CN108667613A - A method of electronic government documents are encrypted - Google Patents

A method of electronic government documents are encrypted Download PDF

Info

Publication number
CN108667613A
CN108667613A CN201810307355.3A CN201810307355A CN108667613A CN 108667613 A CN108667613 A CN 108667613A CN 201810307355 A CN201810307355 A CN 201810307355A CN 108667613 A CN108667613 A CN 108667613A
Authority
CN
China
Prior art keywords
mod
ciphertext
matrix
sender
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810307355.3A
Other languages
Chinese (zh)
Inventor
冯计平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanxi Guoxin Cloud Technology Co Ltd
Original Assignee
Shanxi Guoxin Cloud Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanxi Guoxin Cloud Technology Co Ltd filed Critical Shanxi Guoxin Cloud Technology Co Ltd
Priority to CN201810307355.3A priority Critical patent/CN108667613A/en
Publication of CN108667613A publication Critical patent/CN108667613A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3249Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes

Abstract

The present invention provides a kind of method that electronic government documents are encrypted, this method includes:Step 1 generates key:A RSA modulus Ns=pq is randomly selected, and randomly selects n dimensions matrix A, A ', C, D, E, F;Step 2, encryption key distribution:The key in step 1 is allocated using Shamir Threshold Secrets dividing method;Step 3 is treated encrypting plaintext M and is encrypted:2n integer is randomly selected by sender, and calculates sender's ciphertext, realizes the encryption to M.This method is safe efficient, lightweight, easy to operate, is easy to achieve, and secret and safe is strong.

Description

A method of electronic government documents are encrypted
Technical field
The method that electronic government documents are encrypted in combinatorial matrix public key algorithm is the present invention relates to the use of, electronics is belonged to Official document file encryption and anti-fake technical field.
Background technology
With the rapid development of social information's technology, government and enterprise actively push forward respectively for the development need of itself Informatization, electronic government documents are exactly to grow up in this background.By electronic document transmission, exchange, it is shared and Various affairs are handled, circulation of official document speed is accelerated, improves office efficiency and resource utilization, realize cross-platform letter Breath exchanges and information sharing.At present many provincial and local governments of China oneself through having electronic office system, E-Government Development oneself present cover comprehensively all government departments even all service applications trend.This development trend one side band What is come is being greatly improved for resource-effective and working efficiency, and what is on the other hand brought is the safety issue of electronic government documents.It is practical On, safety problem is with regard to following from electronic government documents put into and apply.Electronic government documents equally may with other electronic documents Forgery can be met with, distorts, additions and deletions, assume another's name, and electronic government documents are again different from traditionally on paper file, electronic government documents carrier is easy The features such as damage, information are variable, various informative and record blurs, must in time, properly be managed after being formed, otherwise may be used The loss that can not be retrieved can be caused to archives integrality in the future.Currently, the content of electronic government documents, electronic government documents sender's body The authenticity of part and the legitimacy of electronic government documents itself receive threat, and when electronic government documents are filed, how to file, how to be set The problems such as setting electronic government documents management organization arguement is continuous.Therefore, how to ensure that the safety of electronic government documents is government department's electronics The important content of government affairs development.
Safety is the primary requirement of electronic document transfer system.Electronic government documents are transmitted and are connect by transmission of network Receipts carry out in the free network environment of height, need from various aspects such as making, use, transmission, preservations to electronic government documents Encipherment protection is realized with official seal.The safety of electronic government documents includes the design of official document transfer process, and identity is distinguished, electronic composition, electricity Son is affixed one's seal and control of stamping, and whole process encryption remotely passes version, receives and dispatches literary audit management, can open customization etc..With general information System is different, and electronic document transfer system has unique requirement to encryption mechanism.General information encryption is all laid particular emphasis on to letter Road is encrypted, and the identification to recipient is focused on, and is not taken precautions against qualified recipient.But due to the public affairs in electronic government documents Chapter does not allow the side of being received to be grasped, even therefore legitimate receipt side also strictly to limit, thus electronic government documents pacify For full Transmission system using whole encryption technology, whole process encryption refers to official document since electronic-seal forms electronic government documents, one Directly exist with ciphertext form, not only need to encrypt in channel, is exactly also required to be maintained at encryption shape after " landing " State, and be strictly under the protection of encrypted card.Whole process encryption not only realizes the protection to official document content, while to electronics The protection of seal also plays good effect.
Which can be roughly divided into two types for domestic and international existing electronic government documents encryption method:
(1) digital watermark technology is used to realize the safety of electronic government documents.The common ground of such system be take by Electronic document information is embedded into seal picture after being digitally signed in the form of digital watermarking.This realization method it is excellent Point is that it can well verify the integrality of document.The identification information of digital signature value and user, manufacturer are made It is embedded into seal image data for watermark information, presence and the storage method of these information has been sheltered, due to uni-directional hash letter Several characteristic so that can all lead to the corresponding change of document information cryptographic Hash to any modification of electronic government documents, to verify When, authentication is compared it with the watermark information extracted from seal, it finds that cryptographic Hash twice is not It is equal, that is, illustrate that electronic government documents are tampered with, official document authentication failed.But there is also some to lack for such Electronic Seal System Point.First for the angle of safety, this kind of system mainly uses digital watermark technology, has accomplished to the complete of official document Property guarantee and the uniqueness of seal picture is ensured.But whose signature official document isAfter if stamped signature person signature finishes, Because certain reason has been released from post, then how system can ensure not pass through the official document verification that this people signsSystem System can not illustrate, this is because they have only simply used the digital signature technology of public key mostly, without making full use of Digital certificate.Everything all such electronic government documents sealing system cann't be solved.Secondly the cost angle realized from system From the point of view of, the electronic government documents security system using digital watermark technology is that signature value is embedded into corresponding watermarking algorithm In seal picture, watermark can be extracted with corresponding watermark extraction algorithm on electronic government documents, if electronic government documents are printed Onto paper, watermark is identified with regard to needing to use the identification equipment of corresponding watermark at this time.This means that needs are in addition raw Production corresponds to hardware device to support, certainly will increase the cost of system realization in this way.
(2) public-key technology is used, the authentication center center (CA) and " control of stamping center " are established, realizes electronic government documents peace Quan Xing.The task at control of stamping center is mainly to accept the making request of seal, is examined the making application of seal, i.e., Whether the identity of the identity and application seal representative of checking applicant is consistent, and whether the information of application is effective, the use of the seal Whether right, applicant meet corresponding standard when making seal, if possess appointing for the waiting periods such as the private key of corresponding public key Business, and issued after being signed to the seal of application according to the private key at the use of information making stamp center after examination.User The stamped signature of electronic government documents is carried out, is needed to seal center applying for electronic seal, after approved, seal will centrally through network E-seal is sent to the user of application.User can carry out stamped signature operation after receiving legal E-seal to official document.This Class system similarly there is a problem of realizing that cost is big.
Invention content
The shortcomings that in order to overcome the above technology, the present invention provides a kind of based on combinatorial matrix Gong Keying cryptographic algorithms Electronic government documents encryption method, safety are had based on a kind of special matrix combinatorial problem, the problem with Integer Decomposition problem It closes, but is not based on directly on Integer Decomposition.Therefore, even if Integer Decomposition problem is solved effectively, which still can be with It uses.In the algorithm, it encrypts and decrypts and only need to carry out simple modular multiplication method and modulo addition, therefore the algorithm several times With faster encryption and decryption speed.
Specifically, the present invention provides a kind of method that electronic government documents are encrypted, this method includes:
Step 1 generates key:Randomly select a RSA modulus Ns=pq, and randomly select n dimension matrix A, A ', C, D, E, F, wherein the element a that matrix A, C, D, E, F are included respectivelyij、cij、 dij、eij、fijMeet the following conditions:
Matrix A ' element a 'ijMeet:
It calculates
B=(bij)n×n≡D-1A′(mod N)
G=(gij)n×n≡D-1C(mod N)
……
H=(hij)n×n≡F-1E(mod N)
Wherein, p, q are prime number, and i, j indicate the ith row and jth column of n dimension matrixes, ZNIt can for all corresponding to RSA numbers N The set of the prime number of energy, γijFor weight coefficient;
Step 2, encryption key distribution:The key in step 1 is allocated using Shamir Threshold Secrets dividing method;
Step 3 is treated encrypting plaintext M and is encrypted:2n integer is randomly selected by sender, and it is close to calculate sender Text realizes the encryption to M.
Preferably, the method further includes:
Step 4, decryption:After recipient receives ciphertext to (U, V), plaintext M is obtained according to following manner:
T=(t1, t2..., tn)T=DU+FV (mod N)
M=(t1, t2..., tn)T=A-1(w1, w2..., wn)T
Wherein,
Preferably, matrix A-1, C, D, E and F are that mould N is reversible.
Preferably, described p, q meet | p |2=| q |2=512;The aijMeet | aij|2=59.
Preferably, the step 2 further comprises:
Step 21, the confinement GF (q) that a prime number q is set, and GF (q) uniformly choose a random number s on { 0 }, as It is secret;
Step 22 constructs a k-1 order polynomial on confinement GF (q), is denoted as:
F (x)=a0+a1x+...+ak-1xk-1
Step 23, when there are n participant, pthiThe sub-key that a participant is assigned to is f (i).
Preferably, the step 2 further includes:
If arbitrary k participant(1≤i1< i2< ... < ik≤ n) want to obtain secret s, It then needs to utilize (il, f (il) | l=1,2 ..., k) construct system of linear equations:
Wherein I is random number, and 1≤I≤k;
Construct multinomial
To obtain secret s=f (0).
Preferably, in the step 3, calculating sender's ciphertext is specially:Plaintext M is divided into n blocks: m1, m2..., mn, the length of M is denoted as | M |2=ln;
Select 2n integer r at random1, r2..., rn, s1, s2..., sn∈Zn, then sender's ciphertext can be in the following way It obtains:
U=(u1, u2..., un)T
=B (r1, r2..., rn)T+G(m1, m2..., mn)T
+(s1, s2..., sn)T(mod N)
V=(v1, v2..., vn)T
=H (rn, rn-1..., r1)T+(sn, s1..., sn-2, sn-1)T(mod N)
Ciphertext is two tuples (U, V).
Compared with prior art, electricity between technical solution of the present invention realization government department and department, between unit and unit Distribution and reception of the sub- official document under open network environment replace traditional papery public with modern electronic document transmission pattern Literary transmission mode.The advantages of inventive method is safe efficient, lightweight, while having following features:Electronic government documents are made Addressee unit can quickly be reached by network transmission for a kind of digital information;Official document receives and dispatches flow and existing official document gimmick Flow is kept always substantially, easy to operate, is easy to achieve;Cipher mode is using password and random number as parameter, secret and safe By force.
Description of the drawings
In order to more clearly explain the embodiment of the invention or the technical proposal in the existing technology, below will to embodiment or Attached drawing needed to be used in the description of the prior art is briefly described, it should be apparent that, the accompanying drawings in the following description is only Some embodiments of the present invention, for those of ordinary skill in the art, without creative efforts, also Other attached drawings can be obtained according to these attached drawings.
Fig. 1 is that the electronic government documents encrypting and decrypting method based on combinatorial matrix public key algorithm of the embodiment of the present invention exists Flow diagram in practical application.
Specific implementation mode
The embodiment of the present invention is described in detail below in conjunction with the accompanying drawings.It will be appreciated that described embodiment is only this Invention a part of the embodiment, instead of all the embodiments.Based on the embodiments of the present invention, those of ordinary skill in the art The all other embodiment obtained without creative efforts, shall fall within the protection scope of the present invention.
Those skilled in the art be the present invention are further it is to be understood that following specific embodiments or specific implementation mode The set-up mode of series of optimum explained specific invention content and enumerated, and being between those set-up modes can phase Mutually combine or it is interrelated use, unless clearly proposing some of which or a certain specific embodiment or reality in the present invention The mode of applying can not be associated setting or is used in conjunction with other embodiments or embodiment.Meanwhile following specific implementation The set-up mode of example or embodiment only as optimization, and not as the understanding for limiting protection scope of the present invention.
The method of the present invention is the safe transmission method proposed for the electronic government documents under open network environment:
Parameter is chosen:
Random number l=450 is taken, is arranged | aij|2=59, it is emphasized that, random number here and aijSpecific ginseng Numerical value is arranged, and is all illustrated as a preferred embodiment, can not be as the specific model of the present invention Enclose restriction to understand, i.e., parameter value herein be encrypted specific needs and operation cost etc. can be considered according to user, and Carry out adaptation.A is reversible during parameter is chosen, general A-1In element be rational, these number be difficult It is effectively indicated in a computer.Because matrix A is mould N reversible and if only if gcd (| A |, N)=1, therefore, for The dimension n of smaller matrix and larger RSA numbers N=pq, always mould N is reversible for a n ranks square formation randomly selected.
Key generates
The dimension that involved matrix during key is generated using RSA is denoted as n, and in actual application one As choose n=4.Public private key pair generates as follows:A 1024RSA modulus Ns=pq is randomly selected, wherein p and q are elements Number, and | p |2=| q |2=512.Randomly select a n dimension matrix
Here can require for example | aij|2=59, certainly, it may be otherwise and the parameter is subjected to adaptation setting, It specifically regards subject to Encryption Algorithm demand, matrix A is reversible on mould N and its inverse matrix is denoted as A-1
Four Matrix Cs, D, E and F are randomly selected, is denoted as
Wherein, aij, cij, dij, eij, fij∈ZN, meet following two condition
Another matrix is chosen again
Wherein,
To keep the decryption of the Encryption Algorithm correct, it is desirable that matrix A-1, C, D, E and F be that mould N is reversible, and matrix D and F The inverse matrix of mould N is denoted as D respectively-1And F-1, calculate
B=(bij)n×n≡D-1A(mod N)
G=(gij)n×n≡D-1C(mod N)
……
H=(hij)n×n≡F-1E(mod N)
Wherein, ZNFor the set of all possible prime number corresponding to RSA numbers N;γijFor weight coefficient, specific value It can be chosen according to encrypted complexity, be taken more than zero to general custom;In one preferred embodiment, γijValue range can be set as (0,10);
Encryption key distribution
Some important electronic government documents encrypting and decrypting processes are usually required that and is simultaneously participated in and could be given birth to by two people or more people At this moment secret is given more people with regard to needs and administered by effect, and must have the people for administering secret of certain number while ability of showing up Restore this secret.In electronic government documents encrypting and decrypting, we use Shamir Threshold Secret splitting schemes.
Shamir threshold schemes can be constructed by following general fashion.If GF (q) is a finite field, wherein q is a big element Number, meets q >=n+1, secret s be GF (q) a random number uniformly choosing on { 0 }, be expressed as s ∈ GF (q) { 0 }.k- 1 coefficient a0, a1..., ak-1Selection meet aiRGF (q) { 0 } (i=1,2 ..., k-1).
A k-1 order polynomial is constructed on GF (q)
F (x)=a0+a1x+...+ak-1xk-1
If n participant is p1, p1..., pn, remember piThe sub-key being assigned to is f (i).If arbitrary k participant(1≤i1< i2< ... < ik≤ n) to obtain secret s, utilize (il, f (il) | l=1,2 ..., k) construct line Property equation group:
Because of il(1≤l≤k) is all different, so multinomial can be constructed by Lagrange interpolation formulas:
So as to obtain secret s=f (0).
However, participant only needs to know the constant term f (0) of f (x) without knowing entire polynomial f (x), so only root S can be found out according to following formula:
If k-1 participant is to obtain secret s, they can construct the linear equation being made of k-1 equation Group, wherein there is k unknown quantity.To any value s in GF (q)0, f (0)=s can be set0, it can thus be concluded that k-th of equation, and by Lagrange interpolation formulas obtain f (x).Therefore, to every s0∈ GF (q) meet formula s, institute there are one only multinomial Cannot be about any information of secret s with known k-1 sub-key, therefore the program is perfect.
Encryption
The length of plaintext M to be encrypted is denoted as | M |2M points are n blocks by=ln:m1, m2..., mn, then every piece of length be | mi|=l.Encrypting plaintext M, sender randomly select 2n integer r1, r2..., rn, s1, s2..., sn∈Zn, calculate sender Ciphertext is
U=(u1, u2..., un)T
=B (r1, r2..., rn)T+G(m1, m2..., mn)T
+(s1, s2..., sn)T(mod N)
V=(v1, v2..., vn)T
=H (rn, rn-1..., r1)T+(sn, s1..., sn-2, sn-1)T(mod N)
Then ciphertext is two tuples (U, V).
Decryption
After ciphertext is received to (U, V), recipient follows these steps to obtain plaintext M.
T=(t1, t2..., tn)T=DU+FV (mod N)
M=(t1, t2..., tn)T=A-1(w1, w2..., wn)T
Wherein,
The method of the present invention utilizes safe practice, realizes between government department and department, electronic government documents between unit and unit Distribution under open network environment and reception replace traditional papery official document to transmit with modern electronic document transmission pattern Pattern.The advantages of inventive method is safe efficient, lightweight, while having following features:Using electronic government documents as one kind Digital information can quickly reach addressee unit by network transmission;Official document receives and dispatches flow and existing official document gimmick flow base This holding is always, easy to operate, is easy to achieve;For cipher mode using password and random number as parameter, secret and safe is strong.
When specifically used, referring to Fig.1, it is based on combinatorial matrix public key algorithm, in a specific embodiment, It can carry out in the following way:Electronic government documents pass through computer composition, are converted into SEP formatted files, are fabricated to containing reddish tone Recipient is transmitted directly to after recipient downloads by network and is signed by encryption with the electronic government documents file of official seal And register, and receipt is returned, it restores to obtain content and the space of a whole page and the duplicate official document of sender by decryption processing. Whole process is all carried out by computer monitoring in government's dedicated network, to substantially reduce official document transmission when Limit, and it is effectively improved the security performance of official document.
One of ordinary skill in the art will appreciate that realizing all or part of flow in above-described embodiment method, being can It is completed with instructing relevant hardware by computer program, the program can be stored in a computer-readable storage In medium, the program is when being executed, it may include such as the flow of the embodiment of above-mentioned each method.Wherein, the storage medium can For magnetic disc, CD, read-only memory (Read-Only Memory, ROM) or random access memory (Random Access Memory, RAM) etc..
The above description is merely a specific embodiment, but scope of protection of the present invention is not limited thereto, appoints What those familiar with the art in the technical scope disclosed by the present invention, the change or replacement that can be readily occurred in, all It is covered by the protection scope of the present invention.Therefore, protection scope of the present invention should be with scope of the claims It is accurate.

Claims (7)

1. a kind of method that electronic government documents are encrypted, which is characterized in that the method includes:
Step 1 generates key:A RSA modulus Ns=pq is randomly selected, and randomly selects n dimensions matrix A, A ', C, D, E, F, In, element a that matrix A, C, D, E, F are included respectivelyij、cij、dij、eij、fijMeet the following conditions:
Matrix A ' element a 'ijMeet:
It calculates
B=(bij)n×n≡D-1A′(mod N)
G=(gij)n×n≡D-1C(mod N)
……
H=(hij)n×n≡F-1E(mod N)
Wherein, p, q are prime number, and i, j indicate the ith row and jth column of n dimension matrixes, ZNFor all possible element corresponding to RSA numbers N Several set, γijFor weight coefficient;
Step 2, encryption key distribution:The key in step 1 is allocated using Shamir Threshold Secrets dividing method;
Step 3 is treated encrypting plaintext M and is encrypted:2n integer is randomly selected by sender, and calculates sender's ciphertext, it is real Now to the encryption of M.
2. according to the method described in claim 1, it is characterized in that, the method further includes:
Step 4, decryption:After recipient receives ciphertext to (U, V), plaintext M is obtained according to following manner:
T=(t1, t2..., tn)T=DU+FV (mod N)
M=(t1, t2..., tn)T=A-1(w1, w2..., wn)T
Wherein,
3. according to the method described in claim 1, it is characterized in that, matrix A-1, C, D, E and F are that mould N is reversible.
4. according to the method described in claim 1, it is characterized in that, described p, q meet | p |2=| q |2=512;The aijMeet |aij|2=59.
5. according to the method described in claim 1, it is characterized in that, the step 2 further comprises:
Step 21, the confinement GF (q) that a prime number q is set, and GF (q) uniformly choose a random number s on { O }, as secret;
Step 22 constructs a k-1 order polynomial on confinement GF (q), is denoted as:
F (x)=a0+a1x+…+ak1xk-1
Step 23, when there are n participant, pthiThe sub-key that a participant is assigned to is f (i).
6. according to the method described in claim 5, it is characterized in that, the step 2 further includes:
If arbitrary k participantWant to obtain secret Close s then needs to utilize (il, f (il) | l=1,2 ..., k) construct system of linear equations:
Wherein l is random number, and 1≤l≤k;
Construct multinomial
To obtain secret s=f (0).
7. according to the method described in claim 1, it is characterized in that, in the step 3, calculating sender's ciphertext is specially:It will Plaintext M is divided into n blocks:m1, m2..., mn, the length of M is denoted as | M |2=ln;
Select 2n integer r at random1, r2..., rn, s1, s2..., sn∈Zn, then sender's ciphertext can obtain in the following way:
U=(u1, u2..., un)T
=B (r1, r2..., rn)T+G(m1, m2..., mn)T
+(s1, S2..., Sn)T(mod N)
V=(v1, v2..., vn)T
=H (rn, rn-1..., r1)T+(sn, s1..., sn-2, Sn-1)T(mod N)
Ciphertext is two tuples (U, V).
CN201810307355.3A 2018-04-08 2018-04-08 A method of electronic government documents are encrypted Pending CN108667613A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810307355.3A CN108667613A (en) 2018-04-08 2018-04-08 A method of electronic government documents are encrypted

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810307355.3A CN108667613A (en) 2018-04-08 2018-04-08 A method of electronic government documents are encrypted

Publications (1)

Publication Number Publication Date
CN108667613A true CN108667613A (en) 2018-10-16

Family

ID=63783258

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810307355.3A Pending CN108667613A (en) 2018-04-08 2018-04-08 A method of electronic government documents are encrypted

Country Status (1)

Country Link
CN (1) CN108667613A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115499117A (en) * 2022-11-17 2022-12-20 深圳市迪博企业风险管理技术有限公司 Key pair generation method and data transmission method for block chain transaction network

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1452090A (en) * 2003-05-21 2003-10-29 北京北大方正电子有限公司 Method for signature and authentication of electronic files using electronic official seal
CN1588351A (en) * 2004-08-27 2005-03-02 北京北大方正电子有限公司 Method for encrypting and discriminating real and false for electronic document or file
CN102136911A (en) * 2011-03-11 2011-07-27 西京学院 Method for encrypting electronic document
CN103580868A (en) * 2013-08-29 2014-02-12 国家电网公司 Secure transmission method of electronic official document secure transmission system
CN107294955A (en) * 2017-05-24 2017-10-24 创元网络技术股份有限公司 E-file encrypts middleware managing and control system and method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1452090A (en) * 2003-05-21 2003-10-29 北京北大方正电子有限公司 Method for signature and authentication of electronic files using electronic official seal
CN1588351A (en) * 2004-08-27 2005-03-02 北京北大方正电子有限公司 Method for encrypting and discriminating real and false for electronic document or file
CN102136911A (en) * 2011-03-11 2011-07-27 西京学院 Method for encrypting electronic document
CN103580868A (en) * 2013-08-29 2014-02-12 国家电网公司 Secure transmission method of electronic official document secure transmission system
CN107294955A (en) * 2017-05-24 2017-10-24 创元网络技术股份有限公司 E-file encrypts middleware managing and control system and method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
袁礼: "电子公文系统安全设计与实现", 《中国优秀硕士学位论文全文数据库》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115499117A (en) * 2022-11-17 2022-12-20 深圳市迪博企业风险管理技术有限公司 Key pair generation method and data transmission method for block chain transaction network

Similar Documents

Publication Publication Date Title
CN106161034B (en) RSA decryption using multiplicative secret sharing
CN110096901B (en) Electronic contract data encryption storage method and signing client
Ardy et al. Digital image signature using triple protection cryptosystem (RSA, Vigenere, and MD5)
US20110145576A1 (en) Secure method of data transmission and encryption and decryption system allowing such transmission
KR20180116278A (en) Common information secrets for secure information exchange and hierarchical and deterministic cryptographic keys
CN109151053A (en) Anti- quantum calculation cloud storage method and system based on public asymmetric key pond
CN105306194B (en) For encrypted file and/or the multiple encryption method and system of communications protocol
WO2009143713A1 (en) Two-factor combined public key generation and authentication method
CN104320393B (en) The controllable efficient attribute base proxy re-encryption method of re-encryption
CN106254342A (en) The secure cloud storage method of file encryption is supported under Android platform
Abusukhon et al. A novel network security algorithm based on private key encryption
CN109951276B (en) Embedded equipment remote identity authentication method based on TPM
CN108777619A (en) CPK systems based on mark and key management method, device, server and terminal
CN112382376A (en) Medical instrument management tracing system based on block chain
JP2001211154A (en) Secret key generating method, ciphering method, and cipher communication method
CN104734847A (en) Shared symmetric key data encrypting and decrypting method for public key cryptography application
Sivasundari et al. RETRACTED ARTICLE: Hybrid aggregated signcryption scheme using multi-constraints differential evolution algorithm for security
CN108667613A (en) A method of electronic government documents are encrypted
CN102136911A (en) Method for encrypting electronic document
CN107317667B (en) Early warning method and early warning device for identity document loss
JPH10177341A (en) Method and system for depositing secret key for ras cipher
Xu et al. KCRS: a blockchain-based key compromise resilient signature system
CN104780049B (en) A kind of method of safe read-write data
CN113726512A (en) Key generation and distribution method, key generation device, and key management system
CN108737098A (en) Key generation method, information encipher-decipher method, device, medium and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20181016

RJ01 Rejection of invention patent application after publication