CN104993924A - Method for encryption and decryption of digital copyright - Google Patents

Method for encryption and decryption of digital copyright Download PDF

Info

Publication number
CN104993924A
CN104993924A CN201510402565.7A CN201510402565A CN104993924A CN 104993924 A CN104993924 A CN 104993924A CN 201510402565 A CN201510402565 A CN 201510402565A CN 104993924 A CN104993924 A CN 104993924A
Authority
CN
China
Prior art keywords
digital information
key
copyrighted
encrypted
random
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510402565.7A
Other languages
Chinese (zh)
Inventor
吴文胜
郭宏斌
何传柱
葛菲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Xinhua Media Co Ltd
Original Assignee
Anhui Xinhua Media Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Xinhua Media Co Ltd filed Critical Anhui Xinhua Media Co Ltd
Priority to CN201510402565.7A priority Critical patent/CN104993924A/en
Publication of CN104993924A publication Critical patent/CN104993924A/en
Pending legal-status Critical Current

Links

Abstract

The invention discloses a method for encryption and decryption of a digital copyright. The method comprises the following steps that step A, a copyright digital information provider generates a random public key and a random private key, and encrypts an original digital information content through the random public key in order to form an encrypted digital information content; step B, the copyright digital information provider carries out authority checking on a copyright digital information user; step C, the copyright digital information user collects own identity recognition hardware information, and the copyright digital information provider encrypts the random private key according to the identity recognition hardware information; and step D, the copyright digital information user utilizes the identity recognition hardware information to decrypt the random private key, and utilizes the decrypted random private key to decrypt and reduce the encrypted digital information content to the original digital information content to browse or play a content. According to the method, an effect of preventing an illegal copy is achieved, and when the encrypted digital information content and the encrypted random private key are transmitted, illegal stealing can be prevented.

Description

A kind of digital publishing rights encipher-decipher method
Technical field
The present invention relates to a kind of digital publishing rights encipher-decipher method, belong to Computer Applied Technology field.
Background technology
Along with informationalized deeply development, e-file has become main information carrier.And the characteristic of e-file transreplication, easily diffusion, make copyrights of data be absorbed in unmanageable condition.For traditional papery data; directly can indicate copyright information in data; and by the application of institutionalization, examination & verification, recovery, data is controlled in the process of passing round, prevent data from being gone out by malicious dissemination, and the copyright of data have also been obtained effective protection.And for e-file, may be replicated multiple copy propagates to other people, or unconfined use, print, distort, even illegal personal information of inserting in the data, as copyright marking, makes the rights and interests of copyright owner be subject to very big infringement.How copyright management is carried out to e-file, become current information security field problem demanding prompt solution.
Digital copyright management (DRM) technology, refers to the technical tool of digitized content intellectual property protection and management in production, propagation, sale, use procedure.The target of DRM is that the containment of application technology means is pirate; the intellectual property of protection digitized content; ensure the unimpeded of digital product market sale channel; ensure author, publisher, the interests of retail trader and the legal exercise of power of user; thus try to achieve realization and the balance of benefits of different parties, promote the prosperity of electronic publishing industry.
Current, world's IT enterprises add research and development, the use of DRM technology one after another with unprecedented enthusiasm, and achieve certain achievement.DRM technology is mainly used in two large fields: a class is e-book and electronic document, as Apabi, EBX, AdobePDF, MicrosoftReader; Another kind of is video and audio stream media, as WindowsMedia, RealNetwork, Quicklime etc.Usually, data mainly through adding copyright information to data, and are aimed at specific form by DRM.
Encryption technology is the main security secrecy provision that ecommerce is taked, and is the most frequently used safe and secret means, utilizes technological means that important data are become mess code (encryption) and transmits, again by identical or different means reduction (deciphering) behind arrival destination.Encryption technology comprises two elements: algorithm and key.Algorithm is combined common text (information) and string number (key), produces the step of impenetrable ciphertext; Key is used to a kind of algorithm data being carried out to Code And Decode.The information communication safety of network is ensured by suitable Key Encryption Technology and administrative mechanism.The common method of data encryption has three kinds usually: One-Way Encryption, symmetric cryptography, asymmetric encryption.
The basis of digital signature is cryptographic technique, its roughly thought be exactly while transfer files (expressly or ciphertext) subsidiary one " signature ", this " signature " obtains file or by one section of file encryption of its generation with the key of this paper writer.The cryptographic algorithm wherein adopted is roughly divided into two classes, symmetric cryptography and asymmetric encryption.The pair of secret keys essence used in symmetric cryptography is identical, so both sides must exchange key by secure way before communication, otherwise either party Key Exposure, an other side also has no safety and can say.Meanwhile, the management of its key is along with the increase of user is in a square progression growth.And asymmetric encryption use pair of secret keys (public keys and private cipher key) different and can not by one release another one.Sign to the digital digest of information with the private key of oneself, when sending it to the other side, if the other side can use the PKI of sender to carry out authorization information, he just can send from you by comformed information there.
Summary of the invention
The present invention for the deficiency that prior art exists, provides a kind of digital publishing rights encipher-decipher method, meets actual operation requirements just.
For solving the problem, the technical solution used in the present invention is as follows:
A kind of digital publishing rights encipher-decipher method, comprises the following steps:
Steps A, copyrighted digital information provider generate the random PKI and the random private-key that are respectively used to encryption and decryption, raw digital information content are encrypted by described random PKI and form encrypted digital information content, and be sent to copyrighted digital information user;
Step B, copyrighted digital information provider carry out authority checking to copyrighted digital information user, are verified, perform subsequent step, and checking is not by then stopping;
Step C, copyrighted digital information user gather the identification hardware information of self and are sent to copyrighted digital information provider, and copyrighted digital information provider to be encrypted random private-key according to described identification hardware information and to be sent to copyrighted digital information user;
Step D, copyrighted digital information user use described identification hardware information to be decrypted random private-key, and use the random private-key after deciphering to be decrypted described encrypted digital information content to be reduced into raw digital information content and to carry out browsing of content or play.
As technique scheme concrete preferably, in described step B, copyrighted digital information provider comprises the following steps the method that copyrighted digital information user carries out authority checking:
Step B1, generation RSA key: PKI ke=(e, n), private key kd=(d, n);
Step B2, utilize function that clear-text message is converted into 16 binary digits and eap-message digest;
The realization of step B3, digital signature: calculating is encrypted to eap-message digest with private key d;
Step B4, certifying digital signature: be decrypted calculating to digital signature with PKI e, the eap-message digest that the decrypted result obtained and step B2 calculate compares, if two eap-message digests are the same, signs successfully.
Compared with prior art, implementation result of the present invention is as follows in the present invention:
A kind of digital publishing rights encipher-decipher method of the present invention, bound by the hardware information of key and user on the one hand, encryption technology adds hardware binding technology, thus can play the effect preventing from illegally copying; On the other hand, even if the random private-key of encrypted digital information content and encryption has illegally been stolen in the process of transmission, illegal stealer also cannot be decrypted encrypted digital information content and browse or play, thus improves the fail safe of copyrighted digital information and use uniqueness.
Accompanying drawing explanation
Fig. 1 is the schematic diagram of a kind of digital publishing rights authorization management method of the present invention;
Fig. 2 is that copyrighted digital information provider of the present invention carries out the method schematic diagram of authority checking to copyrighted digital information user.
Embodiment
Below in conjunction with specific embodiments content of the present invention is described.
As shown in Figure 1, be the schematic diagram of a kind of digital publishing rights authorization management method of the present invention.A kind of digital publishing rights encipher-decipher method of the present invention, comprises the following steps:
Steps A, copyrighted digital information provider generate the random PKI and the random private-key that are respectively used to encryption and decryption, raw digital information content are encrypted by described random PKI and form encrypted digital information content, and be sent to copyrighted digital information user.
Step B, copyrighted digital information provider carry out authority checking to copyrighted digital information user, are verified, perform subsequent step, and checking is not by then stopping; Particularly, as shown in Figure 2, copyrighted digital information provider comprises the following steps the method that copyrighted digital information user carries out authority checking:
Step B1, generation RSA key: PKI ke=(e, n), private key kd=(d, n); Particularly, the method generating RSA key comprises the following steps:
Step B11, two large prime number p and q(is selected to be 1024 in typical case);
Step B12, calculate n=p × q and at z=(p-1) × (q-1);
Step B13, select a number coprime with z, it is called d;
Step B14, find e, make it meet e × d=1modz;
Step B15, wherein: clear-text message P drops in the 0≤P < n of interval; To expressly be divided into the block of k position, k is satisfied 2 here kthe maximum integer of < n; Encrypt a message P, as long as calculate C=P emod n; In order to decipher C, as long as calculate P=C dmod n.
Step B2, utilize function that clear-text message is converted into 16 binary digits and eap-message digest MD.
The realization of step B3, digital signature: calculating (encryption method in RSA Algorithm) is encrypted to eap-message digest with private key d.
Step B4, certifying digital signature: calculating (decryption method in RSA Algorithm) is decrypted to digital signature with PKI e, the eap-message digest that the decrypted result obtained and step B2 calculate compares, if two eap-message digests are the same, sign successfully (not namely being tampered).
Above-mentioned copyrighted digital information provider adopts rivest, shamir, adelman to carry out signature verification to the method that copyrighted digital information user carries out authority checking, but computational complexity and the speed of its encryption are much slower than symmetric cryptography, so the digital digest adopting rivest, shamir, adelman signature to select to be produced by hash function file and carrying out.
Step C, copyrighted digital information user gather the identification hardware information of self and are sent to copyrighted digital information provider, and copyrighted digital information provider to be encrypted random private-key according to described identification hardware information and to be sent to copyrighted digital information user.
Step D, copyrighted digital information user use described identification hardware information to be decrypted random private-key, and use the random private-key after deciphering to be decrypted described encrypted digital information content to be reduced into raw digital information content and to carry out browsing of content or play.
Above content is detailed description made for the present invention in conjunction with specific embodiments, can not assert that the present invention specifically implements to be only limitted to these explanations.For those skilled in the art, without departing from the inventive concept of the premise, some simple deduction or replace can also be made, all should be considered as belonging to the scope of protection of the invention.

Claims (3)

1. a digital publishing rights encipher-decipher method, is characterized in that, comprises the following steps:
Steps A, copyrighted digital information provider generate the random PKI and the random private-key that are respectively used to encryption and decryption, raw digital information content are encrypted by described random PKI and form encrypted digital information content, and be sent to copyrighted digital information user;
Step B, copyrighted digital information provider carry out authority checking to copyrighted digital information user, are verified, perform subsequent step, and checking is not by then stopping;
Step C, copyrighted digital information user gather the identification hardware information of self and are sent to copyrighted digital information provider, and copyrighted digital information provider to be encrypted random private-key according to described identification hardware information and to be sent to copyrighted digital information user;
Step D, copyrighted digital information user use described identification hardware information to be decrypted random private-key, and use the random private-key after deciphering to be decrypted described encrypted digital information content to be reduced into raw digital information content and to carry out browsing of content or play.
2. a kind of digital publishing rights encipher-decipher method as claimed in claim 1, it is characterized in that, in described step B, copyrighted digital information provider comprises the following steps the method that copyrighted digital information user carries out authority checking:
Step B1, generation RSA key: PKI ke=(e, n), private key kd=(d, n);
Step B2, utilize function that clear-text message is converted into 16 binary digits and eap-message digest;
The realization of step B3, digital signature: calculating is encrypted to eap-message digest with private key d;
Step B4, certifying digital signature: be decrypted calculating to digital signature with PKI e, the eap-message digest that the decrypted result obtained and step B2 calculate compares, if two eap-message digests are the same, signs successfully.
3. a kind of digital publishing rights encipher-decipher method as claimed in claim 2, it is characterized in that, the method generating RSA key in described step B1 comprises the following steps:
Step B11, select two large prime number p and q;
Step B12, calculate n=p × q and at z=(p-1) × (q-1);
Step B13, select a number coprime with z, it is called d;
Step B14, find e, make it meet e × d=1modz;
Step B15, wherein: clear-text message P drops in the 0≤P < n of interval; To expressly be divided into the block of k position, k is satisfied 2 here kthe maximum integer of < n; During encrypting messages P, calculate C=P emod n; During decrypt C, calculate P=C dmod n.
CN201510402565.7A 2015-07-10 2015-07-10 Method for encryption and decryption of digital copyright Pending CN104993924A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510402565.7A CN104993924A (en) 2015-07-10 2015-07-10 Method for encryption and decryption of digital copyright

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510402565.7A CN104993924A (en) 2015-07-10 2015-07-10 Method for encryption and decryption of digital copyright

Publications (1)

Publication Number Publication Date
CN104993924A true CN104993924A (en) 2015-10-21

Family

ID=54305681

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510402565.7A Pending CN104993924A (en) 2015-07-10 2015-07-10 Method for encryption and decryption of digital copyright

Country Status (1)

Country Link
CN (1) CN104993924A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107241196A (en) * 2017-06-30 2017-10-10 杰创智能科技股份有限公司 Digital signature method and system based on block chain technology
CN109101790A (en) * 2018-08-01 2018-12-28 北京海泰方圆科技股份有限公司 Generate method and device, endorsement method and the device of signature key
CN109446752A (en) * 2018-12-13 2019-03-08 苏州科达科技股份有限公司 Rights file management method, system, equipment and storage medium
CN109598103A (en) * 2018-11-26 2019-04-09 紫优科技(深圳)有限公司 A kind of copy-right protection method and device
CN110162947A (en) * 2018-09-11 2019-08-23 广州数源畅联科技有限公司 A kind of method encrypted outside pair of Backup Data band

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1700765A (en) * 2005-06-30 2005-11-23 广东省电信有限公司研究院 A private key acquiring method for use in set-top box
CN101515851A (en) * 2001-10-09 2009-08-26 高通股份有限公司 Method and apparatus for security in a data processing system
CN102143232A (en) * 2011-04-02 2011-08-03 南京邮电大学 Peer-to-peer network based digital copyright protection method
CN102316378A (en) * 2011-09-23 2012-01-11 清华大学深圳研究生院 Digital copyright protection method based on set-top box and system
CN103995991A (en) * 2014-05-07 2014-08-20 华中师范大学 Method for binding hardware information and secret keys in software copyright protection

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101515851A (en) * 2001-10-09 2009-08-26 高通股份有限公司 Method and apparatus for security in a data processing system
CN1700765A (en) * 2005-06-30 2005-11-23 广东省电信有限公司研究院 A private key acquiring method for use in set-top box
CN102143232A (en) * 2011-04-02 2011-08-03 南京邮电大学 Peer-to-peer network based digital copyright protection method
CN102316378A (en) * 2011-09-23 2012-01-11 清华大学深圳研究生院 Digital copyright protection method based on set-top box and system
CN103995991A (en) * 2014-05-07 2014-08-20 华中师范大学 Method for binding hardware information and secret keys in software copyright protection

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107241196A (en) * 2017-06-30 2017-10-10 杰创智能科技股份有限公司 Digital signature method and system based on block chain technology
CN109101790A (en) * 2018-08-01 2018-12-28 北京海泰方圆科技股份有限公司 Generate method and device, endorsement method and the device of signature key
CN109101790B (en) * 2018-08-01 2019-10-15 北京海泰方圆科技股份有限公司 Generate method and device, endorsement method and the device of signature key
CN110162947A (en) * 2018-09-11 2019-08-23 广州数源畅联科技有限公司 A kind of method encrypted outside pair of Backup Data band
CN109598103A (en) * 2018-11-26 2019-04-09 紫优科技(深圳)有限公司 A kind of copy-right protection method and device
CN109446752A (en) * 2018-12-13 2019-03-08 苏州科达科技股份有限公司 Rights file management method, system, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN102437912B (en) Digital rights management method based on N RSA (Rivest Shamir Adleman) encryption algorithms based on chaotic algorithm
CN110958219B (en) SM2 proxy re-encryption method and device for medical cloud shared data
CN104993924A (en) Method for encryption and decryption of digital copyright
Lakhtaria Protecting computer network with encryption technique: A Study
Liu et al. Application of AES and RSA Hybrid Algorithm in E-mail
CN103607273B (en) A kind of data file encipher-decipher method controlled based on time limit
GB2456509A (en) Using a human readable code communicated using a trusted channel to verify that a distributed public key was issued by the party who claims to have issued it
Suguna et al. A study on symmetric and asymmetric key encryption algorithms
Kumar et al. Boolean Algebra based effective and efficient asymmetric key cryptography algorithm: BAC algorithm
Bhat et al. Secure and efficient data privacy, authentication and integrity schemes using hybrid cryptography
CN101964039B (en) Encryption protection method and system of copyright object
CN101447873A (en) Safe authentication and encrypted communication method
Nagaraj et al. Image security using ECC approach
Hashizume et al. Symmetric encryption and xml encryption patterns
CN114036541A (en) Application method for compositely encrypting and storing user private content
CN106790100A (en) A kind of data storage and access control method based on asymmetric cryptographic algorithm
Acharya et al. Encryption and decryption of informative image by key image using modified Hill cipher technique based on non-invertible matrices
CN111447060A (en) Electronic document distribution method based on proxy re-encryption
Shen et al. Research on Information Encryption Technology Applied in Computer Network Security
Sharma et al. A novel approach for improving security by digital signature and image steganography
KR101188659B1 (en) Method for protecting the digital contents between player and cartridges
CN113691373B (en) Anti-quantum key escrow system and method based on alliance block chain
CN109104393A (en) A kind of identity authentication method, device and system
CN102724043B (en) Single user authoring method for digital rights management
Masadeh et al. A novel paradigm in authentication system using swifi encryption/decryption approach

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20151021

WD01 Invention patent application deemed withdrawn after publication