CN110503434A - Data verification method, device, equipment and storage medium based on hash algorithm - Google Patents

Data verification method, device, equipment and storage medium based on hash algorithm Download PDF

Info

Publication number
CN110503434A
CN110503434A CN201910635310.3A CN201910635310A CN110503434A CN 110503434 A CN110503434 A CN 110503434A CN 201910635310 A CN201910635310 A CN 201910635310A CN 110503434 A CN110503434 A CN 110503434A
Authority
CN
China
Prior art keywords
data
file destination
cryptographic hash
hash
destination data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910635310.3A
Other languages
Chinese (zh)
Other versions
CN110503434B (en
Inventor
李艳萍
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Puhui Enterprise Management Co Ltd
Original Assignee
Ping An Puhui Enterprise Management Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Puhui Enterprise Management Co Ltd filed Critical Ping An Puhui Enterprise Management Co Ltd
Priority to CN201910635310.3A priority Critical patent/CN110503434B/en
Publication of CN110503434A publication Critical patent/CN110503434A/en
Application granted granted Critical
Publication of CN110503434B publication Critical patent/CN110503434B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

This application involves block chain technical field, data verification method, device, equipment and storage medium based on hash algorithm are provided, method includes: to obtain file destination data;Hash operation is carried out to file destination data using preset hash algorithm, obtains verification cryptographic Hash;It transfers corresponding with file destination data with reference to cryptographic Hash;If it is identical as with reference to cryptographic Hash to verify cryptographic Hash, determine that file destination data are not tampered with;If verifying cryptographic Hash and reference cryptographic Hash not being identical, determine that file destination data are tampered.Pass through the authenticity and validity of the hash algorithm verifying identification file destination data of third party Cun Zheng mechanism, assign the legal proof effect of file destination data, improve the efficiency and reliability of file destination data verification, and file destination data are saved from damage by cryptographic Hash, effectively prevent the leakage of file destination data.

Description

Data verification method, device, equipment and storage medium based on hash algorithm
Technical field
Deposit card field this application involves data, more particularly to the data verification method based on hash algorithm, device, equipment and Storage medium.
Background technique
With the rapid development of internet, e-commerce has become ubiquitous in various countries, it sends out traditional transaction form Huge change is given birth to.The important foundation and means that electronic contract is operated as e-commerce are by people institute extensive utilization, this is greatly Ground has pushed the development of digital economy.Currently, personal, enterprise and government handle day-to-day work with other business activities from Do not open electronic contract.
In electronic contract field, in many cases, need to save there are also some original documents relevant to electronic contract, Such as evidence, these original documents are generally stored separately with electronic contract instantly, when verifying, whether these original documents are usurped When changing, needs individually to verify original document itself, have the defects that complexity is higher, takes a long time.
Summary of the invention
Present applicant proposes a kind of data verification method based on hash algorithm, device, equipment and storage mediums, can solve The certainly problem of the authenticity verification complexity of original document.
A kind of data verification method based on hash algorithm, comprising: obtain file destination data;By the file destination number According to binary system conversion is carried out, original binary data is obtained;N fillers are added at the end of the original binary data According to obtaining cover binary data;The digit of the cover binary data is 512 integral multiple;By the cover binary system Data are averagely divided into the sub- binary data of 512 bit of multiple groups;Successively every group of sub- binary data is carried out at Hash operation Reason, to generate verification cryptographic Hash;It transfers corresponding with the file destination data with reference to cryptographic Hash;If the verification cryptographic Hash with It is described identical with reference to cryptographic Hash, then determine that the file destination data are not tampered with;If the verification cryptographic Hash and the reference Cryptographic Hash is not identical, then determines that the file destination data are tampered.
Optionally, described that Hash operation processing successively is carried out to every group of sub- binary data, to generate verification cryptographic Hash, packet Include: distribution 4 32 bit arithmetic variables As 1, A2, A3, A4 respectively initialize operation variables A 1, A2, A3, A4;Using first The operation variables A 1 of beginningization, A2, A3, A4 and preset round-robin algorithm successively carry out circulation fortune to every group of sub- binary data It calculates, respectively obtains operation variables A 1, the end value of A2, A3, A4;Operation variables A 1, the end value of A2, A3, A4 are concatenated, To generate 128 verification cryptographic Hash;The round-robin algorithm includes four-wheel operation, and first round operation has 20 the first assignment Operation, every time the first assignment operation are as follows:
A1=A2+A3;A2=A3+A4;A3=A4+A1;A4=A1+A2;
F1=(A2&A3) | | (~A2&A4);
A1, A2, A3, A4 <-(A4+F1+R5(A1)+Wt+Kt1), A1, R30(A1), A2, A3;
Second wheel operation has 20 the second assignment operations, every time the second assignment operation are as follows:
A1=A2+A3;A2=A3+A4;A3=A4+A1;A4=A1+A2;
F2=A2 ⊕ A3 ⊕ A4;
A1, A2, A3, A4 <-(A4+F2+R5(A1)+Wt+Kt2), A1, R30(A1), A2, A3;
Third round operation has 20 third assignment operations, each third assignment operation are as follows:
A1=A2+A3;A2=A3+A4;A3=A4+A1;A4=A1+A2;
F3=(A2&A3) | | (A2&A4) | | (A3&A4);
A1, A2, A3, A4 <-(A4+F3+R5(A1)+Wt+Kt3), A1, R30(A1), A2, A3;
Fourth round operation has 20 the 4th assignment operations, every time the 4th assignment operation are as follows:
A1=A2+A3;A2=A3+A4;A3=A4+A1;A4=A1+A2;
F4=(A2NANDA3) ⊕ A4;
A1, A2, A3, A4 <-(A5+F4+R5(A1)+Wt+Kt4), A1, R30(A2), A3;
Wherein, WtIndicate 32 words to be processed in t-th of sub- binary data;Rk(A1) it indicates cyclic variable A1 ring shift left k;Kt1、Kt2、Kt3、Kt4Indicate 4 different constants for addition;"+" is modulus 232Adding operator; " & " is step-by-step AND operator;" | | " it is step-by-step or operator;"~" is step-by-step inversion operator;" ⊕ " is step-by-step XOR operation Symbol;" NAND " is step-by-step NAND operation symbol;" <-" indicates assignment operation.
Optionally, the format of the filling data are as follows: beginning flag field+invalid field+digit record field;Described Beginning attribute field is used to identify position of the filling data in the cover binary data;The invalid field is described Fill the invalid bit of data;The invalid field is filled with logical zero;The digit record field for record described two into The original digit of data processed.
Optionally, the expression formula of the n are as follows:
C=a%512
Wherein, a indicates the original digit of the original binary data, and d is the beginning flag field and the digit The digit of record field and, % be complementation operator, a, d are respectively positive integer.
Optionally, the initial value of operation variables A 1 is 0x67452301, and the initial value of operation variables A 2 is 0xefcdab89, The initial value of operation variables A 3 is 0x98badcfe, and the initial value of operation variables A 4 is 0x10325476.
Optionally, before the acquisition file destination data, the method also includes: receive data providing transmission Former file destination data, and obtain timestamp when receiving the former file destination data;Using the hash algorithm to institute It states former file destination data and carries out Hash operation, obtain described with reference to cryptographic Hash;Generate with the former file destination data and The corresponding signature file of the timestamp;The signature file includes digital signature, file identification and the timestamp;It will The signature file and the timestamp are back to data providing, and refer to cryptographic Hash and the signature file for described It is associated storage.
Based on the same technical idea, present invention also provides a kind of data verification devices based on hash algorithm, comprising:
Transceiver module, for obtaining file destination data.
Processing module is obtained for the file destination data acquired in the acquisition module to be carried out binary system conversion To original binary data;N filling data are added at the end of the original binary data, obtain cover binary number According to;The digit of the cover binary data is 512 integral multiple;The cover binary data is averagely divided into multiple groups The sub- binary data of 512 bits;Hash operation processing successively is carried out to every group of sub- binary data, to generate verification Hash Value;It transfers corresponding with the file destination data with reference to cryptographic Hash;If the verification cryptographic Hash refers to cryptographic Hash phase with described Together, then determine that the file destination data are not tampered with;If the verification cryptographic Hash and the reference cryptographic Hash be not identical, sentence The fixed file destination data are tampered.
Optionally, the processing module is specifically used for distribution 4 32 bit arithmetic variables As 1, A2, A3, A4, respectively to operation Variables A 1, A2, A3, A4 are initialized;Using the operation variables A 1 of initialization, A2, A3, A4 and preset round-robin algorithm according to It is secondary that loop computation is carried out to every group of sub- binary data, respectively obtain operation variables A 1, the end value of A2, A3, A4;Operation is become The end value of amount A1, A2, A3, A4 are concatenated, to generate 128 verification cryptographic Hash;The round-robin algorithm includes four Operation is taken turns, first round operation has 20 the first assignment operations, every time the first assignment operation are as follows:
A1=A2+A3;A2=A3+A4;A3=A4+A1;A4=A1+A2;
F1=(A2&A3) | | (~A2&A4);
A1, A2, A3, A4 <-(A4+F1+R5(A1)+Wt+Kt1), A1, R30(A1), A2, A3;
Second wheel operation has 20 the second assignment operations, every time the second assignment operation are as follows:
A1=A2+A3;A2=A3+A4;A3=A4+A1;A4=A1+A2;
F2=A2 ⊕ A3 ⊕ A4;
A1, A2, A3, A4 <-(A4+F2+R5(A1)+Wt+Kt2), A1, R30(A1), A2, A3;
Third round operation has 20 third assignment operations, each third assignment operation are as follows:
A1=A2+A3;A2=A3+A4;A3=A4+A1;A4=A1+A2;
F3=(A2&A3) | | (A2&A4) | | (A3&A4);
A1, A2, A3, A4 <-(A4+F3+R5(A1)+Wt+Kt3), A1, R30(A1), A2, A3;
Fourth round operation has 20 the 4th assignment operations, every time the 4th assignment operation are as follows:
A1=A2+A3;A2=A3+A4;A3=A4+A1;A4=A1+A2;
F4=(A2NANDA3) ⊕ A4;
A1, A2, A3, A4 <-(A5+F4+R5(A1)+Wt+Kt4), A1, R30(A2), A3;
Wherein, WtIndicate 32 words to be processed in t-th of sub- binary data;Rk(A1) it indicates cyclic variable A1 ring shift left k;Kt1、Kt2、Kt3、Kt4Indicate 4 different constants for addition;"+" is modulus 232Adding operator; " & " is step-by-step AND operator;" | | " it is step-by-step or operator;"~" is step-by-step inversion operator;" ⊕ " is step-by-step XOR operation Symbol;" NAND " is step-by-step NAND operation symbol;" <-" indicates assignment operation.
Optionally, the format of the filling data are as follows: beginning flag field+invalid field+digit record field.Described Beginning attribute field is used to identify position of the filling data in the cover binary data;The invalid field is described Fill the invalid bit of data;The invalid field is filled with logical zero;The digit record field for record described two into The original digit of data processed.
Optionally, the expression formula of the n are as follows:
C=a%512
Wherein, a indicates the original digit of the original binary data, and d is the beginning flag field and the digit The digit of record field and, % be complementation operator, a, d are respectively positive integer.
Optionally, the initial value of operation variables A 1 is 0x67452301, and the initial value of operation variables A 2 is 0xefcdab89, The initial value of operation variables A 3 is 0x98badcfe, and the initial value of operation variables A 4 is 0x10325476.
Optionally, the processing module is also used to receive the former file destination data of data providing transmission, and obtains Receive timestamp when the former file destination data;Hash is carried out to the former file destination data using the hash algorithm Operation obtains described with reference to cryptographic Hash;Generate signature text corresponding with the former file destination data and the timestamp Part;The signature file includes digital signature, file identification and the timestamp;By the signature file and the time Stamp is back to data providing, and is associated storage with reference to cryptographic Hash and the signature file for described.
Based on the same technical idea, present invention also provides a kind of computer equipments, including input-output unit, storage Device and processor are stored with computer-readable instruction in the memory, and the computer-readable instruction is held by the processor When row, so that the processor executes the step in method such as.
Based on the same technical idea, present invention also provides a kind of storage medium for being stored with computer-readable instruction, When the computer-readable instruction is executed by one or more processors, so that one or more processors execute in method such as The step of.
The application's the utility model has the advantages that the hash algorithm verifying by third party Cun Zheng mechanism identifies the true of file destination data Reality and validity, assign file destination data legal proof effect, improve file destination data verification efficiency and can File destination data are saved from damage by property, and by cryptographic Hash, effectively prevent the leakage of file destination data.
Detailed description of the invention
Fig. 1 is the flow diagram of the data verification method based on hash algorithm in the application.
Fig. 2 is the schematic diagram of the data verification device based on hash algorithm in the application.
Fig. 3 is the structural schematic diagram of computer equipment in the embodiment of the present application.
Specific embodiment
It should be appreciated that specific embodiment described herein is not used to limit the application only to explain the application.
Those skilled in the art of the present technique are appreciated that unless expressly stated, singular " one " used herein, " one It is a ", " described " and "the" also may include plural form.It is to be further understood that used in the description of the present application Wording " comprising " refers to that there are the feature, program, step, operation, element and/or component, but it is not excluded that in the presence of or add Add other one or more features, program, step, operation, element, component and/or their group.
Fig. 1 is a kind of flow chart of the data verification method based on hash algorithm in some embodiments of the application, the party Method is executed by the data verification equipment that third party deposits card platform, for verifying file destination data transmitted by verification requesting party Authenticity and validity, as shown in Figure 1, may include lower step S1-S3:
Step S1, file destination data are obtained;Hash is carried out to the file destination data using preset hash algorithm Operation obtains verification cryptographic Hash.
The data verification equipment that third party deposits card platform obtains file destination data from verification requesting party, and is calculated using Hash Method generates verification cryptographic Hash corresponding with the file destination data.The file destination data of requesting party are verified by data providing It provides.It verifies requesting party and obtains file destination data from data providing, and the file destination data that will acquire are sent to third Side deposits card platform, deposits card platform by third party and verifies whether the file destination data are tampered.
For example, data providing is bank, verification requesting party is arbitration organ, and file destination includes that bank and borrower sign Documentation of identity and the personal credit documentary evidence of borrower of the loan contract, borrower ordered etc..Bank and borrower When signing loan contract, file destination data are sent to third party and deposit card platform, third party deposits card platform according to file destination Data, which generate, refers to cryptographic Hash, and saves to reference cryptographic Hash.If violations occurs in borrower, refuse to bank also Money, bank lift arbitration to arbitration organ to borrower, and bank needs to submit file destination data, arbitration organ to arbitration organ The file destination data that will acquire are sent to third party and deposit card platform.After third party deposits card platform acquisition file destination data, benefit Verification cryptographic Hash corresponding with the file destination data is generated with hash algorithm, third party deposits card platform according to verification cryptographic Hash Whether identification file destination data are tampered, and recognition result is fed back to arbitration organ.
In some embodiments, file destination data include document data, electronic signature image data, recognition of face Information Number According to.
Document is that voucher, such as the reference power of attorney, contract, document and certificate etc. can be used as document.
In some embodiments, the preset hash algorithm of the use in step S1 breathes out the file destination data Uncommon operation obtains verification cryptographic Hash, specifically includes following steps S11-S14:
S11, the file destination data are subjected to binary system conversion, obtain original binary data.
Computer stores data as unit of byte, and each byte has 8 bits.
S12, n filling data are added at the end of the original binary data, obtains cover binary data.
The digit of the cover binary data is 512 integral multiple.
The format of the filling data are as follows: beginning flag field+invalid field+digit record field.
The beginning flag field is used to identify position of the filling data in the cover binary data.
The invalid field is the invalid bit of the filling data;The invalid field is filled with logical zero.
The digit record field is used to record the original digit of the binary data.
The beginning flag field and the digit of the digit record field are fixed respectively, the digit of the invalid field It is determined by the size of n.
In some embodiments, the expression formula of the n are as follows:
C=a%512
Wherein, a indicates the original digit of the original binary data, and d is the beginning flag field and the digit The digit of record field and, % be complementation operator, a, d are respectively positive integer.
S13, the sub- binary data that the cover binary data is averagely divided into multiple groups.
The digit of every group of sub- binary data is 512.
According to aforementioned parameters it is found that the cover binary data obtains (a+n)/512 group after average segmentation Sub- binary data.
S14, Hash operation processing successively is carried out to every group of sub- binary data, to generate verification cryptographic Hash.
In some embodiments, step S14 includes the following steps S141-S143:
S141, the operation variables A 1 for distributing 4 32, A2, A3, A4 respectively carry out just operation variables A 1, A2, A3, A4 Beginningization.
Each operation variable initializer show value is respectively as follows: A1=0x67452301, A2=0xefcdab89, A3= 0x98badcfe, A4=0x10325476;Wherein, " 0x " is hex identifiers, and each hexadecimal operation variable has 8 Position converts after binary system as 8 × 4=32.
S142, using the operation variables A 1 of initialization, A2, A3, A4 and preset round-robin algorithm successively to every group of son two Binary data carries out loop computation, respectively obtains operation variables A 1, the end value of A2, A3, A4;By operation variables A 1, A2, A3, The end value of A4 is concatenated, to generate 128 verification cryptographic Hash.
Specifically, the round-robin algorithm includes four-wheel operation, and first round operation has 20 the first assignment operations, and every time first Assignment operation are as follows:
A1=A2+A3;A2=A3+A4;A3=A4+A1;A4=A1+A2;
F1=(A2&A3) | | (~A2&A4);
A1, A2, A3, A4 <-(A4+F1+R5(A1)+Wt+Kt1), A1, R30(A1), A2, A3;
Second wheel operation has 20 the second assignment operations, every time the second assignment operation are as follows:
A1=A2+A3;A2=A3+A4;A3=A4+A1;A4=A1+A2;
F2=A2 ⊕ A3 ⊕ A4;
A1, A2, A3, A4 <-(A4+F2+R5(A1)+Wt+Kt2), A1, R30(A1), A2, A3;
Third round operation has 20 third assignment operations, each third assignment operation are as follows:
A1=A2+A3;A2=A3+A4;A3=A4+A1;A4=A1+A2;
F3=(A2&A3) | | (A2&A4) | | (A3&A4);
A1, A2, A3, A4 <-(A4+F3+R5(A1)+Wt+Kt3), A1, R30(A1), A2, A3;
Fourth round operation has 20 the 4th assignment operations, every time the 4th assignment operation are as follows:
A1=A2+A3;A2=A3+A4;A3=A4+A1;A4=A1+A2;
F4=(A2NANDA3) ⊕ A4;
A1, A2, A3, A4 <-(A5+F4+R5(A1)+Wt+Kt4), A1, R30(A2), A3;
Wherein, WtIndicate 32 words to be processed in t-th of sub- binary data;Rk(A1) it indicates cyclic variable A1 ring shift left k;Kt1、Kt2、Kt3、Kt4Indicate 4 different constants for addition;"+" is modulus 232Adding operator; " & " is step-by-step AND operator;" | | " it is step-by-step or operator;"~" is step-by-step inversion operator;" ⊕ " is step-by-step XOR operation Symbol;" NAND " is step-by-step NAND operation symbol;" <-" indicates assignment operation.
When the round-robin algorithm has successively handled all sub- binary data after, by operation variables A 1, A2, A3, A4 End value is concatenated, and the 4 × 32=128 verification cryptographic Hash are obtained.
Step S2, it transfers corresponding with the file destination data with reference to cryptographic Hash.
Data providing is sent to third in the original file destination data of typing user, by the file destination data Side deposits card platform, and third party deposits card platform and utilizes hash algorithm generation corresponding with the file destination data with reference to cryptographic Hash, and Reference cryptographic Hash is saved.As it can be seen that it is according to original target text that third party, which deposits the reference cryptographic Hash that card platform is stored, Number of packages, if the content of the file destination data is tampered, utilizes Hash caused by hash algorithm according to what is be calculated Value will be different from reference cryptographic Hash.
When third party deposits card platform storage with reference to cryptographic Hash, for unique mark is arranged with reference to cryptographic Hash, according to the mark Reference cryptographic Hash is transferred, which can be Enterprise organization system code or the ID card No. etc. for being proved to people. The mark is usually the information in file destination data.Third party deposits card platform and obtains the file destination number that verification requesting party provides According to rear, the mark is identified from file destination data, then finds ginseng corresponding with the mark from database according to the mark Examine cryptographic Hash.If can not search out with reference to cryptographic Hash, illustrate that the mark is incorrect.
In some embodiments, before step S1, the further comprising the steps of S01-S04 of this method:
S01, the former file destination data for receiving data providing transmission, and obtain and receive the former file destination data When timestamp.
S02, Hash operation is carried out to the former file destination data using the hash algorithm, obtained described with reference to Hash Value.
Third party deposits card platform and refers to cryptographic Hash according to the former file destination data generation is described, that is, completes to described Former file destination data deposit card.
S03, signature file corresponding with the former file destination data and the timestamp is generated.
The signature file includes digital signature, file identification and the timestamp.
The file identification is the unique identification of the former file destination data, for data providing that the signature is literary Part and the former file destination data are associated storage.
S04, the signature file and the timestamp are back to data providing, and refer to cryptographic Hash for described Storage is associated with the signature file.
In general, third party is the mechanism for having notarial function, which receives data providing commission, for former target text Number of packages provides the primitiveness signature of former file destination data for data providing according to deposit card, to prove former file destination Data, which had been done, deposits card.
Specifically, third party deposits timestamp when card platform record receives former file destination data, and uses preset label Name algorithm generates signature file, and signature file and timestamp are back to data providing.Files-designated described in data providing Know to index, the signature file is saved, convenient for searching the signature file later.And third party deposits card platform and passes through the text Part mark will be described associated with the signature file with reference to cryptographic Hash, and stores described with reference to cryptographic Hash and signature text Part, to counterfoil.
If step S3, the described verification cryptographic Hash is identical as the reference cryptographic Hash, the file destination data are determined not It is tampered;If the verification cryptographic Hash and the reference cryptographic Hash be not identical, determine that the file destination data are tampered.
Third party deposits card platform and is compared the verification cryptographic Hash with reference to cryptographic Hash with described, if the verification Hash Value is identical as the reference cryptographic Hash, then determines that verifying the obtained file destination data of requesting party is not tampered with, if institute It is identical as the reference cryptographic Hash to state verification cryptographic Hash, then determines that verifying the obtained file destination data of requesting party is usurped Change.Third party deposits card platform and Hash verification result is fed back to verification requesting party, and verification requesting party knows according to Hash verification result The authenticity of the not described file destination data.
In above-described embodiment, the authenticity of file destination data is identified by the Hash verifying of third party Cun Zheng mechanism and is had Effect property assigns the legal proof effect of file destination data, improves the efficiency and reliability of file destination data verification, and logical It crosses cryptographic Hash to save file destination data from damage, effectively prevents the leakage of file destination data.
Based on the same technical idea, present invention also provides a kind of data verification device based on hash algorithm, such as Fig. 2 Shown, which includes transceiver module 1 and processing module 2.The processing module 2 is used to control the transmitting-receiving of the transceiver module 1 Operation.
The transceiver module 1, for obtaining file destination data.
The processing module 2 turns for the file destination data acquired in the acquisition module 1 to be carried out binary system Change, obtains original binary data;N filling data are added at the end of the original binary data, obtain cover two Binary data;The digit of the cover binary data is 512 integral multiple;The cover binary data is averagely divided into The sub- binary data of 512 bit of multiple groups;Hash operation processing successively is carried out to every group of sub- binary data, is breathed out with generating verification Uncommon value;It transfers corresponding with the file destination data with reference to cryptographic Hash;If the verification cryptographic Hash refers to cryptographic Hash with described It is identical, then determine that the file destination data are not tampered with;If the verification cryptographic Hash and the reference cryptographic Hash be not identical, Determine that the file destination data are tampered.
In some embodiments, the processing module 2 is specifically used for the operation variables A 1 of distribution 4 32, A2, A3, A4, Operation variables A 1, A2, A3, A4 are initialized respectively;Utilize the operation variables A 1 of initialization, A2, A3, A4 and preset Round-robin algorithm successively carries out loop computation to every group of sub- binary data, respectively obtain operation variables A 1, A2, A3, A4 it is final Value;Operation variables A 1, the end value of A2, A3, A4 are concatenated, to generate 128 verification cryptographic Hash;The circulation Algorithm includes four-wheel operation, and first round operation has 20 the first assignment operations, every time the first assignment operation are as follows:
A1=A2+A3;A2=A3+A4;A3=A4+A1;A4=A1+A2;
F1=(A2&A3) | | (~A2&A4);
A1, A2, A3, A4 <-(A4+F1+R5(A1)+Wt+Kt1), A1, R30(A1), A2, A3;
Second wheel operation has 20 the second assignment operations, every time the second assignment operation are as follows:
A1=A2+A3;A2=A3+A4;A3=A4+A1;A4=A1+A2;
F2=A2 ⊕ A3 ⊕ A4;
A1, A2, A3, A4 <-(A4+F2+R5(A1)+Wt+Kt2), A1, R30(A1), A2, A3;
Third round operation has 20 third assignment operations, each third assignment operation are as follows:
A1=A2+A3;A2=A3+A4;A3=A4+A1;A4=A1+A2;
F3=(A2&A3) | | (A2&A4) | | (A3&A4);
A1, A2, A3, A4 <-(A4+F3+R5(A1)+Wt+Kt3), A1, R30(A1), A2, A3;
Fourth round operation has 20 the 4th assignment operations, every time the 4th assignment operation are as follows:
A1=A2+A3;A2=A3+A4;A3=A4+A1;A4=A1+A2;
F4=(A2NANDA3) ⊕ A4;
A1, A2, A3, A4 <-(A5+F4+R5(A1)+Wt+Kt4), A1, R30(A2), A3;
Wherein, WtIndicate 32 words to be processed in t-th of sub- binary data;Rk(A1) it indicates cyclic variable A1 ring shift left k;Kt1、Kt2、Kt3、Kt4Indicate 4 different constants for addition;"+" is modulus 232Adding operator; " & " is step-by-step AND operator;" | | " it is step-by-step or operator;"~" is step-by-step inversion operator;" ⊕ " is step-by-step XOR operation Symbol;" NAND " is step-by-step NAND operation symbol;" <-" indicates assignment operation.
The format of the filling data are as follows: beginning flag field+invalid field+digit record field.The beginning flag Field is used to identify position of the filling data in the cover binary data;The invalid field is the filler According to invalid bit;The invalid field is filled with logical zero;The digit record field is for recording the binary data Original digit.
In some embodiments, the expression formula of the n are as follows:
C=a%512
Wherein, a indicates the original digit of the original binary data, and d is the beginning flag field and the digit The digit of record field and, % be complementation operator, a, d are respectively positive integer.
In some embodiments, the initial value of operation variables A 1 is 0x67452301, and the initial value of operation variables A 2 is 0xefcdab89, the initial value of operation variables A 3 are 0x98badcfe, and the initial value of operation variables A 4 is 0x10325476.
In some embodiments, the processing module 2 is also used to receive the former file destination data of data providing transmission, And obtain timestamp when receiving the former file destination data;Using the hash algorithm to the former file destination data Hash operation is carried out, is obtained described with reference to cryptographic Hash;It generates corresponding with the former file destination data and the timestamp Signature file;The signature file includes digital signature, file identification and the timestamp;By the signature file and The timestamp is back to data providing, and is associated storage with reference to cryptographic Hash and the signature file for described.
In above-described embodiment, the authenticity of file destination data is identified by the Hash verifying of third party Cun Zheng mechanism and is had Effect property assigns the legal proof effect of file destination data, improves the efficiency and reliability of file destination data verification, and logical It crosses cryptographic Hash to save file destination data from damage, effectively prevents the leakage of file destination data.
Based on the same technical idea, present invention also provides a kind of computer equipments, as shown in figure 3, the computer is set Standby includes input-output unit 31, processor 32 and memory 33, is stored with computer-readable instruction in the memory 33, institute When stating computer-readable instruction and being executed by the processor 32 so that the processor execute it is described in the respective embodiments described above The data verification method based on hash algorithm the step of.
The corresponding entity device of transceiver module 1 shown in Fig. 2 is input-output unit 31 shown in Fig. 3, and the input is defeated Unit 31 can be realized all or part of function of transceiver module 1 out, or realize and the same or similar function of transceiver module 1 Energy.
The corresponding entity device of processing module 2 shown in Fig. 2 is processor 32 shown in Fig. 3, which can It realizes all or part of function of processing module 2, or realizes and the same or similar function of processing module 2.
Based on the same technical idea, present invention also provides a kind of storage medium for being stored with computer-readable instruction, When the computer-readable instruction is executed by one or more processors, so that one or more processors execute above-mentioned each implementation The step of data verification method based on hash algorithm in mode.
Through the above description of the embodiments, those skilled in the art can be understood that above-described embodiment side Method can be realized by means of software and necessary general hardware platform, naturally it is also possible to by hardware, but in many cases The former is more preferably embodiment.Based on this understanding, the technical solution of the application substantially in other words does the prior art The part contributed out can be embodied in the form of software products, which is stored in a storage medium In (such as ROM/RAM), including some instructions are used so that a terminal (can be mobile phone, computer, server or network are set It is standby etc.) execute method described in each embodiment of the application.
Embodiments herein is described above in conjunction with attached drawing, but the application be not limited to it is above-mentioned specific Embodiment, the above mentioned embodiment is only schematical, rather than restrictive, those skilled in the art Under the enlightenment of the application, when not departing from the application objective and scope of the claimed protection, can also it make very much Form, it is all using equivalent structure or equivalent flow shift made by present specification and accompanying drawing content, directly or indirectly Other related technical areas are used in, these are belonged within the protection of the application.

Claims (10)

1. a kind of data verification method based on hash algorithm characterized by comprising
Obtain file destination data;
The file destination data are subjected to binary system conversion, obtain original binary data;In the original binary data End add n filling data, obtain cover binary data;The digit of the cover binary data be 512 it is whole Several times;The cover binary data is averagely divided into the sub- binary data of 512 bit of multiple groups;Successively to every group of son two into Data processed carry out Hash operation processing, to generate verification cryptographic Hash;
It transfers corresponding with the file destination data with reference to cryptographic Hash;
If the verification cryptographic Hash is identical as the reference cryptographic Hash, determine that the file destination data are not tampered with;If institute It states verification cryptographic Hash and the reference cryptographic Hash is not identical, then determine that the file destination data are tampered.
2. the data verification method according to claim 1 based on hash algorithm, which is characterized in that
It is described that Hash operation processing successively is carried out to every group of sub- binary data, to generate verification cryptographic Hash, comprising:
The operation variables A 1 of distribution 4 32, A2, A3, A4, respectively initialize operation variables A 1, A2, A3, A4;
Using the operation variables A 1 of initialization, A2, A3, A4 and preset round-robin algorithm successively to every group of sub- binary data into Row loop computation respectively obtains operation variables A 1, the end value of A2, A3, A4;By operation variables A 1, the end value of A2, A3, A4 It is concatenated, to generate 128 verification cryptographic Hash;The round-robin algorithm includes four-wheel operation, and first round operation has 20 Secondary first assignment operation, every time the first assignment operation are as follows:
A1=A2+A3;A2=A3+A4;A3=A4+A1;A4=A1+A2;
F1=(A2&A3) | | (~A2&A4);
A1, A2, A3, A4 <-(A4+F1+R5(A1)+Wt+Kt1), A1, R30(A1), A2, A3;
Second wheel operation has 20 the second assignment operations, every time the second assignment operation are as follows:
A1=A2+A3;A2=A3+A4;A3=A4+A1;A4=A1+A2;
F2=A2 ⊕ A3 ⊕ A4;
A1, A2, A3, A4 <-(A4+F2+R5(A1)+Wt+Kt2), A1, R30(A1), A2, A3;
Third round operation has 20 third assignment operations, each third assignment operation are as follows:
A1=A2+A3;A2=A3+A4;A3=A4+A1;A4=A1+A2;
F3=(A2&A3) | | (A2&A4) | | (A3&A4);
A1, A2, A3, A4 <-(A4+F3+R5(A1)+Wt+Kt3), A1, R30(A1), A2, A3;
Fourth round operation has 20 the 4th assignment operations, every time the 4th assignment operation are as follows:
A1=A2+A3;A2=A3+A4;A3=A4+A1;A4=A1+A2;
F4=(A2 NAND A3) ⊕ A4;
A1, A2, A3, A4 <-(A5+F4+R5(A1)+Wt+Kt4), A1, R30(A2), A3;
Wherein, WtIndicate 32 words to be processed in t-th of sub- binary data;Rk(A1) it indicates to follow cyclic variable A1 Ring moves to left k;Kt1、Kt2、Kt3、Kt4Indicate 4 different constants for addition;"+" is modulus 232Adding operator;"&" For step-by-step AND operator;" | | " it is step-by-step or operator;"~" is step-by-step inversion operator;" ⊕ " is step-by-step xor operator; " NAND " is step-by-step NAND operation symbol;" <-" indicates assignment operation.
3. the data verification method according to claim 2 based on hash algorithm, which is characterized in that
The format of the filling data are as follows: beginning flag field+invalid field+digit record field;
The beginning flag field is used to identify position of the filling data in the cover binary data;
The invalid field is the invalid bit of the filling data;The invalid field is filled with logical zero;
The digit record field is used to record the original digit of the binary data.
4. the data verification method according to claim 3 based on hash algorithm, which is characterized in that
The expression formula of the n are as follows:
C=a%512
Wherein, a indicates the original digit of the original binary data, and d is that the beginning flag field and the digit record The digit of field and, % be complementation operator, a, d are respectively positive integer.
5. according to claim 1 to any data verification method based on hash algorithm in 4, which is characterized in that
The initial value of operation variables A 1 is 0x67452301, and the initial value of operation variables A 2 is 0xefcdab89, operation variables A 3 Initial value be 0x98badcfe, the initial value of operation variables A 4 is 0x10325476.
6. the data verification method according to claim 1 based on hash algorithm, which is characterized in that
Before the acquisition file destination data, the method also includes:
The former file destination data of data providing transmission are received, and obtain time when receiving the former file destination data Stamp;
Hash operation is carried out to the former file destination data using the hash algorithm, is obtained described with reference to cryptographic Hash;
Generate signature file corresponding with the former file destination data and the timestamp;The signature file includes number Word signature, file identification and the timestamp;
The signature file and the timestamp are back to data providing, and refer to cryptographic Hash and the label for described Name file is associated storage.
7. a kind of data verification device based on hash algorithm characterized by comprising
Module is obtained, for obtaining file destination data;
Processing module obtains original for the file destination data acquired in the acquisition module to be carried out binary system conversion Beginning binary data;N filling data are added at the end of the original binary data, obtain cover binary data; The digit of the cover binary data is 512 integral multiple;Averagely it is divided into multiple groups 512 to compare the cover binary data Special sub- binary data;Hash operation processing successively is carried out to every group of sub- binary data, to generate verification cryptographic Hash;It transfers It is corresponding with the file destination data to refer to cryptographic Hash;If the verification cryptographic Hash is identical as the reference cryptographic Hash, sentence The fixed file destination data are not tampered with;If the verification cryptographic Hash and the reference cryptographic Hash be not identical, described in judgement File destination data are tampered.
8. the data verification device according to claim 7 based on hash algorithm, which is characterized in that
The processing module be specifically used for distribution 4 32 operation variables A 1, A2, A3, A4, respectively to operation variables A 1, A2, A3, A4 are initialized;Using the operation variables A 1 of initialization, A2, A3, A4 and preset round-robin algorithm successively to every group of son Binary data carries out loop computation, respectively obtains operation variables A 1, the end value of A2, A3, A4;By operation variables A 1, A2, The end value of A3, A4 are concatenated, to generate 128 verification cryptographic Hash;The round-robin algorithm includes four-wheel operation, the One wheel operation has 20 the first assignment operations, every time the first assignment operation are as follows:
A1=A2+A3;A2=A3+A4;A3=A4+A1;A4=A1+A2;
F1=(A2&A3) | | (~A2&A4);
A1, A2, A3, A4 <-(A4+F1+R5(A1)+Wt+Kt1), A1, R30(A1), A2, A3;
Second wheel operation has 20 the second assignment operations, every time the second assignment operation are as follows:
A1=A2+A3;A2=A3+A4;A3=A4+A1;A4=A1+A2;
F2=A2 ⊕ A3 ⊕ A4;
A1, A2, A3, A4 <-(A4+F2+R5(A1)+Wt+Kt2), A1, R30(A1), A2, A3;
Third round operation has 20 third assignment operations, each third assignment operation are as follows:
A1=A2+A3;A2=A3+A4;A3=A4+A1;A4=A1+A2;
F3=(A2&A3) | | (A2&A4) | | (A3&A4);
A1, A2, A3, A4 <-(A4+F3+R5(A1)+Wt+Kt3), A1, R30(A1), A2, A3;
Fourth round operation has 20 the 4th assignment operations, every time the 4th assignment operation are as follows:
A1=A2+A3;A2=A3+A4;A3=A4+A1;A4=A1+A2;
F4=(A2 NAND A3) ⊕ A4;
A1, A2, A3, A4 <-(A5+F4+R5(A1)+Wt+Kt4), A1, R30(A2), A3;
Wherein, WtIndicate 32 words to be processed in t-th of sub- binary data;Rk(A1) it indicates to follow cyclic variable A1 Ring moves to left k;Kt1、Kt2、Kt3、Kt4Indicate 4 different constants for addition;"+" is modulus 232Adding operator;"&" For step-by-step AND operator;" | | " it is step-by-step or operator;"~" is step-by-step inversion operator;" ⊕ " is step-by-step xor operator; " NAND " is step-by-step NAND operation symbol;" <-" indicates assignment operation.
9. a kind of computer equipment, which is characterized in that including input-output unit, memory and processor, in the memory It is stored with computer-readable instruction, when the computer-readable instruction is executed by the processor, so that the processor executes Step in the data verification method based on hash algorithm as described in any in claim 1 to 6.
10. a kind of storage medium for being stored with computer-readable instruction, which is characterized in that the computer-readable instruction is by one Or multiple processors are when executing so that one or more processors execute as described in any in claim 1 to 6 based on Kazakhstan Step in the data verification method of uncommon algorithm.
CN201910635310.3A 2019-07-15 2019-07-15 Data verification method, device, equipment and storage medium based on Hash algorithm Active CN110503434B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910635310.3A CN110503434B (en) 2019-07-15 2019-07-15 Data verification method, device, equipment and storage medium based on Hash algorithm

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910635310.3A CN110503434B (en) 2019-07-15 2019-07-15 Data verification method, device, equipment and storage medium based on Hash algorithm

Publications (2)

Publication Number Publication Date
CN110503434A true CN110503434A (en) 2019-11-26
CN110503434B CN110503434B (en) 2023-04-07

Family

ID=68586127

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910635310.3A Active CN110503434B (en) 2019-07-15 2019-07-15 Data verification method, device, equipment and storage medium based on Hash algorithm

Country Status (1)

Country Link
CN (1) CN110503434B (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111125781A (en) * 2019-12-24 2020-05-08 腾讯科技(深圳)有限公司 File signature method and device and file signature verification method and device
CN111553691A (en) * 2020-05-21 2020-08-18 陈议尊 Pure decentralized block chain method and system
CN111737534A (en) * 2020-06-19 2020-10-02 北京百度网讯科技有限公司 File processing method, device and equipment
CN111885125A (en) * 2020-07-07 2020-11-03 普华云创科技(北京)有限公司 Data transmission method, system and computer readable storage medium for end-to-end network
CN113873482A (en) * 2021-08-27 2021-12-31 青岛中科英泰商用系统股份有限公司 Method, system, equipment and medium for testing compatibility of Android system to Bluetooth module
CN114124357A (en) * 2021-11-24 2022-03-01 中国银行股份有限公司 Ciphertext generation method based on Fourier series, server, medium and device
CN114579521A (en) * 2022-05-05 2022-06-03 深圳市元芯信息科技有限公司 Electronic data evidence storing method, system, computer equipment and storage medium
WO2022120572A1 (en) * 2020-12-08 2022-06-16 深圳欣锐科技股份有限公司 Tamper verification method and apparatus
WO2023024900A1 (en) * 2021-08-26 2023-03-02 华为技术有限公司 Method for secure boot checking and electronic device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101872338A (en) * 2010-06-04 2010-10-27 杭州电子科技大学 Modified SHA-1 hash algorithm
CN107608769A (en) * 2017-09-13 2018-01-19 郑州云海信息技术有限公司 A kind of data processing method and device
CN107871063A (en) * 2017-11-16 2018-04-03 王磊 Anti-tamper video and audio recording digital signature method, device and storage medium
CN109064120A (en) * 2018-07-10 2018-12-21 马上游科技股份有限公司 Tourism electric contract number deposit system based on region chain and deposit card method
US20190014176A1 (en) * 2017-07-06 2019-01-10 Acronis International Gmbh System and method for service level agreement based data storage and verification

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101872338A (en) * 2010-06-04 2010-10-27 杭州电子科技大学 Modified SHA-1 hash algorithm
US20190014176A1 (en) * 2017-07-06 2019-01-10 Acronis International Gmbh System and method for service level agreement based data storage and verification
CN107608769A (en) * 2017-09-13 2018-01-19 郑州云海信息技术有限公司 A kind of data processing method and device
CN107871063A (en) * 2017-11-16 2018-04-03 王磊 Anti-tamper video and audio recording digital signature method, device and storage medium
CN109064120A (en) * 2018-07-10 2018-12-21 马上游科技股份有限公司 Tourism electric contract number deposit system based on region chain and deposit card method

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111125781A (en) * 2019-12-24 2020-05-08 腾讯科技(深圳)有限公司 File signature method and device and file signature verification method and device
CN111553691A (en) * 2020-05-21 2020-08-18 陈议尊 Pure decentralized block chain method and system
CN111737534A (en) * 2020-06-19 2020-10-02 北京百度网讯科技有限公司 File processing method, device and equipment
CN111737534B (en) * 2020-06-19 2024-04-09 北京百度网讯科技有限公司 File processing method, device and equipment
CN111885125A (en) * 2020-07-07 2020-11-03 普华云创科技(北京)有限公司 Data transmission method, system and computer readable storage medium for end-to-end network
WO2022120572A1 (en) * 2020-12-08 2022-06-16 深圳欣锐科技股份有限公司 Tamper verification method and apparatus
WO2023024900A1 (en) * 2021-08-26 2023-03-02 华为技术有限公司 Method for secure boot checking and electronic device
CN113873482A (en) * 2021-08-27 2021-12-31 青岛中科英泰商用系统股份有限公司 Method, system, equipment and medium for testing compatibility of Android system to Bluetooth module
CN114124357A (en) * 2021-11-24 2022-03-01 中国银行股份有限公司 Ciphertext generation method based on Fourier series, server, medium and device
CN114124357B (en) * 2021-11-24 2024-01-30 中国银行股份有限公司 Ciphertext generation method, server, medium and device based on Fourier series
CN114579521A (en) * 2022-05-05 2022-06-03 深圳市元芯信息科技有限公司 Electronic data evidence storing method, system, computer equipment and storage medium
CN114579521B (en) * 2022-05-05 2022-08-05 深圳市元芯信息科技有限公司 Electronic data evidence storing method, system, computer equipment and storage medium

Also Published As

Publication number Publication date
CN110503434B (en) 2023-04-07

Similar Documents

Publication Publication Date Title
CN110503434A (en) Data verification method, device, equipment and storage medium based on hash algorithm
CN111859348B (en) Identity authentication method and device based on user identification module and block chain technology
US20230410215A1 (en) Cryptographic method and system for secure extraction of data from a blockchain
CN109741056B (en) Method and device for uploading electronic certificate
CN109074579B (en) Method and system for protecting computer software using distributed hash table and blockchain
CN111445334B (en) Aggregation signature method, device and storage medium of blockchain system
CN107342867A (en) Signature sign test method and apparatus
CN109074434A (en) Method and system for verifying ownership of digital assets using distributed hash tables and point-to-point distributed ledgers
CN109447602B (en) Multi-center collaborative distributed digital currency mixing method for protecting privacy
CN110494854A (en) Use the Verification System of multi-party computations
US11227037B2 (en) Computer system, verification method of confidential information, and computer
CN110505067B (en) Block chain processing method, device, equipment and readable storage medium
CN107122645A (en) Electronic contract signature system and method based on mobile terminal and Quick Response Code
CN114662132A (en) Block chain-based electronic seal monitoring method, device, equipment and medium
US10797885B1 (en) Systems and methods for privacy preserving distributed ledger consensus
US11811945B2 (en) Blockchain identities
CN114756895B (en) Hidden trace data verification method and system based on homomorphic encryption
CN115840787B (en) Block chain-based supply chain data sharing method, device, equipment and medium
CN110363509A (en) A kind of information protecting method and device
CN108805574B (en) Transaction method and system based on privacy protection
CN111950032A (en) Block chain-based data storage method, terminal device and storage medium
CN114365134A (en) Secure identity card using unclonable functions
CN105871555A (en) Electronic document forgery prevention and tampering prevention method based on asymmetric identity
Dzhangarov et al. Electronic digital signature
CN111681141B (en) File authentication method, file authentication device and terminal equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant