CN104320257A - Electronic record validation method and device - Google Patents

Electronic record validation method and device Download PDF

Info

Publication number
CN104320257A
CN104320257A CN201410569175.4A CN201410569175A CN104320257A CN 104320257 A CN104320257 A CN 104320257A CN 201410569175 A CN201410569175 A CN 201410569175A CN 104320257 A CN104320257 A CN 104320257A
Authority
CN
China
Prior art keywords
ciphertext
electronic record
generates
hashed value
signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410569175.4A
Other languages
Chinese (zh)
Other versions
CN104320257B (en
Inventor
李名选
刘念
周亚建
杨义先
李林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Li Mingxuan
Liu Nian
Wang Lihua
Yang Yixian
Zhou Yajian
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201410569175.4A priority Critical patent/CN104320257B/en
Publication of CN104320257A publication Critical patent/CN104320257A/en
Application granted granted Critical
Publication of CN104320257B publication Critical patent/CN104320257B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention provides an electronic record validation method and device. The electronic record validation method comprises the steps that a sending end receives files submitted by users and forms electronic files; the sending end seals electronic file number seals on the electronic files to generate electronic records; the sending end makes Hash abstracts for the electronic records to generate first hash values; the sending end uses local private keys to perform hash value signature so as to generate digital signatures; the sending end conducts symmetrical encryption on the electronic records and the digital signatures to generate first ciphertexts; the sending end utilizes a public key of a receiving end to perform asymmetrical encryption on symmetrical encryption keys of the first ciphertexts so as to generate second ciphertexts and sends the first ciphertexts and the second ciphertexts to the receiving end; the receiving end conducts decryption and signature operation verification on the first ciphertexts and the second ciphertexts. The electronic record validation method and device can prevent the electronic records from being counterfeited, tampered and disavowed.

Description

Electronic record verification method and device
Technical field
The invention relates to electronic record technology, particularly about a kind of electronic record verification method and device.
Background technology
The Guarantee System Construction of the authenticity of electronic record, integrality, availability and fail safe realizes that electronic record effectively manages, the necessary means of safety management.Due to the physical characteristic of electronic archives information, the External Force Acting such as external environment condition and manual operation is vulnerable in its life cycle, as electronic record is tampered, corrupted data in Internet Transmission, systemic-function imperfection or the system failure etc., the primitiveness of electronic record, integrality, availability and fail safe are easy to be affected and destroy, thus the voucher of electronic record are worth be difficult to be guaranteed.
At present, domestic existing many authenticities for electronic record, integrality, availability and security guarantee research, but involved content is mostly around its necessity, methodological principle, overall framework and guiding theory, also there are not the method for concrete enforcement and all kinds of index, do not have the achievement in research that can instruct concrete operations yet.For better protect and manage electronic record, in the urgent need to forming authenticity, integrality, availability and the security guarantee strategy with electronic record self-character, obtain the electronic record with core voucher value.
Summary of the invention
The invention provides a kind of electronic record verification method and device, to realize the anti-counterfeiting of electronic record, anti-tamper and anti-repudiation, electronic record is obtained and is worth with the core voucher of traditionally on paper archives same purpose.
To achieve these goals, the invention provides a kind of electronic record verification method, described electronic record verification method comprises:
Transmitting terminal receives the file that user submits to, forms e-file;
Described e-file is added a cover electronics shelves chapter by described transmitting terminal, generates electronic record;
Described transmitting terminal does Hash summary to described electronic record, generates the first hashed value;
The local private key of described transmitting terminal is signed to described first hashed value, generates digital signature;
Described electronic record and described digital signature are carried out symmetric cryptography by described transmitting terminal, generate the first ciphertext;
Described transmitting terminal utilizes the symmetric cryptographic key of receiving terminal PKI to described first ciphertext to carry out asymmetric encryption, generates the second ciphertext, and the first described ciphertext and the second ciphertext are sent to described receiving terminal;
Described receiving terminal is decrypted the first described ciphertext and the second ciphertext and certifying signature operation.
In one embodiment, described receiving terminal is decrypted the first described ciphertext and the second ciphertext and certifying signature operation, comprising:
Described receiving terminal own private key is decrypted operation to the second described ciphertext, generates symmetric key;
Described receiving terminal utilizes described symmetric key, is decrypted described first ciphertext, generates the digital signature after the electronic record after deciphering and deciphering;
Described receiving terminal utilizes described transmitting terminal public key verifications to sign.
In one embodiment, utilize described transmitting terminal public key verifications to sign, comprising:
Described receiving terminal utilizes the digital signature after deciphering described in the public key decryptions of described transmitting terminal, generates the second hashed value;
More described first hashed value and described second hashed value, generate the result.
In one embodiment, more described first hashed value and described second hashed value, generate the result, comprising:
Judge that whether described first hashed value is consistent with described second hashed value, if unanimously, signature verification success; If inconsistent, signature verification failure.
To achieve these goals, the invention provides a kind of electronic record demo plant, described electronic record demo plant comprises:
E-file generation unit, for receiving the file that user submits to, forms e-file;
Electronic record generation unit, for described e-file is added a cover electronics shelves chapter, generates electronic record;
Hash value generation unit, for doing Hash summary to described electronic record, generates the first hashed value;
Signature unit, for signing to described first hashed value with local private key, generates digital signature;
First ciphertext generation unit, for described electronic record and described digital signature are carried out symmetric cryptography, generates the first ciphertext;
Second ciphertext production unit, for utilizing the symmetric cryptographic key of receiving terminal PKI to described first ciphertext to carry out asymmetric encryption, generating the second ciphertext, and the first described ciphertext and the second ciphertext is sent to described receiving terminal;
Decryption verification unit, for being decrypted the first described ciphertext and the second ciphertext and certifying signature operation.
In one embodiment, described decryption verification unit comprises:
First deciphering module, for being decrypted operation with own private key to the second described ciphertext, generates symmetric key;
Second deciphering module, for utilizing described symmetric key, is decrypted described first ciphertext, generates the digital signature after the electronic record after deciphering and deciphering;
Signature verification module, for signing by described transmitting terminal public key verifications.
In one embodiment, described signature verification module comprises:
Second hashed value generation module, for utilizing the digital signature after deciphering described in the public key decryptions of described transmitting terminal, generates the second hashed value;
Comparison module, for more described first hashed value and described second hashed value, generates the result.
In one embodiment, described comparison module specifically for:
Judge that whether described first hashed value is consistent with described second hashed value, if unanimously, signature verification success; If inconsistent, signature verification failure.
The beneficial effect of the embodiment of the present invention is, the present invention shows with the form of visual electronics shelves chapter, by digital signature, achieve the anti-counterfeiting of electronic record, anti-tamper and anti-repudiation, achieve electronic record acquisition and be worth with the core voucher of traditionally on paper archives same purpose.
Accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, be briefly described to the accompanying drawing used required in embodiment or description of the prior art below, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
Fig. 1 is the design framework of the electronics shelves chapter system of the embodiment of the present invention;
Fig. 2 is the electronic record verification method flow chart of the embodiment of the present invention;
Fig. 3 be the shelves chapter of the embodiment of the present invention fill in process schematic;
Fig. 4 is the electronics shelves chapter schematic diagram after the embodiment of the present invention is added a cover;
Fig. 5 is that the electronics shelves Zhang Liucheng of the embodiment of the present invention adds a cover flow chart;
Fig. 6 is the electronics shelves chapter checking flow process of the embodiment of the present invention;
Fig. 7 is the structured flowchart of the electronic record demo plant of the embodiment of the present invention;
Fig. 8 is the structured flowchart of the decryption verification unit of the embodiment of the present invention;
Fig. 9 is the structured flowchart of the signature verification module of the embodiment of the present invention.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, be clearly and completely described the technical scheme in the embodiment of the present invention, obviously, described embodiment is only the present invention's part embodiment, instead of whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtained under creative work prerequisite, belong to the scope of protection of the invention.
In order to solve problems of the prior art, the invention provides a kind of electronic record verification method, based on hash Hash and digital signature technology, achieving the anti-counterfeiting of electronic record, anti-tamper and anti-repudiation.This electronic record verification method defines electronics shelves chapter system, it has practical operation and is worth, instead of the forward position staying in framework and design philosophy aspect is explored, thus on security system realizes, the authenticity of electronic record, integrality, availability and fail safe are ensured, make electronic record obtain the voucher same with archives of paper quality to be worth, achieve the electronic record with actual application value.
The Hybrid Encryption Protocol that the present invention adopts elliptic curve cryptosystem (ECC) to combine with Advanced Encryption Standard (AES).There is more succinct accurate mathematical algorithm AES inside, ECC is a kind of password [2] that in current known public-key cryptosystem, every bit encryption intensity is the highest, the fail safe of 160 bit ECC is equivalent to 1024 bit RSA, 256 bit ECC are then far beyond 2048 bit RSA, suitable with the fail safe of 128 bit A ES.
The design framework of electronics shelves chapter system as shown in Figure 1, the network system, based on hardware device and systems soft ware, facility supports, shelves chapter key disk is provided to manage, shelves chapter makes management, shelves chapter log audit, the data management of shelves chapter and digital certificate authentication service, support Word, Excel document, WPS, the domestic document of Yongzhong, PDF, GDF layout files, CAD drawing file, TIF fax paper, Web list, copy editor's softwares such as Form forms, based on electronic record application system, shelves chapter is provided to fill in, shelves chapter is added a cover, digital signature, document priority assignation, network encryption transmits, the signature verification of shelves chapter, two-dimensional bar code, the functions such as secure print.
The authentication service of electronics shelves chapter system adopts J2EE framework, supports cross-platformly to be in charge of whole Electronic Seal System, seal application, making, deletion, log recording etc.
Electronics shelves chapter system supports the various document formats such as Word, Excel, WPS, Web list, PDF, meets various application system demand.
Platform construction based on electronics shelves chapter system, the application meeting all kinds of archival operation (archives accession, archives storage, file administration and File use) and electronics shelves chapter combines.
The safe practices such as electronics shelves Zhang Caiyong digital signature, data encryption, two-dimensional bar code, technical finesse is carried out to filed e-file, obtain the antifalsification of information resources, can not tamper and non repudiation, thus the authenticity of guarantee information resource, integrality and security availability, achieve " electronic record " of real meaning.Digital signature and the metadata information of electronic record is contained in two-dimensional bar code, the signing messages of archives of paper quality can be verified by two-dimensional bar code, ensure the authenticity of archives of paper quality, integrality and security availability, support barcode scanning inquiry and the management of archives of paper quality, for the management and use of archives of paper quality are provided convenience simultaneously.
As shown in Figure 2, the embodiment of the present invention provides a kind of electronic record verification method, and described electronic record verification method comprises:
S201: transmitting terminal receives the file that user submits to, forms e-file;
S202: described e-file is added a cover electronics shelves chapter by described transmitting terminal, generates electronic record;
S203: described transmitting terminal does Hash summary to described electronic record, generates the first hashed value;
S204: the local private key of described transmitting terminal is signed to described first hashed value, generates digital signature;
S205: described electronic record and described digital signature are carried out symmetric cryptography by described transmitting terminal, generate the first ciphertext;
S206: described transmitting terminal utilizes the symmetric cryptographic key of receiving terminal PKI to described first ciphertext to carry out asymmetric encryption, generates the second ciphertext, and the first described ciphertext and the second ciphertext are sent to described receiving terminal;
S207: described receiving terminal is decrypted the first described ciphertext and the second ciphertext and certifying signature operation.
Known by above-mentioned flow process, first formation e-file is added a cover electronics shelves Zhang Shengcheng electronic record by the present invention, does Hash summary, generate the first hashed value to electronic record; With transmitting terminal private key, the first hashed value is signed, generate digital signature.Then electronic record and digital signature are carried out symmetric cryptography, generate the first ciphertext; Utilize the symmetric cryptographic key of receiving terminal PKI to described first ciphertext to carry out asymmetric encryption, generate the second ciphertext, and the first described ciphertext and the second ciphertext are sent to described receiving terminal; Finally, the first described ciphertext and the second ciphertext are decrypted and certifying signature operation.By above-mentioned flow process, the present invention can show with the form of visual electronics shelves chapter, by digital signature, achieves the anti-counterfeiting of electronic record, anti-tamper and anti-repudiation.
Before S201 specifically implements, need to carry out filling in of shelves chapter, add a cover as electronics shelves chapter, the basis of digital signature, the function such as checking and two-dimensional bar code.Shelves chapter fill in process schematic as shown in Figure 3, electronics shelves chapter is while filling in, the archive information filled in can synchronously be presented on shelves chapter picture (7 in Fig. 3,2014, permanent, 8,23,1, office), the color of size, font size and the shelves chapter that can adjust shelves chapter is set by shelves chapter, shelves chapter confirm fill in errorless after, stamped signature button is added a cover in click, shelves chapter can finally generate, and add a cover on current document, the electronics shelves chapter after adding a cover is as shown in Figure 4.
Electronic record verification method of the present invention, the encryption system adopting digital signature and digital envelope to combine, comprises Hash computing, signature that ECC makes a summary to official document, ECC is to the encryption of AES key and AES encryption.
In the flow process of Fig. 2, transmitting terminal (transmit leg) and receiving terminal (recipient) are unfixed, need to transfer object according to electronic record and determine.Such as, transfer to Beijing municipal archive if archives are archive offices of the State Scientific and Technological Commission, this time, transmit leg was archive office of the State Scientific and Technological Commission, and recipient is archives, Beijing, and the two is all manager.If electronic record is sent to storage area by office of the State Scientific and Technological Commission, at this time transmit leg is State Scientific and Technological Commission official archives personnel, and recipient is storage area administrative staff.
The file that user is submitted to transmitting terminal is paper, when S201 specifically implements, after transmitting terminal receives the file of user's submission, needs to generate e-file.
S201 to S206 be electronics shelves chapter add a cover flow process, shown in composition graphs 5, the e-file in Fig. 5 is added a cover electronics shelves chapter by transmitting terminal, defines electronic record.Then be Hash summary (namely passing through hashing algorithm) to electronic record, generate the first hashed value, the first hashed value is also called digest value.For the first hashed value, transmitting terminal needs to sign to it with local private key, generates digital signature.
After forming digital signature, the electronic record obtained in S202 is carried out symmetric cryptography with this digital signature by transmitting terminal, generates the first ciphertext.
Then and send to receiving terminal to carry out certifying signature the first ciphertext and the second ciphertext for the symmetric cryptographic key of the first ciphertext, transmitting terminal needs to utilize receiving terminal PKI to carry out asymmetric encryption to it, generates the second ciphertext.
S207 is the signature verification flow process of electronics shelves chapter, shown in composition graphs 6, when S207 specifically implements, comprising:
Receiving terminal own private key is decrypted operation to the second ciphertext received from transmitting terminal, generates symmetric key, utilizes this symmetric key, be decrypted the first ciphertext received from transmitting terminal, generates the digital signature after the electronic record after deciphering and deciphering.Finally, receiving terminal utilizes this digital signature of transmitting terminal public key verifications.
In one embodiment, utilize transmitting terminal public key verifications to sign, comprising: receiving terminal utilizes the digital signature after the public key decryptions deciphering of transmitting terminal, generates the second hashed value; Relatively the first hashed value and described second hashed value, generates the result.Particularly, need to judge that whether the first hashed value is consistent with described second hashed value, if unanimously, signature verification success; If inconsistent, signature verification failure.
In ciphering process, the Hybrid Encryption Protocol adopting elliptic curve cryptosystem (ECC) PKI to combine with Advanced Encryption Standard (AES) symmetric cryptography, is not intended to limit the present invention.In sealing system popular in the market, symmetric cryptography many employings DES, 3DES scheduling algorithm.There is more succinct accurate mathematical algorithm AES inside, and enciphered data only need once be passed through.In addition AES is through the encryption standard of many wheel demonstrations and tight test, is highly resistant to known various attack method, safe and reliable and realize simple.And choosing at public key encryption algorithm, current all kinds of sealing systems all realize based on RSA or DSA signature system.
Electronics shelves chapter system of the present invention is used for authentication in trans-departmental electronic document transmission, confidentiality, anti-tamper, and according to the demand analysis to system, the major function that realize is as follows:
1) electronics shelves chapter is added a cover;
2) Internet Transmission (ciphering process comprise make Hash summary, digital signature, symmetric cryptography etc.);
3) electronics shelves chapter checking (proof procedure comprises deciphering official document, checking official document identity of the sender etc.);
4) electronics shelves chapter makes.
Electronics shelves chapter system implementation pattern of the present invention is under Microsoft windows platform, for Office office software (mainly for Word), adopts COM thought to realize.Add a cover at electronics shelves chapter, the checking of Internet Transmission, shelves chapter, shelves chapter make in module, achieve that shelves chapter makes, adds a cover shelves chapter, amendment shelves chapter, cancels shelves chapter, password opened by document, document locking, confirm shelves chapter, Internet Transmission, checking shelves chapter, borrow the function such as chapter, secure print.
The present invention, with the performance of the form of visual electronics shelves chapter, by digital signature, achieves the anti-counterfeiting of electronic record, anti-tamper and anti-repudiation, achieves electronic record acquisition and is worth with the core voucher of traditionally on paper archives same purpose.
As shown in Figure 7, the invention provides a kind of electronic record demo plant, described electronic record demo plant comprises: e-file generation unit 701, electronic record generation unit 702, hash value generation unit 703, signature unit 704, the first ciphertext generation unit 705, second ciphertext production unit 706 and decryption verification unit 707.
The file that e-file generation unit 701 is submitted to for receiving user, forms e-file.
Electronic record generation unit 702, for described e-file is added a cover electronics shelves chapter, generates electronic record.
Hash value generation unit 703, for doing Hash summary to described electronic record, generates the first hashed value.
Signature unit 704, for signing to described first hashed value with local private key, generates digital signature.
First ciphertext generation unit 705, for described electronic record and described digital signature are carried out symmetric cryptography, generates the first ciphertext.
Second ciphertext production unit 706 carries out asymmetric encryption for utilizing the symmetric cryptographic key of receiving terminal PKI to described first ciphertext, generates the second ciphertext, and the first described ciphertext and the second ciphertext are sent to described receiving terminal.
Decryption verification unit 707 is for being decrypted the first described ciphertext and the second ciphertext and certifying signature operation.
As shown in Figure 8, in one embodiment, decryption verification unit 707 comprises: the first deciphering module 801, second deciphering module 802 and signature verification module 803.
First deciphering module 801, for being decrypted operation with own private key to the second described ciphertext, generates symmetric key.
Second deciphering module 802, for utilizing described symmetric key, is decrypted described first ciphertext, generates the digital signature after the electronic record after deciphering and deciphering.
Signature verification module 803 is for signing by described transmitting terminal public key verifications.
As shown in Figure 9, in one embodiment, signature verification module 803 comprises: the second hashed value generation module 901 and comparison module 902.
Second hashed value generation module 901, for utilizing the digital signature after deciphering described in the public key decryptions of described transmitting terminal, generates the second hashed value.Comparison module 902, for comparing the first hashed value and described second hashed value, generates the result.Comparison module 902 needs to judge that whether the first hashed value is consistent with described second hashed value particularly, if unanimously, and signature verification success; If inconsistent, signature verification failure.
The present invention, with the performance of the form of visual electronics shelves chapter, by digital signature, achieves the anti-counterfeiting of electronic record, anti-tamper and anti-repudiation, achieves electronic record acquisition and is worth with the core voucher of traditionally on paper archives same purpose.
Those skilled in the art should understand, embodiments of the invention can be provided as method, system or computer program.Therefore, the present invention can adopt the form of complete hardware embodiment, completely software implementation or the embodiment in conjunction with software and hardware aspect.And the present invention can adopt in one or more form wherein including the upper computer program implemented of computer-usable storage medium (including but not limited to magnetic disc store, CD-ROM, optical memory etc.) of computer usable program code.
The present invention describes with reference to according to the flow chart of the method for the embodiment of the present invention, equipment (system) and computer program and/or block diagram.Should understand can by the combination of the flow process in each flow process in computer program instructions realization flow figure and/or block diagram and/or square frame and flow chart and/or block diagram and/or square frame.These computer program instructions can being provided to the processor of all-purpose computer, special-purpose computer, Embedded Processor or other programmable data processing device to produce a machine, making the instruction performed by the processor of computer or other programmable data processing device produce device for realizing the function of specifying in flow chart flow process or multiple flow process and/or block diagram square frame or multiple square frame.
These computer program instructions also can be stored in can in the computer-readable memory that works in a specific way of vectoring computer or other programmable data processing device, the instruction making to be stored in this computer-readable memory produces the manufacture comprising command device, and this command device realizes the function of specifying in flow chart flow process or multiple flow process and/or block diagram square frame or multiple square frame.
These computer program instructions also can be loaded in computer or other programmable data processing device, make on computer or other programmable devices, to perform sequence of operations step to produce computer implemented process, thus the instruction performed on computer or other programmable devices is provided for the step realizing the function of specifying in flow chart flow process or multiple flow process and/or block diagram square frame or multiple square frame.
Apply specific embodiment in the present invention to set forth principle of the present invention and execution mode, the explanation of above embodiment just understands method of the present invention and core concept thereof for helping; Meanwhile, for one of ordinary skill in the art, according to thought of the present invention, all will change in specific embodiments and applications, in sum, this description should not be construed as limitation of the present invention.

Claims (8)

1. an electronic record verification method, is characterized in that, described electronic record verification method comprises:
Transmitting terminal receives the file that user submits to, forms e-file;
Described e-file is added a cover electronics shelves chapter by described transmitting terminal, generates electronic record;
Described transmitting terminal does Hash summary to described electronic record, generates the first hashed value;
The local private key of described transmitting terminal is signed to described first hashed value, generates digital signature;
Described electronic record and described digital signature are carried out symmetric cryptography by described transmitting terminal, generate the first ciphertext;
Described transmitting terminal utilizes the symmetric cryptographic key of receiving terminal PKI to described first ciphertext to carry out asymmetric encryption, generates the second ciphertext, and the first described ciphertext and the second ciphertext are sent to described receiving terminal;
Described receiving terminal is decrypted the first described ciphertext and the second ciphertext and certifying signature operation.
2. electronic record verification method according to claim 1, is characterized in that, described receiving terminal is decrypted the first described ciphertext and the second ciphertext and certifying signature operation, comprising:
Described receiving terminal own private key is decrypted operation to the second described ciphertext, generates symmetric key;
Described receiving terminal utilizes described symmetric key, is decrypted described first ciphertext, generates the digital signature after the electronic record after deciphering and deciphering;
Described receiving terminal utilizes described transmitting terminal public key verifications to sign.
3. electronic record verification method according to claim 2, is characterized in that, utilizes described transmitting terminal public key verifications to sign, comprising:
Described receiving terminal utilizes the digital signature after deciphering described in the public key decryptions of described transmitting terminal, generates the second hashed value;
More described first hashed value and described second hashed value, generate the result.
4. electronic record verification method according to claim 3, is characterized in that, more described first hashed value and described second hashed value, generates the result, comprising:
Judge that whether described first hashed value is consistent with described second hashed value, if unanimously, signature verification success; If inconsistent, signature verification failure.
5. an electronic record demo plant, is characterized in that, described electronic record demo plant comprises:
E-file generation unit, for receiving the file that user submits to, forms e-file;
Electronic record generation unit, for described e-file is added a cover electronics shelves chapter, generates electronic record;
Hash value generation unit, for doing Hash summary to described electronic record, generates the first hashed value;
Signature unit, for signing to described first hashed value with local private key, generates digital signature;
First ciphertext generation unit, for described electronic record and described digital signature are carried out symmetric cryptography, generates the first ciphertext;
Second ciphertext production unit, for utilizing the symmetric cryptographic key of receiving terminal PKI to described first ciphertext to carry out asymmetric encryption, generating the second ciphertext, and the first described ciphertext and the second ciphertext is sent to described receiving terminal;
Decryption verification unit, for being decrypted the first described ciphertext and the second ciphertext and certifying signature operation.
6. electronic record demo plant according to claim 5, is characterized in that, described decryption verification unit comprises:
First deciphering module, for being decrypted operation with own private key to the second described ciphertext, generates symmetric key;
Second deciphering module, for utilizing described symmetric key, is decrypted described first ciphertext, generates the digital signature after the electronic record after deciphering and deciphering;
Signature verification module, for signing by described transmitting terminal public key verifications.
7. electronic record demo plant according to claim 6, is characterized in that, described signature verification module comprises:
Second hashed value generation module, for utilizing the digital signature after deciphering described in the public key decryptions of described transmitting terminal, generates the second hashed value;
Comparison module, for more described first hashed value and described second hashed value, generates the result.
8. electronic record demo plant according to claim 7, is characterized in that, described comparison module specifically for:
Judge that whether described first hashed value is consistent with described second hashed value, if unanimously, signature verification success; If inconsistent, signature verification failure.
CN201410569175.4A 2014-10-22 2014-10-22 Electronic record verification method and device Active CN104320257B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410569175.4A CN104320257B (en) 2014-10-22 2014-10-22 Electronic record verification method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410569175.4A CN104320257B (en) 2014-10-22 2014-10-22 Electronic record verification method and device

Publications (2)

Publication Number Publication Date
CN104320257A true CN104320257A (en) 2015-01-28
CN104320257B CN104320257B (en) 2015-10-28

Family

ID=52375432

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410569175.4A Active CN104320257B (en) 2014-10-22 2014-10-22 Electronic record verification method and device

Country Status (1)

Country Link
CN (1) CN104320257B (en)

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105245337A (en) * 2015-10-30 2016-01-13 南京未来网络产业创新有限公司 Improved file encryption and decryption method
CN105553673A (en) * 2015-12-31 2016-05-04 北京中科江南信息技术股份有限公司 Multi-time signature verification system and signature verification method for layout file
CN105721413A (en) * 2015-09-08 2016-06-29 腾讯科技(深圳)有限公司 Service processing method and apparatus
CN105871555A (en) * 2016-03-25 2016-08-17 苏盛辉 Electronic document forgery prevention and tampering prevention method based on asymmetric identity
CN106230592A (en) * 2016-07-15 2016-12-14 海智(天津)大数据服务有限公司 A kind of ELA electronics license node network system and control method
CN106453222A (en) * 2016-07-15 2017-02-22 海智(天津)大数据服务有限公司 ELA electronic license node network system-based electronic license management method
CN107171808A (en) * 2017-06-14 2017-09-15 北京市档案局 A kind of verification method and device of electronic record authenticity
CN107249002A (en) * 2017-07-20 2017-10-13 云南电网有限责任公司电力科学研究院 A kind of method, system and device for improving intelligent electric energy meter security
CN107994998A (en) * 2018-01-24 2018-05-04 国民认证科技(北京)有限公司 A kind of authentication information encryption method and system
CN108462575A (en) * 2018-03-09 2018-08-28 西安电子科技大学 Upload data ciphering method based on no trusted party thresholding Hybrid Encryption
CN108512844A (en) * 2018-03-28 2018-09-07 湖南东方华龙信息科技有限公司 The sharing method of e-portfolio
CN108632197A (en) * 2017-03-15 2018-10-09 华为技术有限公司 A kind of content verification method and apparatus
CN108769012A (en) * 2018-05-29 2018-11-06 山东恒云信息科技有限公司 A method of independent authentication is carried out to bank electronic Credit File
CN104601600B (en) * 2015-02-17 2019-04-23 苏盛辉 Rogue program preventing control method based on asymmetric identity
CN109687977A (en) * 2019-01-10 2019-04-26 如般量子科技有限公司 Anti- quantum calculation digital signature method and anti-quantum calculation digital signature system based on multiple pool of keys
CN110188548A (en) * 2019-05-14 2019-08-30 河北世窗信息技术股份有限公司 A kind of official document signs the method and system of file protection, transmission and storage
CN110443589A (en) * 2019-08-27 2019-11-12 山东方明药业集团股份有限公司 A kind of electronics manpower resource archives generate system and its generation method
CN111242759A (en) * 2019-12-25 2020-06-05 航天信息股份有限公司 Accounting electronic file processing method and system based on network
CN111523140A (en) * 2020-04-23 2020-08-11 周婷 Signature document encryption method and device, signature document training method, storage medium and equipment
CN111865606A (en) * 2020-06-11 2020-10-30 天地融科技股份有限公司 Electronic signature log generation method and interactive system
CN112804205A (en) * 2020-12-31 2021-05-14 南方电网科学研究院有限责任公司 Data encryption method and device and data decryption method and device
CN112866195A (en) * 2020-12-31 2021-05-28 平安医疗健康管理股份有限公司 Agile data transmission method and device, computer equipment and storage medium
CN113806772A (en) * 2021-09-03 2021-12-17 武汉虹旭信息技术有限责任公司 Information encryption transmission method and device based on block chain
TWI769378B (en) * 2019-05-03 2022-07-01 鯨動智能科技股份有限公司 Accounting firm auditing cloud confirmation system
WO2023241176A1 (en) * 2022-06-15 2023-12-21 腾讯科技(深圳)有限公司 Communication method and apparatus, device, storage medium, and program product
CN117499160A (en) * 2023-12-29 2024-02-02 同略科技有限公司 Network security protection method and system based on electronic file

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101127107A (en) * 2006-08-16 2008-02-20 鸿富锦精密工业(深圳)有限公司 Electronic document automatic signing system and method
CN101364869A (en) * 2007-08-09 2009-02-11 鸿富锦精密工业(深圳)有限公司 Electronic document digital checking system and method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101127107A (en) * 2006-08-16 2008-02-20 鸿富锦精密工业(深圳)有限公司 Electronic document automatic signing system and method
CN101364869A (en) * 2007-08-09 2009-02-11 鸿富锦精密工业(深圳)有限公司 Electronic document digital checking system and method

Cited By (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104601600B (en) * 2015-02-17 2019-04-23 苏盛辉 Rogue program preventing control method based on asymmetric identity
CN105721413A (en) * 2015-09-08 2016-06-29 腾讯科技(深圳)有限公司 Service processing method and apparatus
US10601795B2 (en) 2015-09-08 2020-03-24 Tencent Technology (Shenzhen) Company Limited Service processing method and electronic device
CN105245337A (en) * 2015-10-30 2016-01-13 南京未来网络产业创新有限公司 Improved file encryption and decryption method
CN105553673A (en) * 2015-12-31 2016-05-04 北京中科江南信息技术股份有限公司 Multi-time signature verification system and signature verification method for layout file
CN105871555A (en) * 2016-03-25 2016-08-17 苏盛辉 Electronic document forgery prevention and tampering prevention method based on asymmetric identity
CN106230592A (en) * 2016-07-15 2016-12-14 海智(天津)大数据服务有限公司 A kind of ELA electronics license node network system and control method
CN106453222A (en) * 2016-07-15 2017-02-22 海智(天津)大数据服务有限公司 ELA electronic license node network system-based electronic license management method
CN106230592B (en) * 2016-07-15 2019-06-18 海智(天津)大数据服务有限公司 A kind of ELA electronics license node network system and control method
CN106453222B (en) * 2016-07-15 2020-01-17 海智(天津)大数据服务有限公司 Electronic license management method based on ELA electronic license node network system
CN108632197A (en) * 2017-03-15 2018-10-09 华为技术有限公司 A kind of content verification method and apparatus
CN108632197B (en) * 2017-03-15 2021-03-05 华为技术有限公司 Content verification method and device
CN107171808A (en) * 2017-06-14 2017-09-15 北京市档案局 A kind of verification method and device of electronic record authenticity
CN107171808B (en) * 2017-06-14 2018-07-20 北京市档案局 A kind of verification method and device of electronic record authenticity
CN107249002B (en) * 2017-07-20 2021-02-23 云南电网有限责任公司电力科学研究院 Method, system and device for improving safety of intelligent electric energy meter
CN107249002A (en) * 2017-07-20 2017-10-13 云南电网有限责任公司电力科学研究院 A kind of method, system and device for improving intelligent electric energy meter security
CN107994998A (en) * 2018-01-24 2018-05-04 国民认证科技(北京)有限公司 A kind of authentication information encryption method and system
CN108462575A (en) * 2018-03-09 2018-08-28 西安电子科技大学 Upload data ciphering method based on no trusted party thresholding Hybrid Encryption
CN108462575B (en) * 2018-03-09 2020-10-09 西安电子科技大学 Uploading data encryption method based on threshold hybrid encryption without trusted center
CN108512844A (en) * 2018-03-28 2018-09-07 湖南东方华龙信息科技有限公司 The sharing method of e-portfolio
CN108512844B (en) * 2018-03-28 2020-09-29 湖南东方华龙信息科技有限公司 Sharing method of electronic file bag
CN108769012A (en) * 2018-05-29 2018-11-06 山东恒云信息科技有限公司 A method of independent authentication is carried out to bank electronic Credit File
CN108769012B (en) * 2018-05-29 2020-08-04 山东恒云信息科技有限公司 Method for independently authenticating bank electronic credit archive
CN109687977A (en) * 2019-01-10 2019-04-26 如般量子科技有限公司 Anti- quantum calculation digital signature method and anti-quantum calculation digital signature system based on multiple pool of keys
TWI769378B (en) * 2019-05-03 2022-07-01 鯨動智能科技股份有限公司 Accounting firm auditing cloud confirmation system
CN110188548A (en) * 2019-05-14 2019-08-30 河北世窗信息技术股份有限公司 A kind of official document signs the method and system of file protection, transmission and storage
CN110443589A (en) * 2019-08-27 2019-11-12 山东方明药业集团股份有限公司 A kind of electronics manpower resource archives generate system and its generation method
CN111242759A (en) * 2019-12-25 2020-06-05 航天信息股份有限公司 Accounting electronic file processing method and system based on network
CN111523140A (en) * 2020-04-23 2020-08-11 周婷 Signature document encryption method and device, signature document training method, storage medium and equipment
CN111523140B (en) * 2020-04-23 2024-02-23 国网浙江省电力有限公司物资分公司 Encryption method, encryption device, training method, storage medium and storage device for signature document
CN111865606A (en) * 2020-06-11 2020-10-30 天地融科技股份有限公司 Electronic signature log generation method and interactive system
CN111865606B (en) * 2020-06-11 2023-04-07 天地融科技股份有限公司 Electronic signature log generation method and interactive system
CN112804205A (en) * 2020-12-31 2021-05-14 南方电网科学研究院有限责任公司 Data encryption method and device and data decryption method and device
CN112866195A (en) * 2020-12-31 2021-05-28 平安医疗健康管理股份有限公司 Agile data transmission method and device, computer equipment and storage medium
CN112866195B (en) * 2020-12-31 2022-09-16 深圳平安医疗健康科技服务有限公司 Agile data transmission method and device, computer equipment and storage medium
CN113806772A (en) * 2021-09-03 2021-12-17 武汉虹旭信息技术有限责任公司 Information encryption transmission method and device based on block chain
WO2023241176A1 (en) * 2022-06-15 2023-12-21 腾讯科技(深圳)有限公司 Communication method and apparatus, device, storage medium, and program product
CN117499160A (en) * 2023-12-29 2024-02-02 同略科技有限公司 Network security protection method and system based on electronic file
CN117499160B (en) * 2023-12-29 2024-04-09 同略科技有限公司 Network security protection method and system based on electronic file

Also Published As

Publication number Publication date
CN104320257B (en) 2015-10-28

Similar Documents

Publication Publication Date Title
CN104320257B (en) Electronic record verification method and device
CN102577229B (en) Key certification in one round trip
Barker et al. Nist special publication 800-57 part 1, revision 4
AU2016218981B2 (en) Confidential communication management
US9276749B2 (en) Distributed validation of digitally signed electronic documents
Barker et al. Transitions: Recommendation for transitioning the use of cryptographic algorithms and key lengths
EP2291787B1 (en) Techniques for ensuring authentication and integrity of communications
US9614681B2 (en) Private electronic signature service for electronic documents
CN102916971A (en) Electronic data curing system and method
Nirmala et al. Data confidentiality and integrity verification using user authenticator scheme in cloud
CN114900304B (en) Digital signature method and apparatus, electronic device, and computer-readable storage medium
CN114697040A (en) Electronic signature method and system based on symmetric key
CN114692218A (en) Electronic signature method, equipment and system for individual user
CN108446539B (en) Software authorization method and software authorization file generation system
CN114553416A (en) Data encryption processing method for signature verification of application program interface
CN107070874A (en) System, encryption method and the device of broadcast communication, decryption method and device
Barker et al. Sp 800-131a. transitions: Recommendation for transitioning the use of cryptographic algorithms and key lengths
CN105871858A (en) Method and system for ensuring high data safety
CN112583772B (en) Data acquisition and storage platform
CN109495257B (en) Data acquisition unit encryption method based on improved SM2 cryptographic algorithm
CN109586917B (en) Anti-quantum-computation signature method and system based on asymmetric key pool
CN111382451A (en) Security level identification method and device, electronic equipment and storage medium
CN115883212A (en) Information processing method, device, electronic equipment and storage medium
US11550931B1 (en) Data certification system and process for centralized user file encapsulation, encryption, notarization, and verification using a blockchain
Barker et al. Recommendation for the Transitioning of Cryptographic Algorithms and Key Lengths

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: LIU NIAN ZHOU YAJIAN YANG YIXIAN WANG LIHUA

Free format text: FORMER OWNER: LIU NIAN ZHOU YAJIAN YANG YIXIAN LI LIN

Effective date: 20150713

C41 Transfer of patent application or patent right or utility model
C53 Correction of patent of invention or patent application
CB03 Change of inventor or designer information

Inventor after: Li Mingxuan

Inventor after: Liu Nian

Inventor after: Zhou Yajian

Inventor after: Yang Yixian

Inventor after: Wang Lihua

Inventor before: Li Mingxuan

Inventor before: Liu Nian

Inventor before: Zhou Yajian

Inventor before: Yang Yixian

Inventor before: Li Lin

COR Change of bibliographic data

Free format text: CORRECT: INVENTOR; FROM: LI MINGXUAN LIU NIAN ZHOU YAJIAN YANG YIXIAN LI LIN TO: LI MINGXUAN LIU NIAN ZHOU YAJIAN YANG YIXIAN WANG LIHUA

TA01 Transfer of patent application right

Effective date of registration: 20150713

Address after: 100101 Beijing city Chaoyang District Anxiang 45-1-501

Applicant after: Li Mingxuan

Applicant after: Liu Nian

Applicant after: Zhou Yajian

Applicant after: Yang Yixian

Applicant after: Wang Lihua

Address before: 100101 Beijing city Chaoyang District Anxiang 45-1-501

Applicant before: Li Mingxuan

Applicant before: Liu Nian

Applicant before: Zhou Yajian

Applicant before: Yang Yixian

Applicant before: Li Lin

C14 Grant of patent or utility model
GR01 Patent grant