510A CN 201210214302X A CN201210214302X A CN 201210214302XA CN 201210214302 A CN201210214302 A CN 201210214302A CN 102750510 A CN102750510 A CN 102750510A
Authority
CN
China
Prior art keywords
information
dimension code
manufacturer
hash
hash value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201210214302XA
Other languages
Chinese (zh)
Inventor
袁开国
袁静国
刘强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201210214302XA priority Critical patent/CN102750510A/en
Publication of CN102750510A publication Critical patent/CN102750510A/en
Pending legal-status Critical Current

Links

Abstract

The invention provides a credible two-dimensional code scheme based on a public key infrastructure (PKI) and a HASH algorithm. The scheme comprises the following steps: embedding a ciphertext obtained by encrypting plaintext information with a private key and a HASH value of the plaintext information into a two-dimensional code; after a user identifies the two-dimensional code, decrypting the ciphertext, and generating a new HASH value; comparing the new HASH value with the original HASH value to simply and quickly determine whether the two-dimensional code is distorted; and if the two-dimensional code is distorted, determining that the two-dimensional code is not credible, otherwise determining that the two-dimensional code is credible. According to the figure, the scheme at least comprises seven modules, namely a certificate authority (CA) module, a plaintext information HASH generation module, a plaintext information encryption module, a two-dimensional code graphical generation module, a two-dimensional code graphical identification module, a plaintext information decryption module and a two-dimensional code information checking module.

Description

Credible two-dimension code scheme based on PKI and HASH
Technical field
PKIX) and the credible two-dimension code scheme of HASH algorithm the present invention relates to cryptography, product false proof and food and drug safety field, specifically, the present invention has provided a kind of based on PKI (Public Key Infrastructure:.
Background technology
Certificate issuing authority) and form jointly about the bases such as security strategy of public-key cryptography PKI is a kind of new safety technique, and it is by public-key cipher technology, digital certificate (Certificate), CA (Certificate Authority:.The PKI PKIX provides the system or the platform of public key encryption and digital signature service, and purpose is for managing keys and certificate.A mechanism can set up the network environment of a safety through adopting PKI framework managing keys and certificate.PKI mainly comprises four parts: the X.509 certificate of form and certification revocation list CRL; The CA operating protocol; The CA management agreement; The CA policy making.Typical case, complete, an effective PKI application system should have following three parts at least:
(1) CA:CA of authentication center is the core of PKI; CA is in charge of all users' (comprising various application programs) under the PKI structure certificate; Bundle other information of user's PKI and user; Verify user's identity on the net, CA also will be responsible for the blacklist registration and the blacklist issue of user certificate.
(2) LIST SERVER X.500: X.500 LIST SERVER is used to issue user's certificate and blacklist information, the user can be through the ldap protocol inquiry of standard own or other people certificate with download blacklist information.
(3) Secure Application system: the Secure Application system promptly uses key and certificate to guarantee the application system of information security, and the concrete application system of every profession and trade has nothing in common with each other, for example application system of bank, security etc.
HASH, promptly hash is also claimed Hash, promptly (being called again trade-shows penetrates, and pre-image), through the HASH algorithm, is transformed into the output of regular length, and this output is exactly the HASH value the input of random length.This conversion is a kind of compressing mapping, and promptly much smaller than the space of input, different inputs may generate identical output usually in the space of hash HASH value, but can not come unique definite input value from hashed value.
Two-dimension code; Claim two-dimensional bar code again; It is to use certain specific geometric figure chequered with black and white graphic recording data symbol information that (on the two-dimensional directional) distributes on the plane according to certain rules; On coding, utilize " 0 ", the notion of " 1 " bit stream that constitutes the computer-internal logical foundations dexterously, use several and the corresponding geometrical body of scale-of-two to represent the literal numerical information, handle automatically with realization information through image input device or photoelectric scanning device automatically identifying and reading.It has some general character of barcode technology: every kind of code system has its specific character set; Each character occupies certain width; Has certain verifying function etc.Also have simultaneously the automatic recognition function of the information of different rows, and characteristics such as processing graphics rotation change.Two-dimension code code system commonly used has: Data Matrix, and Maxi Code, Aztec, QR Code, Vericode, PDF417, Ultracode, Code 49, Code 16K etc.
Summary of the invention
The present invention proposes a kind of credible two-dimension code scheme, through ciphertext and the cryptographic hash of cleartext information of cleartext information behind encrypted private key is embedded in the two-dimension code, after User Recognition goes out two-dimension code based on PKI and HASH; Through ciphertext is deciphered; And generate new cryptographic hash and original cryptographic hash compares, thus can confirm quickly and easily whether this two-dimension code was distorted, if two-dimension code was distorted; Then insincere, otherwise credible.Shown in accompanying drawing, this scheme verifies that by CA, cleartext information HASH generation, cleartext information encryption, the generation of two-dimension code figure, the recognition of two-dimension code figure, cleartext information deciphering and 2 D code information seven modules constitute at least.
(1) the CA system is that manufacturer's everyone or mechanism of right (content of explaining of two-dimension code with) generates encryption key and corresponding with it digital certificate; Private key leaves in the USB KEY physical equipment and offers the manufacturer; Relevant information with digital certificate stores X.500 LIST SERVER into simultaneously, supplies user (individual or mechanism that two-dimension code is verified) or other third party's inquiry;
(2) manufacturer imports the plaintext (abbreviation cleartext information) of manufacturer and relevant information thereof to 2 D code information HASH generation module, and selects suitable HASH generating algorithm, generates the HASH value of cleartext information, exports to two-dimension code figure generation module;
(3) manufacturer to 2 D code information encrypting module input cleartext information expressly; And select suitable rivest, shamir, adelman; Encrypting module adopts the encryption key that is stored among the USB KEY that cleartext information is encrypted, and forms ciphertext, and exports to two-dimension code figure generation module;
(4) two-dimension code figure generation module is based on manufacturer's information, AES sign and HASH algorithm sign three or arbitrary combination wherein; And the HASH value of cleartext information ciphertext and cleartext information; And user-selected two-dimension code generates parameter; Generate the two-dimension code figure, the manufacturer offers the user with the mode of printing or electronics with the two-dimension code figure, supplies its checking;
(5) manufacturer's information, AES sign and HASH algorithm sign three or any combination wherein also can appear at the mode of plaintext text near the two-dimension code, and two-dimension code checking user extracts these information through the OCR mode;
(6) after the user takes two-dimension code; Through two-dimension code figure recognition module two-dimension code is correctly distinguished; If include manufacturer's information, AES sign and HASH algorithm sign three or arbitrary combination wherein near the cleartext information the two-dimension code; Also need carry out OCR identification, extract information wherein, and it is outputed to the 2 D code information authentication module it;
(7) the 2 D code information deciphering module extracts the HASH value (being called original HASH value) and the HASH algorithm sign of manufacturer's information, information ciphertext, AES sign, cleartext information from recognition information; And based on manufacturer's information from local, X.500 LIST SERVER or other certificate storing mechanism are obtained manufacturer's digital certificate; Then the cleartext information ciphertext is deciphered, the data after the deciphering are generated HASH value (being called new HASH value);
(8) relatively new HASH value of 2 D code information authentication module and original HASH value, if the two unanimity, then this two-dimension code is not distorted, and is believable, otherwise it was distorted, and insincere.
Description of drawings
Accompanying drawing is a building-block of logic of the present invention.
Embodiment
Through technical scheme of the present invention, whether the user can confirm easily whether institute's canned data is distorted by the third party in the two-dimension code, credible.The specific embodiments of scheme is described below:
(1) manufacturer CA system files an application, and the CA system provides private key and corresponding with it digital certificate for it, and private key leaves in the USB KEY physical equipment and offers the manufacturer.
(2) manufacturer to 2 D code information HASH generation module input information expressly and selects suitable HASH generating algorithm, generates the HASH value of cleartext information.
(3) manufacturer to 2 D code information encrypting module input information expressly and selects suitable rivest, shamir, adelman, and encrypting module adopts the private key that is stored among the USB KEY that cleartext information is encrypted, and forms the information ciphertext.
(4) two-dimension code figure generation module is according to the HASH value and the HASH algorithm sign of manufacturer's information, information ciphertext, AES sign, cleartext information; And user-selected two-dimension code generates parameter; Generate the two-dimension code figure; The manufacturer offers the user with the mode of printing or electronics with the two-dimension code figure, supplies its checking.
(5) after the user takes two-dimension code, two-dimension code is correctly distinguished, extracted information wherein through two-dimension code figure recognition module.
(6) the 2 D code information deciphering module extracts the HASH value (being called original HASH value) and the HASH algorithm sign of manufacturer's information, information ciphertext, AES sign, cleartext information from recognition information; And according to manufacturer's information from local, X.500 LIST SERVER or other certificate storing mechanism are obtained manufacturer's digital certificate; Then the information ciphertext is deciphered, the data after the deciphering are generated HASH value (being called new HASH value).
(7) relatively new HASH value of 2 D code information authentication module and original HASH value, if the two unanimity, then this two-dimension code is not distorted, and is believable, otherwise it was distorted, and insincere.

Claims (7)

1. anti-tamper scheme of the two-dimension code based on PKI and HASH; At least be made up of CA, cleartext information HASH generation, cleartext information encryption, the generation of two-dimension code figure, the recognition of two-dimension code figure, decrypts information and seven modules of 2 D code information checking, its characteristic is made up of following step at least:
(1) the CA system is that manufacturer's everyone or mechanism of right (content of explaining of two-dimension code with) generates encryption key and corresponding with it digital certificate; Private key leaves in the USB KEY physical equipment and offers the manufacturer; Relevant information with digital certificate stores X.500 LIST SERVER into simultaneously, supplies user (individual or mechanism that two-dimension code is verified) or other third party's inquiry;
(2) manufacturer imports the plaintext (abbreviation cleartext information) of manufacturer and relevant information thereof to 2 D code information HASH generation module, and selects suitable HASH generating algorithm, generates the HASH value of cleartext information, exports to two-dimension code figure generation module;
(3) manufacturer to 2 D code information encrypting module input cleartext information expressly; And select suitable rivest, shamir, adelman; Encrypting module adopts the encryption key that is stored among the USB KEY that cleartext information is encrypted, and forms ciphertext, and exports to two-dimension code figure generation module;
(4) two-dimension code figure generation module is based on manufacturer's information, AES sign and HASH algorithm sign three or arbitrary combination wherein; And the HASH value of cleartext information ciphertext and cleartext information; And user-selected two-dimension code generates parameter; Generate the two-dimension code figure, the manufacturer offers the user with the mode of printing or electronics with the two-dimension code figure, supplies its checking;
(5) manufacturer's information, AES sign and HASH algorithm sign three or any combination wherein also can appear at the mode of plaintext text near the two-dimension code, and two-dimension code checking user extracts these information through the OCR mode;
(6) after the user takes two-dimension code; Through two-dimension code figure recognition module two-dimension code is correctly distinguished; If include manufacturer's information, AES sign and HASH algorithm sign three or arbitrary combination wherein near the cleartext information the two-dimension code; Also need carry out OCR identification, extract information wherein, and it is outputed to the 2 D code information authentication module it;
(7) the 2 D code information deciphering module extracts the HASH value (being called original HASH value) and the HASH algorithm sign of manufacturer's information, information ciphertext, AES sign, cleartext information from recognition information; And based on manufacturer's information from local, X.500 LIST SERVER or other certificate storing mechanism are obtained manufacturer's digital certificate; Then the cleartext information ciphertext is deciphered, the data after the deciphering are generated HASH value (being called new HASH value);
(8) relatively new HASH value of 2 D code information authentication module and original HASH value, if the two unanimity, then this two-dimension code is not distorted, and is believable, otherwise it was distorted, and insincere.
2. method according to claim 1 is stored in the cipher-text information that includes in the two-dimension code behind the public key algorithm encrypted private key.
3. method according to claim 1 includes the HASH value of cleartext information in the two-dimension code.
4. method according to claim 1 can include manufacturer's information, AES sign and HASH algorithm sign three or arbitrary combination wherein in the two-dimension code.
5. in the plaintext text around the method according to claim 1, two-dimension code, can include manufacturer's information, AES sign and HASH algorithm sign three or arbitrary combination wherein, two-dimension code checking user obtains these information through the OCR mode.
6. based on the described method of claim 1, need carry out the PKI deciphering to the information ciphertext before the two-dimension code checking, and generate new cryptographic hash with the HASH algorithm.
7. method according to claim 1, in two-dimension code when checking, compare newly-generated HASH value and the HASH value that is embedded in the two-dimension code, if the two unanimity, then this two-dimension code is not distorted, and is believable, otherwise it was distorted, and insincere.
CN201210214302XA 2012-06-19 2012-06-19 Credible two-dimensional code scheme based on public key infrastructure (PKI) and HASH algorithm Pending CN102750510A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210214302XA CN102750510A (en) 2012-06-19 2012-06-19 Credible two-dimensional code scheme based on public key infrastructure (PKI) and HASH algorithm

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210214302XA CN102750510A (en) 2012-06-19 2012-06-19 Credible two-dimensional code scheme based on public key infrastructure (PKI) and HASH algorithm

Publications (1)

Publication Number Publication Date
CN102750510A true CN102750510A (en) 2012-10-24

Family

ID=47030677

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210214302XA Pending CN102750510A (en) 2012-06-19 2012-06-19 Credible two-dimensional code scheme based on public key infrastructure (PKI) and HASH algorithm

Country Status (1)

Country Link
CN (1) CN102750510A (en)

Cited By (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102932148A (en) * 2012-10-25 2013-02-13 成都市易恒信科技有限公司 System and method for preventing safety two-dimensional code counterfeiting on basis of combination of public key (CPK) authentication
CN103258265A (en) * 2013-04-11 2013-08-21 郁晓东 ID authentication method based on representation of barcode
CN103281340A (en) * 2013-06-26 2013-09-04 百度在线网络技术(北京)有限公司 Method, system, client-side, releasing server and cloud server for two-dimension code verification
CN103295046A (en) * 2013-06-13 2013-09-11 北京网秦天下科技有限公司 Method and device for generating and using safe two-dimensional codes
CN103401679A (en) * 2013-07-18 2013-11-20 湖北楚天传媒网络科技有限责任公司 Method for encrypting and decoding two-dimensional codes
CN103810457A (en) * 2014-03-12 2014-05-21 河南融信数据有限公司 Offline license anti-counterfeiting method based on reliable digital signature and two-dimensional code
CN103942297A (en) * 2014-04-14 2014-07-23 立德高科(北京)数码科技有限责任公司 Method for calling relevant information through network based on picture comparison result
CN104077625A (en) * 2014-06-19 2014-10-01 中国科学院信息工程研究所 Two-dimension code content verifying method based on electronic signature
CN104299140A (en) * 2014-09-12 2015-01-21 广州市坚真信息科技有限公司 Two-dimensional code anti-counterfeiting traceability system and method based on e-commerce
CN105187357A (en) * 2014-06-04 2015-12-23 北京大学深圳研究生院 Two-dimension code verification method and system
CN105187428A (en) * 2015-09-15 2015-12-23 重庆智韬信息技术中心 Method for realizing third-party safety authentication detection of two-dimensional code
CN105873051A (en) * 2016-03-28 2016-08-17 深圳市双赢伟业科技股份有限公司 Display method and device for router password
CN104008322B (en) * 2014-06-14 2016-10-05 河南融信数据有限公司 Quick Response Code publisher's identity identifying method based on reliable digit signature
CN106897761A (en) * 2017-03-06 2017-06-27 山东渔翁信息技术股份有限公司 A kind of two-dimensional code generation method and device
CN107316182A (en) * 2017-06-30 2017-11-03 福建亿榕信息技术有限公司 A kind of generation method of electronic contract chain of evidence and generation system
CN107682161A (en) * 2017-11-02 2018-02-09 广州佳都数据服务有限公司 A kind of offline authentication method and apparatus of Quick Response Code
WO2018103755A1 (en) * 2016-12-09 2018-06-14 北京大码技术有限公司 Combined two-dimensional code, electronic certificate carrier, and generation and reading apparatus and method
CN108242998A (en) * 2016-12-27 2018-07-03 航天信息股份有限公司 A kind of mobile equipment extracts the method and system of digital certificate by Quick Response Code
CN109447217A (en) * 2018-12-30 2019-03-08 尤尼泰克(嘉兴)信息技术有限公司 A kind of two dimensional code self veritified
CN109740717A (en) * 2018-12-30 2019-05-10 尤尼泰克(嘉兴)信息技术有限公司 A kind of coding, coding/decoding method that data are veritified self
CN109766979A (en) * 2019-01-18 2019-05-17 北京思源互联科技有限公司 Two-dimensional code generation method, verification method and device
CN109902528A (en) * 2019-02-28 2019-06-18 尤尼泰克(嘉兴)信息技术有限公司 A kind of decoding method of two dimensional code
CN110113203A (en) * 2019-04-30 2019-08-09 阿里巴巴集团控股有限公司 A kind of method and apparatus of the safety evaluation for Encryption Model
CN111340477A (en) * 2020-02-07 2020-06-26 支付宝实验室(新加坡)有限公司 Service processing method and device, electronic equipment and storage medium
WO2020143567A1 (en) * 2019-01-07 2020-07-16 尤尼泰克(嘉兴)信息技术有限公司 2d barcode having self-verification function and encoding method therefor
CN111553450A (en) * 2020-04-27 2020-08-18 中国银行股份有限公司 Two-dimensional code generation and verification method and device
CN112422494A (en) * 2020-08-06 2021-02-26 上海幻电信息科技有限公司 Data transmission method, data security verification method and data transmission system
US11228423B2 (en) 2020-01-12 2022-01-18 Advanced New Technologies Co., Ltd. Method and device for security assessment of encryption models
CN116204931A (en) * 2022-12-26 2023-06-02 重庆傲雄在线信息技术有限公司 Method, equipment and medium for generating and signing-checking encryption digital signature based on original handwriting

Cited By (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102932148B (en) * 2012-10-25 2016-05-11 成都市易恒信科技有限公司 Based on the safe two-dimension code anti-counterfeit System and method for of CPK certification
CN102932148A (en) * 2012-10-25 2013-02-13 成都市易恒信科技有限公司 System and method for preventing safety two-dimensional code counterfeiting on basis of combination of public key (CPK) authentication
CN103258265A (en) * 2013-04-11 2013-08-21 郁晓东 ID authentication method based on representation of barcode
CN103258265B (en) * 2013-04-11 2019-04-05 郁晓东 A kind of ID authentication method indicated based on bar code
CN103295046A (en) * 2013-06-13 2013-09-11 北京网秦天下科技有限公司 Method and device for generating and using safe two-dimensional codes
CN103295046B (en) * 2013-06-13 2016-08-24 北京网秦天下科技有限公司 The method and apparatus generated and use safe Quick Response Code
CN103281340A (en) * 2013-06-26 2013-09-04 百度在线网络技术(北京)有限公司 Method, system, client-side, releasing server and cloud server for two-dimension code verification
CN103281340B (en) * 2013-06-26 2016-12-28 百度在线网络技术(北京)有限公司 2 D code verification method, system, client, issue and cloud server
CN103401679A (en) * 2013-07-18 2013-11-20 湖北楚天传媒网络科技有限责任公司 Method for encrypting and decoding two-dimensional codes
CN103401679B (en) * 2013-07-18 2015-02-04 湖北荆楚网络科技股份有限公司 Method for encrypting and decoding two-dimensional codes
CN103810457A (en) * 2014-03-12 2014-05-21 河南融信数据有限公司 Offline license anti-counterfeiting method based on reliable digital signature and two-dimensional code
CN103942297A (en) * 2014-04-14 2014-07-23 立德高科(北京)数码科技有限责任公司 Method for calling relevant information through network based on picture comparison result
CN105187357A (en) * 2014-06-04 2015-12-23 北京大学深圳研究生院 Two-dimension code verification method and system
CN104008322B (en) * 2014-06-14 2016-10-05 河南融信数据有限公司 Quick Response Code publisher's identity identifying method based on reliable digit signature
CN104077625A (en) * 2014-06-19 2014-10-01 中国科学院信息工程研究所 Two-dimension code content verifying method based on electronic signature
CN104077625B (en) * 2014-06-19 2017-05-17 中国科学院信息工程研究所 Two-dimension code content verifying method based on electronic signature
CN104299140A (en) * 2014-09-12 2015-01-21 广州市坚真信息科技有限公司 Two-dimensional code anti-counterfeiting traceability system and method based on e-commerce
CN105187428A (en) * 2015-09-15 2015-12-23 重庆智韬信息技术中心 Method for realizing third-party safety authentication detection of two-dimensional code
CN105873051A (en) * 2016-03-28 2016-08-17 深圳市双赢伟业科技股份有限公司 Display method and device for router password
WO2018103755A1 (en) * 2016-12-09 2018-06-14 北京大码技术有限公司 Combined two-dimensional code, electronic certificate carrier, and generation and reading apparatus and method
CN108229596A (en) * 2016-12-09 2018-06-29 北京大码技术有限公司 Combined two-dimension code, digital certificates carrier, generation, reading device and method
CN108229596B (en) * 2016-12-09 2024-03-26 北京大码技术有限公司 Combined two-dimensional code, electronic certificate carrier, generating and reading device and method
US10853610B2 (en) 2016-12-09 2020-12-01 Beijing Bigcode Technology Co., Ltd Combined two-dimensional code, electronic certificate carrier, and generation and reading apparatus and method
CN108242998A (en) * 2016-12-27 2018-07-03 航天信息股份有限公司 A kind of mobile equipment extracts the method and system of digital certificate by Quick Response Code
CN106897761A (en) * 2017-03-06 2017-06-27 山东渔翁信息技术股份有限公司 A kind of two-dimensional code generation method and device
CN107316182A (en) * 2017-06-30 2017-11-03 福建亿榕信息技术有限公司 A kind of generation method of electronic contract chain of evidence and generation system
CN107682161A (en) * 2017-11-02 2018-02-09 广州佳都数据服务有限公司 A kind of offline authentication method and apparatus of Quick Response Code
CN107682161B (en) * 2017-11-02 2020-12-22 广州佳都数据服务有限公司 Offline authentication method and device for two-dimensional code
CN109447217A (en) * 2018-12-30 2019-03-08 尤尼泰克(嘉兴)信息技术有限公司 A kind of two dimensional code self veritified
CN109740717A (en) * 2018-12-30 2019-05-10 尤尼泰克(嘉兴)信息技术有限公司 A kind of coding, coding/decoding method that data are veritified self
WO2020143567A1 (en) * 2019-01-07 2020-07-16 尤尼泰克(嘉兴)信息技术有限公司 2d barcode having self-verification function and encoding method therefor
CN109766979A (en) * 2019-01-18 2019-05-17 北京思源互联科技有限公司 Two-dimensional code generation method, verification method and device
CN109766979B (en) * 2019-01-18 2022-03-22 北京思源理想控股集团有限公司 Two-dimensional code generation method, verification method and device
CN109902528A (en) * 2019-02-28 2019-06-18 尤尼泰克(嘉兴)信息技术有限公司 A kind of decoding method of two dimensional code
CN109902528B (en) * 2019-02-28 2023-10-20 尤尼泰克(嘉兴)信息技术有限公司 Encoding and decoding method of two-dimension code
CN110113203A (en) * 2019-04-30 2019-08-09 阿里巴巴集团控股有限公司 A kind of method and apparatus of the safety evaluation for Encryption Model
CN110113203B (en) * 2019-04-30 2021-10-22 创新先进技术有限公司 Method and equipment for security assessment of encryption model
US11228423B2 (en) 2020-01-12 2022-01-18 Advanced New Technologies Co., Ltd. Method and device for security assessment of encryption models
CN111340477A (en) * 2020-02-07 2020-06-26 支付宝实验室(新加坡)有限公司 Service processing method and device, electronic equipment and storage medium
CN111553450B (en) * 2020-04-27 2023-04-18 中国银行股份有限公司 Two-dimensional code generation and verification method and device
CN111553450A (en) * 2020-04-27 2020-08-18 中国银行股份有限公司 Two-dimensional code generation and verification method and device
CN112422494A (en) * 2020-08-06 2021-02-26 上海幻电信息科技有限公司 Data transmission method, data security verification method and data transmission system
CN116204931A (en) * 2022-12-26 2023-06-02 重庆傲雄在线信息技术有限公司 Method, equipment and medium for generating and signing-checking encryption digital signature based on original handwriting

Similar Documents

Publication Publication Date Title
CN102750510A (en) Credible two-dimensional code scheme based on public key infrastructure (PKI) and HASH algorithm
CN102779263A (en) Credible two-dimensional code scheme based on public key infrastructure (PKI) and digital signature
CN102799990A (en) Double-two-dimensional product anti-counterfeiting scheme based on PKI (Public Key Infrastructure)
CN102799989A (en) Product source tracing scheme based on PKI (Public Key Infrastructure) and two-dimensional codes
CN101350724B (en) Encrypting method base on biology characteristic information
CN109104276A (en) A kind of cloud storage method of controlling security and system based on pool of keys
CN102932148A (en) System and method for preventing safety two-dimensional code counterfeiting on basis of combination of public key (CPK) authentication
CN101765996A (en) Remote Authentication And Transaction Signatures
CN101800637A (en) Token provides
Ahamed et al. A secure QR code system for sharing personal confidential information
CN104463016B (en) Data safety storing method suitable for IC cards and two-dimension codes
CN104809490A (en) Card anti-counterfeiting system based on multidimensional code and authentication method based on card anti-counterfeiting system
Purnomo et al. Mutual authentication in securing mobile payment system using encrypted QR code based on public key infrastructure
CN104322003A (en) Cryptographic authentication and identification method using real-time encryption
WO2007006689A1 (en) Generating a secret key from an asymmetric private key
CN110414193A (en) A kind of safe encryption method and system of the close PDF document E-seal of state
JP2009272671A (en) Secret authentication system
Griffin Telebiometric authentication objects
Saracevic et al. Generation of cryptographic keys with algorithm of polygon triangulation and Catalan numbers
Avoine et al. A survey of security and privacy issues in ePassport protocols
CN110210270A (en) Two-dimensional barcode information safety encryption and system and image in 2 D code analytic method and system
JP2009272737A (en) Secret authentication system
CN109347923A (en) Anti- quantum calculation cloud storage method and system based on unsymmetrical key pond
CN102054250A (en) System and method for obtaining an authorization key to use a product
EP2910042B1 (en) Secure information transfer via bar codes

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20121024