CN106534079A - Method and system for safety processing of data files - Google Patents

Method and system for safety processing of data files Download PDF

Info

Publication number
CN106534079A
CN106534079A CN201610913048.0A CN201610913048A CN106534079A CN 106534079 A CN106534079 A CN 106534079A CN 201610913048 A CN201610913048 A CN 201610913048A CN 106534079 A CN106534079 A CN 106534079A
Authority
CN
China
Prior art keywords
sender
plaintext
key
symmetric key
signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610913048.0A
Other languages
Chinese (zh)
Inventor
尹智鹏
郝宝静
房冬辉
梁文锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huadi Computer Group Co Ltd
Original Assignee
Huadi Computer Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huadi Computer Group Co Ltd filed Critical Huadi Computer Group Co Ltd
Priority to CN201610913048.0A priority Critical patent/CN106534079A/en
Publication of CN106534079A publication Critical patent/CN106534079A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a method for safety processing of data files. The method for safety processing of data files includes the steps: according to a message abstract algorithm, calculating a plaintext and obtaining the plaintext abstract and the system time; utilizing an asymmetric private key of a transmitter to make a signature on the plaintext abstract and the system time to obtain the signature cryptograph of the plaintext abstract and the system time; generating a symmetric key of the transmitter; utilizing the symmetric key of the transmitter to encrypt the plaintext to obtain the cryptograph; utilizing an asymmetric public key of a receiver to encrypt the symmetric key of the transmitter to obtain the encrypted symmetric key of the transmitter; and transmitting a data file including a triad <signature cryptograph, cryptograph encryption of symmetric key>. The technical scheme of the method and system for safety processing of data files utilizes the asymmetric key algorithm to encrypt the symmetric key, and carries out encryption and signature processing on the transmitted file, performs the abstract algorithm on the data file to obtain the file identifier information, and realizes safety processing of the data file.

Description

A kind of method and system for data file security process
Technical field
The present invention relates to information security field, more particularly, to a kind of method for data file security process and System.
Background technology
At present, the priority assignation mode of data base is mainly adopted to the safety of information in the office automation system, according to User using rank arranging corresponding authority, encryption system is provided without to document, safety hardly results in guarantee.If Rights management is carried out to each official document, this will greatly increase the work load of manager.Due to not adopting signature mechanism, official document Recipient not can then verify that the verity of official document, and official document sender can also deny afterwards and send out official document, so can not be legally Ensure the verity of official document, neither can guarantee that the identity of the person of signing and issuing, other people can carry out distorting to official document, very to sending out official document To deletion, and recipient can not have found such case.The present invention is precisely in order to the safety of the information of increase.
The encryption technology emphasis that prior art is transmitted to data file arranges signature in sender and carries out to sending file Encryption, but core is carried out with the fileinfo through decryption to the data file information for passing through signature not over digest algorithm To technical scheme, prior art is it cannot be guaranteed that integrity of the data file in transmit process, it is impossible to prevent data file from existing It is tampered in transmitting procedure.
The content of the invention
Technical scheme, there is provided a kind of method and system for data file security process, to solve number According to encryption, identity of the sender certification in document transmission process and prevent the problem that data are tampered.
In order to solve the above problems, the invention provides a kind of method, methods described includes:
Plaintext is calculated according to Message Digest 5, obtain the plaintext summary and system time;
The plaintext is made a summary using sender's asymmetric privacy keys and system time is signed, obtain including the plaintext The signature ciphertext of summary and system time;
Generate sender's symmetric key;
The plaintext is encrypted using sender's symmetric key, obtains ciphertext;
Sender's symmetric key is encrypted using recipient's asymmetric public key, obtains the sender through encryption Symmetric key;
Transmission includes tlv triple<Signature ciphertext, ciphertext, encrypted symmetric key>Data file.
Preferably, the sender carries out asymmetric-key encryption using RAS algorithms with recipient.
Preferably, the sender carries out symmetric key encryption using Triple hybrid with recipient.
Based on embodiments of the present invention, the present invention provides a kind of method for being decrypted to data file, described Method includes:
Reception includes tlv triple<Signature ciphertext, ciphertext, encrypted symmetric key>Data file;
The sender's symmetric key for passing through encryption is decrypted using recipient's asymmetric privacy keys, obtains sender symmetrical Key;
The ciphertext data are decrypted using sender's symmetric key, obtain the decryption of plaintext after the decryption Make a summary in plain text and the decryption system time;
The signature ciphertext is decrypted using sender's asymmetric public key, obtains the plaintext summary through decrypting and be The system time;
According to the signature ciphertext is decrypted, obtain verifying identity of the sender.
Preferably, the sender carries out asymmetric-key encryption using RAS algorithms with recipient.
Preferably, the sender carries out symmetric key encryption using Triple hybrid with recipient.
Preferably, plaintext summary and the signature are made a summary in plain text and is compared, and decryption system time and label Name system time is compared;If summary is identical with system time, prove that identity of the sender is true;Otherwise, identity of the sender It is false.
Based on embodiments of the present invention, the present invention provides a kind of system for being encrypted to data file, described System includes:
First signal generating unit, for being calculated to plaintext according to Message Digest 5, obtains the plaintext summary and is The system time;
Signature unit, for being made a summary to the plaintext using sender's asymmetric privacy keys and system time is signed, is obtained To the signature ciphertext including plaintext summary and system time;
Second signal generating unit, for generating sender's symmetric key;
First ciphering unit, for being encrypted to the plaintext using sender's symmetric key, obtains ciphertext;
Second ciphering unit, for being encrypted to sender's symmetric key using recipient's asymmetric public key, is obtained Learnt from else's experience encryption sender's symmetric key;
Transmitting element, includes tlv triple for sending<Signature ciphertext, ciphertext, encrypted symmetric key>Data file.
Preferably, the sender carries out asymmetric-key encryption using RAS algorithms with recipient.
Preferably, the sender carries out symmetric key encryption using Triple hybrid with recipient.
Based on embodiments of the present invention, the present invention provides a kind of system for being decrypted to data file, described System includes:
Receiving unit, includes tlv triple for receiving<Signature ciphertext, ciphertext, encrypted symmetric key>Data file;
First decryption unit, for being solved to the sender's symmetric key for passing through encryption using recipient's asymmetric privacy keys It is close, obtain sender's symmetric key;
Second decryption unit, for being decrypted to the ciphertext data using sender's symmetric key, obtains institute After stating decryption, the decrypted plaintext of plaintext is made a summary and the decryption system time;
3rd decryption unit, for using sender's asymmetric public key to it is described signature ciphertext be decrypted, obtain through The plaintext summary of decryption and system time;
Authentication unit, is decrypted to the signature ciphertext for basis, obtains verifying identity of the sender.
Preferably, the sender carries out asymmetric-key encryption using RAS algorithms with recipient.
Preferably, the sender carries out symmetric key encryption using Triple hybrid with recipient.
Preferably, plaintext summary and the signature are made a summary in plain text and is compared, and decryption system time and label Name system time is compared;If summary is identical with system time, prove that identity of the sender is true;Otherwise, identity of the sender It is false.
Beneficial effects of the present invention are:
Technical scheme is encrypted to symmetric key using asymmetric key algorithm, and the file to transmitting is carried out Encryption and signature are processed, and data file is carried out the safe place that digest algorithm acquisition file identification information realizes data file Reason.Transmitting data file is carried out by technical scheme, data file recipient can examine sender to data Signature, data file sender can not be denied the signature to data file, can prevent third party's data falsification file and signature, And the integrity of data is verified by examining summary info.
Description of the drawings
By reference to the following drawings, the illustrative embodiments of the present invention can be more fully understood by:
Fig. 1 is a kind of method flow diagram for being encrypted to data file according to embodiment of the present invention;
Fig. 2 is a kind of system construction drawing for being encrypted to data file according to embodiment of the present invention;
Fig. 3 is a kind of method flow diagram for being decrypted to data file according to embodiment of the present invention;And
Fig. 4 is a kind of system construction drawing for being decrypted to data file according to embodiment of the present invention.
Specific embodiment
With reference now to accompanying drawing, the illustrative embodiments of the present invention are introduced, however, the present invention can be with many different shapes Formula is implementing, and is not limited to embodiment described herein, there is provided these embodiments are to disclose at large and fully The present invention, and the scope of the present invention is fully passed on to person of ordinary skill in the field.For showing for being illustrated in the accompanying drawings Term in example property embodiment is not limitation of the invention.In the accompanying drawings, identical cells/elements are attached using identical Icon is remembered.
Unless otherwise stated, term (including scientific and technical terminology) used herein has to person of ordinary skill in the field It is common to understand implication.Further it will be understood that the term limited with the dictionary being usually used, is appreciated that and which The linguistic context of association area has consistent implication, and is not construed as Utopian or excessively formal meaning.
Fig. 1 is a kind of method flow diagram for being encrypted to data file according to embodiment of the present invention.Such as Fig. 1 Shown, method 100 is for being encrypted to data file.The technical scheme of the method 100 of embodiment of the present invention is using non-right Key algorithm is claimed to be encrypted symmetric key, the file to transmitting is encrypted and signature is processed, and data file is carried out Digest algorithm obtains the safe handling that the identification informations such as plaintext document summary and system time realize data file.
Method 100 starts to walk from step 101:Plaintext is calculated according to Message Digest 5, obtain and make a summary and be in plain text The system time.The ciphering process that is mainly characterized by of Message Digest 5 does not need key, and the data through encryption be solved It is close, be only input into identical identical ciphertext can be just obtained through identical Message Digest 5 in plain text.Message Digest 5 is not There is management and the distribution problem of key.
Step 102:Plaintext summary and system time are signed using sender's asymmetric privacy keys, obtain including in plain text The signature ciphertext of summary and system time.Rivest, shamir, adelman is a kind of time slot scrambling of key, and rivest, shamir, adelman need to Want two keys:Public key (publickey) and private key (privatekey).Public key and private key are a pair, if using public key logarithm According to being encrypted, only could be decrypted with corresponding private key;If be encrypted to data with private key, then only with corresponding Public key could be decrypted.Encryption uses two different keys with decryption.For example, rivest, shamir, adelman realizes confidential data Information exchange basic process be:Sender generates a pair of secret keys and using therein one open to other sides as public key; To the public key recipient confidential data information is encrypted using the key after be then forwarded to sender;Sender is again with certainly Another data message after private key pair encryption that oneself preserves is decrypted.On the other hand, sender can use recipient's Public key is then forwarded to recipient after signing to confidential data information;Recipient is tested to data with the private key of oneself again Sign.Sender can only with the decryption of its private key by its public key encryption after any information.The confidentiality of rivest, shamir, adelman Relatively good, it eliminates the needs that end user exchanges key.Rivest, shamir, adelman is while digital signature supporting, the present invention is in fact The mode of applying sets up the process of signature:Sender builds key pair, public key and private key, and by public key publication to recipient, private key Controlled oneself reservation by sender.Sender is encrypted to data using private key, then with the data signature after private key pair encryption, and Data after encryption and signature are sent to into recipient.Recipient verifies data to be decrypted using the public key and signature of sender Whether effectively, if data are effective, using sender's public key to data deciphering.Asymmetric encryption system does not require communicating pair thing First transmit key or have any agreement just complete secret communication, and key management is convenient, is capable of achieving to prevent from palming off and deny, Therefore, the secret communication requirement being more suitable in network service.Thus can transmit other side's as symmetric cryptography Key, this processing mode safety are just big a lot.Embodiment of the present invention sender is entered using RAS algorithms with recipient Row asymmetric-key encryption.
Step 103, generates sender's symmetric key.Symmetric key encryption is private key encryption, that is, send and receive number According to both sides must using identical key to plaintext encrypt and decrypt computing.Embodiment of the present invention symmetric key encryption is calculated Method is triple dess AES.Symmetric key is that both sides use identical key, it is necessary to key is transmitted in the form of being perfectly safe Safety is can guarantee that.
Step 104, is encrypted to plaintext using sender's symmetric key, obtains ciphertext.
Step 105, is encrypted to sender's symmetric key using recipient's asymmetric public key, obtains sending out through encryption The person's of sending symmetric key.
Step 106, sender sends includes tlv triple<Signature ciphertext, ciphertext, encrypted symmetric key>Data file, extremely The encryption of this data and signature have been completed.
Fig. 2 is a kind of system construction drawing for being encrypted to data file according to embodiment of the present invention.System 200 include:First signal generating unit 201, for calculating to plaintext according to Message Digest 5, obtains summary and system in plain text Time;Signature unit 202, for being signed to plaintext summary and system time using sender's asymmetric privacy keys, is wrapped Include the signature ciphertext of summary and system time in plain text;Second signal generating unit 203, for generating sender's symmetric key;First adds Close unit 204, for being encrypted to plaintext using sender's symmetric key, obtains ciphertext;Second ciphering unit 205, is used for Sender's symmetric key is encrypted using recipient's asymmetric public key, obtains the sender's symmetric key through encryption;Send out Unit 206 is sent, includes tlv triple for sending<Signature ciphertext, ciphertext, encrypted symmetric key>Data file.One kind is for right The system 200 that data file is encrypted is corresponding for the method 100 that is encrypted to data file with a kind of, and here is no longer Repeated.
Fig. 3 is a kind of method flow diagram 300 for being decrypted to data file according to embodiment of the present invention.This The technical scheme of the method 300 of invention embodiment is decrypted to symmetric key using asymmetric key algorithm, to transmission File is decrypted and signature verification process, and data file is carried out digest algorithm acquisition file identification information and by bright Digest will and the file identification such as system time verified, realize the safe handling of data file.
From 301 startings, recipient receives includes tlv triple to flow process 300<Signature ciphertext, ciphertext, encrypted symmetric key>Number According to file, and signature ciphertext, ciphertext, encrypted symmetric key are separately processed.
Step 302, is decrypted to the sender's symmetric key for passing through encryption using recipient's asymmetric privacy keys, is obtained and is sent out The person's of sending symmetric key.Rivest, shamir, adelman is a kind of time slot scrambling of key.Rivest, shamir, adelman needs two keys:It is public Key (publickey) and private key (privatekey).Public key and private key are a pair, if be encrypted to data with public key, only Useful corresponding private key could be decrypted;If be encrypted to data with private key, then only could be decrypted with corresponding public key. Encryption uses two different keys with decryption.For example, rivest, shamir, adelman realizes the base that confidential data information is exchanged This process is:Sender generates a pair of secret keys and using therein one open to other sides as public key;Obtain connecing for the public key Receipts person is then forwarded to sender after being encrypted to confidential data information using the key;It is another that sender is preserved with oneself again Data message after private key pair encryption is decrypted.On the other hand, sender can use the public key of recipient to secret number It is believed that breath is then forwarded to recipient after being signed;Recipient carries out sign test to data with the private key of oneself again.Sender can only Any information after being decrypted by its public key encryption with its private key.The confidentiality of rivest, shamir, adelman is relatively good, and it eliminates End user exchanges the needs of key.Rivest, shamir, adelman is while digital signature supporting, embodiment of the present invention foundation label Name process be:Sender builds key pair, public key and private key, and by public key publication to recipient, private key is controlled oneself by sender Retain.Sender is encrypted to data using private key, then with the data signature after private key pair encryption, and by the number after encryption According to and signature be sent to recipient.Whether effectively recipient verifies data to be decrypted using the public key and signature of sender, such as Fruit data are effective, using sender's public key to data deciphering.Asymmetric encryption system does not require that communicating pair transmits key in advance Or have any agreement just complete secret communication, and key management is convenient, is capable of achieving to prevent from palming off and deny, therefore, it is more suitable The secret communication closed in network service is required.The key of other side can be transmitted as symmetric cryptography thus, this Plant processing mode safety just big a lot.Embodiment of the present invention sender is carried out asymmetric with recipient using RAS algorithms Key is encrypted.
Ciphertext data are decrypted by step 303 using sender's symmetric key, obtain the decrypted plaintext of plaintext after decryption Summary and decryption system time.Symmetric key encryption is private key encryption, that is, the both sides for sending and receiving data must use Identical key encrypts and decrypts computing to plaintext.Embodiment of the present invention symmetric key encryption algorithm adds for triple dess Close algorithm.Symmetric key is that both sides use identical key, it is necessary to key is transmitted in the form of being perfectly safe and just can guarantee that safety.
Step 304, is decrypted to ciphertext of signing using sender's asymmetric public key, obtains the plaintext summary through decrypting And system time.
Step 305, according to ciphertext of signing is decrypted, obtains verifying identity of the sender.By plaintext summary with Summary is compared signature in plain text, and the decryption system time was compared with the signature system time;If summary and system time It is identical, then prove that identity of the sender is true;Otherwise, identity of the sender is false.
Fig. 4 is a kind of system construction drawing for being decrypted to data file according to embodiment of the present invention.Such as Fig. 4 Shown, system 400 includes:
Receiving unit 401, includes tlv triple for receiving<Signature ciphertext, ciphertext, encrypted symmetric key>Data file.
First decryption unit 402, for being entered to the sender's symmetric key for passing through encryption using recipient's asymmetric privacy keys Row decryption, obtains sender's symmetric key.
Second decryption unit 403, for being decrypted to ciphertext data using sender's symmetric key, obtains bright after decrypting The decrypted plaintext summary of text and decryption system time.
3rd decryption unit 404, for being decrypted to ciphertext of signing using sender's asymmetric public key, is obtained through solution Close plaintext summary and system time.
Authentication unit 405, is decrypted to ciphertext of signing for basis, obtains verifying identity of the sender.
A kind of a kind of system 300 and method for being decrypted to data file for being decrypted to data file 400 is corresponding, and here is no longer repeated.
Technical scheme is encrypted to symmetric key using asymmetric key algorithm, and the file to transmitting is carried out Encryption and signature are processed, and data file is carried out the safe place that digest algorithm acquisition file identification information realizes data file Reason.Transmitting data file is carried out by technical scheme, data file recipient can examine sender to data Signature, data file sender can not be denied the signature to data file, can prevent third party's data falsification file and signature, And the integrity of data is verified by examining summary info.
The present invention is described by reference to a small amount of embodiment.However, it is known in those skilled in the art, as What subsidiary Patent right requirement was limited, except the present invention other embodiments disclosed above equally fall the present invention's In the range of.
Normally, all terms for using in the claims are all solved in the usual implication of technical field according to them Release, unless clearly defined in addition wherein.It is all of to be all opened ground with reference to " one/described/be somebody's turn to do [device, component etc.] " At least one of described device, component etc. example is construed to, unless otherwise expressly specified.Any method disclosed herein Step all need not be run with disclosed accurate order, unless explicitly stated otherwise.

Claims (14)

1. a kind of method for being encrypted to data file, methods described include:
Plaintext is calculated according to Message Digest 5, obtain the plaintext summary and system time;
The plaintext is made a summary using sender's asymmetric privacy keys and system time is signed, obtain including the plaintext summary And the signature ciphertext of system time;
Generate sender's symmetric key;
The plaintext is encrypted using sender's symmetric key, obtains ciphertext;
Sender's symmetric key is encrypted using recipient's asymmetric public key, obtains symmetrical through the sender of encryption Key;
Transmission includes tlv triple<Signature ciphertext, ciphertext, encrypted symmetric key>Data file.
2. method according to claim 1, the sender carry out unsymmetrical key using RAS algorithms with recipient and add It is close.
3. method according to claim 1, the sender carry out symmetric key using Triple hybrid with recipient and add It is close.
4. a kind of method for being decrypted to data file, methods described include:
Reception includes tlv triple<Signature ciphertext, ciphertext, encrypted symmetric key>Data file;
The sender's symmetric key for passing through encryption is decrypted using recipient's asymmetric privacy keys, obtains sender symmetrically close Key;
The ciphertext data are decrypted using sender's symmetric key, obtain the decrypted plaintext of plaintext after the decryption Summary and decryption system time;
The signature ciphertext is decrypted using sender's asymmetric public key, is obtained when the plaintext summary and system decrypted Between;
According to the signature ciphertext is decrypted, obtain verifying identity of the sender.
5. method according to claim 4, the sender carry out unsymmetrical key using RAS algorithms with recipient and add It is close.
6. method according to claim 4, the sender carry out symmetric key using Triple hybrid with recipient and add It is close.
7. method according to claim 4, the plaintext is made a summary and summary is compared the signature in plain text, and solution Close system time was compared with the signature system time;If summary is identical with system time, prove that identity of the sender is true;It is no Then, identity of the sender is false.
8. a kind of system for being encrypted to data file, the system include:
First signal generating unit, for being calculated to plaintext according to Message Digest 5, when obtaining the plaintext summary and system Between;
Signature unit, for being made a summary to the plaintext using sender's asymmetric privacy keys and system time is signed, is wrapped Include the signature ciphertext of the plaintext summary and system time;
Second signal generating unit, for generating sender's symmetric key;
First ciphering unit, for being encrypted to the plaintext using sender's symmetric key, obtains ciphertext;
Second ciphering unit, for being encrypted to sender's symmetric key using recipient's asymmetric public key, obtains Jing Cross sender's symmetric key of encryption;
Transmitting element, includes tlv triple for sending<Signature ciphertext, ciphertext, encrypted symmetric key>Data file.
9. system according to claim 8, the sender carry out unsymmetrical key using RAS algorithms with recipient and add It is close.
10. system according to claim 8, the sender and recipient carry out symmetric key using Triple hybrid Encryption.
A kind of 11. systems for being decrypted to data file, the system include:
Receiving unit, includes tlv triple for receiving<Signature ciphertext, ciphertext, encrypted symmetric key>Data file;
First decryption unit, for being decrypted to the sender's symmetric key for passing through encryption using recipient's asymmetric privacy keys, Obtain sender's symmetric key;
Second decryption unit, for being decrypted to the ciphertext data using sender's symmetric key, obtains the solution The decrypted plaintext summary of close rear plaintext and decryption system time;
3rd decryption unit, for being decrypted to the signature ciphertext using sender's asymmetric public key, is obtained through decryption Plaintext summary and system time;
Authentication unit, is decrypted to the signature ciphertext for basis, obtains verifying identity of the sender.
12. systems according to claim 11, the sender carry out unsymmetrical key using RAS algorithms with recipient and add It is close.
13. systems according to claim 11, the sender and recipient carry out symmetric key using Triple hybrid Encryption.
14. systems according to claim 11, the plaintext are made a summary and summary are compared the signature in plain text, and The decryption system time was compared with the signature system time;If summary is identical with system time, prove that identity of the sender is true; Otherwise, identity of the sender is false.
CN201610913048.0A 2016-10-19 2016-10-19 Method and system for safety processing of data files Pending CN106534079A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610913048.0A CN106534079A (en) 2016-10-19 2016-10-19 Method and system for safety processing of data files

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610913048.0A CN106534079A (en) 2016-10-19 2016-10-19 Method and system for safety processing of data files

Publications (1)

Publication Number Publication Date
CN106534079A true CN106534079A (en) 2017-03-22

Family

ID=58332751

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610913048.0A Pending CN106534079A (en) 2016-10-19 2016-10-19 Method and system for safety processing of data files

Country Status (1)

Country Link
CN (1) CN106534079A (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107070909A (en) * 2017-04-01 2017-08-18 广东欧珀移动通信有限公司 Method for sending information, message receiving method, apparatus and system
CN107231237A (en) * 2017-06-02 2017-10-03 上海斐讯数据通信技术有限公司 A kind of safe credit method and system
CN108764904A (en) * 2018-05-25 2018-11-06 广东广发互联小额贷款股份有限公司 It is a kind of distribution Accounting system in dual key theft preventing method
CN109818747A (en) * 2018-12-28 2019-05-28 苏州科达科技股份有限公司 Digital signature method and device
CN110213041A (en) * 2019-04-26 2019-09-06 五八有限公司 Data ciphering method, decryption method, device, electronic equipment and storage medium
CN110535868A (en) * 2019-09-05 2019-12-03 山东浪潮商用系统有限公司 Data transmission method and system based on Hybrid Encryption algorithm
CN110677382A (en) * 2019-08-20 2020-01-10 中国平安财产保险股份有限公司 Data security processing method, device, computer system and storage medium
CN111769934A (en) * 2020-07-08 2020-10-13 深圳思凯微电子有限公司 Data transmission method, system and computer readable storage medium
CN113127912A (en) * 2021-05-07 2021-07-16 杭州天谷信息科技有限公司 Method and system for data confidentiality and publication
CN113822531A (en) * 2021-08-20 2021-12-21 华迪计算机集团有限公司 Safety management and sequencing method and system for supervision items and electronic equipment
CN114760081A (en) * 2020-12-28 2022-07-15 富泰华工业(深圳)有限公司 File encryption and decryption method and device and electronic equipment
CN114978534A (en) * 2022-05-16 2022-08-30 中国银行股份有限公司 Authentication method and system for third party access, third party enterprise terminal and bank terminal
CN115442110A (en) * 2022-08-31 2022-12-06 南方电网科学研究院有限责任公司 Logic vulnerability protection method and system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1558594A (en) * 2004-01-14 2004-12-29 哈尔滨工业大学 Method of handling secrecy, authentication, authority management and dispersion control for electronic files
CN102946602A (en) * 2012-12-04 2013-02-27 镇江江大科茂信息系统有限责任公司 Mobile information system based privacy protection and encryption method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1558594A (en) * 2004-01-14 2004-12-29 哈尔滨工业大学 Method of handling secrecy, authentication, authority management and dispersion control for electronic files
CN102946602A (en) * 2012-12-04 2013-02-27 镇江江大科茂信息系统有限责任公司 Mobile information system based privacy protection and encryption method

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107070909A (en) * 2017-04-01 2017-08-18 广东欧珀移动通信有限公司 Method for sending information, message receiving method, apparatus and system
CN107231237A (en) * 2017-06-02 2017-10-03 上海斐讯数据通信技术有限公司 A kind of safe credit method and system
CN108764904A (en) * 2018-05-25 2018-11-06 广东广发互联小额贷款股份有限公司 It is a kind of distribution Accounting system in dual key theft preventing method
CN108764904B (en) * 2018-05-25 2021-10-08 广东盈峰普惠互联小额贷款股份有限公司 Double-key anti-theft method in distributed account system
CN109818747B (en) * 2018-12-28 2022-01-28 苏州科达科技股份有限公司 Digital signature method and device
CN109818747A (en) * 2018-12-28 2019-05-28 苏州科达科技股份有限公司 Digital signature method and device
CN110213041A (en) * 2019-04-26 2019-09-06 五八有限公司 Data ciphering method, decryption method, device, electronic equipment and storage medium
CN110677382A (en) * 2019-08-20 2020-01-10 中国平安财产保险股份有限公司 Data security processing method, device, computer system and storage medium
CN110535868A (en) * 2019-09-05 2019-12-03 山东浪潮商用系统有限公司 Data transmission method and system based on Hybrid Encryption algorithm
CN111769934A (en) * 2020-07-08 2020-10-13 深圳思凯微电子有限公司 Data transmission method, system and computer readable storage medium
CN111769934B (en) * 2020-07-08 2023-12-08 深圳思凯微电子有限公司 Data transmission method, system and computer readable storage medium
CN114760081A (en) * 2020-12-28 2022-07-15 富泰华工业(深圳)有限公司 File encryption and decryption method and device and electronic equipment
CN113127912A (en) * 2021-05-07 2021-07-16 杭州天谷信息科技有限公司 Method and system for data confidentiality and publication
CN113822531A (en) * 2021-08-20 2021-12-21 华迪计算机集团有限公司 Safety management and sequencing method and system for supervision items and electronic equipment
CN114978534A (en) * 2022-05-16 2022-08-30 中国银行股份有限公司 Authentication method and system for third party access, third party enterprise terminal and bank terminal
CN115442110A (en) * 2022-08-31 2022-12-06 南方电网科学研究院有限责任公司 Logic vulnerability protection method and system

Similar Documents

Publication Publication Date Title
CN106534079A (en) Method and system for safety processing of data files
CN110535868A (en) Data transmission method and system based on Hybrid Encryption algorithm
CN1939028B (en) Accessing protected data on network storage from multiple devices
US9716591B2 (en) Method for setting up a secure connection between clients
EP3476078B1 (en) Systems and methods for authenticating communications using a single message exchange and symmetric key
US11316671B2 (en) Accelerated encryption and decryption of files with shared secret and method therefor
JP2022521525A (en) Cryptographic method for validating data
CN104092551B (en) Safe secret key transmission method based on RSA algorithm
CN112738133A (en) RSA authentication method
CN105025036A (en) Cognitive ability test value encryption and transmission method based on internet
CN106209384A (en) Use the client terminal of security mechanism and the communication authentication method of charging device
KR101793528B1 (en) Certificateless public key encryption system and receiving terminal
Hashizume et al. Symmetric encryption and xml encryption patterns
McParland et al. Securing air-ground communications
CN108768958B (en) Verification method for data integrity and source based on no leakage of verified information by third party
KR20180046425A (en) Public key based encryption method and key generation server
TWI675312B (en) Secrecy signing method and notarization method for multiple copies of documents
Sarker et al. Voting credential management system for electronic voting privacy
Panse et al. An integrated scheme based on triple DES, RSA and MD5 to enhance the security in bluetooth communication
CN114760053B (en) Distribution method, device, equipment and medium of symmetric key
Masadeh et al. A novel paradigm in authentication system using swifi encryption/decryption approach
Marcella Jr Encryption Essentials
CN109104393A (en) A kind of identity authentication method, device and system
Chaudhari et al. A survey on methods of cryptography and data encryption
US20240214187A1 (en) System and Method of Creating Symmetric Keys Using Elliptic Curve Cryptography

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170322