CN110505205B - Cloud platform encryption and decryption service access method and access system - Google Patents

Cloud platform encryption and decryption service access method and access system Download PDF

Info

Publication number
CN110505205B
CN110505205B CN201910650539.4A CN201910650539A CN110505205B CN 110505205 B CN110505205 B CN 110505205B CN 201910650539 A CN201910650539 A CN 201910650539A CN 110505205 B CN110505205 B CN 110505205B
Authority
CN
China
Prior art keywords
service
encryption
decryption
authentication key
security authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910650539.4A
Other languages
Chinese (zh)
Other versions
CN110505205A (en
Inventor
程立刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huaxin Yongdao Beijing Technology Co ltd
Original Assignee
Huaxin Yongdao Beijing Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huaxin Yongdao Beijing Technology Co ltd filed Critical Huaxin Yongdao Beijing Technology Co ltd
Priority to CN201910650539.4A priority Critical patent/CN110505205B/en
Publication of CN110505205A publication Critical patent/CN110505205A/en
Application granted granted Critical
Publication of CN110505205B publication Critical patent/CN110505205B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers

Abstract

The invention discloses a cloud platform encryption and decryption service access method and an access system, wherein the method comprises the following steps: a channel client sends a service access application of a certain type of service of a certain channel to a gateway; the gateway confirms whether the channel client sends a security authentication key and whether the security authentication key is correct, provides encryption and decryption services for the type of service of the channel with the correct security authentication key, returns a corresponding encryption and decryption service calculation result for the channel client, and generates a service code and signature authentication corresponding to the service code for the type of service of the channel client with the wrong security authentication key or without the security authentication key; authenticating qualification information required by the service of the channel client; after the qualification information passes the authentication, the gateway distributes a security authentication key and an encryption and decryption service scheme corresponding to the service code to the type of service of the channel. The invention saves a large amount of development and implementation cost in the realization of the integral cloud platform, the external connection system and the settlement system.

Description

Cloud platform encryption and decryption service access method and access system
Technical Field
The invention relates to the technical field of data security, in particular to an access method and an access system for encryption and decryption services of a cloud platform.
Background
The financial system has very high requirements on data security, and needs to provide security certification, data message signature, authority management, fault-tolerant processing, resource control, data backup and recovery and other data security guarantees for business processes, different external connection channels and preposed services in the whole process through a security component. The security authentication and the data signature mainly provide encryption and decryption algorithms suitable for different service scenarios. The basic idea is to provide the encryption and decryption functions in a service mode, and to realize the software, virtualization, distribution and service of the encryption and decryption functions in a platform and a business process efficiently and flexibly. The database system adopts data item level storage encryption, namely different records in the database and different fields of sensitive records are encrypted by different keys, and verification measures are supplemented to ensure the confidentiality and the integrity of database data storage and prevent unauthorized access and modification of data.
The financial platform comprises various data encryption and decryption functions related to security authentication, data encryption storage, transmission and data signature, development of various services is effectively supported, fund and data security, service handling efficiency and service quality are comprehensively improved, and basic, global and full-person functions are increasingly enhanced. The information safety is taken as an important guarantee for informatization deep propulsion, is closely related to the safety access of a public deposit system, has important significance on business query, business transaction, fund settlement and management work, has great influence on platform safety, and faces severe situation.
However, at present, each service on the financial platform is provided with an encryption and decryption program, and when each service is called, the encryption and decryption programs of each service are called, which causes that a client code needs to adapt to an interface of each service, and increases the complexity of the client code. Significant development and implementation costs are also added to the implementation of the overall financial platform, the external systems, and the settlement system.
Disclosure of Invention
In order to solve the above problems, the present invention provides a cloud platform encryption and decryption service access method, including the following steps:
step S1, the channel client sends a service access application of a certain type of service of a certain channel to the gateway;
step S2, the gateway determines whether the channel client sends the security authentication key and whether the security authentication key is correct, the gateway provides the encryption and decryption service for the certain kind of service of the channel with the correct security authentication key, returns the corresponding calculation result of the encryption and decryption service for the channel client,
the gateway generates a service code and a signature authentication corresponding to the service code for the certain type of service of the channel client with a wrong security authentication key or without the security authentication key;
step S3, the qualification information needed by the certain type of service of the channel client is authenticated;
and step S4, after the qualification information passes the authentication, the gateway distributes a security authentication key and an encryption and decryption service scheme corresponding to the service code to the certain type of service of the channel.
Preferably, in step S2, the JAR packet encapsulated in the gateway and corresponding to the encryption/decryption service scheme is used to provide the encryption/decryption service, and the channel client invokes the built-in API through the JAR packet provided by the gateway to complete the corresponding encryption/decryption service.
Preferably, the channel client accesses the gateway through an SSL secure network.
Preferably, step S5 is further included, and an audit log and an exception record are also generated.
Preferably, the secure authentication key is updated periodically, and when the secure authentication key is updated, a hash value of the current secure authentication key is calculated using a one-way hash function, and the hash value is used as a new secure authentication key.
Preferably, in step S2, the calculation task of the encryption and decryption service is distributed to each calculation unit according to the load balancing algorithm.
Preferably, the load balancing algorithm includes a static load balancing algorithm and a dynamic load balancing algorithm, and the static load balancing algorithm includes: polling, weighted polling, priority;
the dynamic load balancing algorithm comprises a minimum connection number method, a fastest response speed method, an observation method, a prejudgment method and a dynamic polling method.
Preferably, the algorithm adopted by the encryption and decryption rules at least comprises MD5, RSA, DES, AES and Base 64.
Preferably, the gateway verifies the name, physical address, network type, and IP address of the channel client when the channel client sends a service access request to the gateway.
The invention also provides a cloud platform encryption and decryption service access system, which comprises:
the security authentication key authentication module is used for receiving and verifying a service access application of a certain type of service of a certain channel, which is sent to the gateway by the channel client;
the encryption and decryption service calculation module is used for providing encryption and decryption services and returning a corresponding encryption and decryption service calculation result to the channel client;
the service code generating module is used for generating a service code and signature authentication information corresponding to the service code under the condition that the security authentication key authentication module judges that the security authentication key is wrong or does not have the security authentication key;
the qualification approval module is used for authenticating qualification information required by the certain type of service of the channel client;
and the encryption and decryption service scheme distribution module is used for distributing a security authentication key and an encryption and decryption service scheme to the certain type of service of the channel after the qualification information passes the authentication, and the security authentication key, the encryption and decryption service scheme correspond to the service code.
According to the cloud platform encryption and decryption service access method and the access system, the client only needs to interact with the gateway, and does not need to call dispersed specific sub-item services of various types, so that the client codes are simplified, and a large amount of development and implementation cost is saved in the realization of the whole cloud platform, the external connection system and the settlement system. The cloud platform data encryption and transmission and service logic development coupling problem is solved, the development amount of encryption service and signature authentication in the financial settlement, payment transaction and security authentication process is simplified, the development cost of financial system security authentication, data encryption transmission and service logic is reduced, data security is processed uniformly by a gateway, and the safety and stability of services are improved.
Drawings
The above features and technical advantages of the present invention will become more apparent and readily appreciated from the following description of the embodiments thereof taken in conjunction with the accompanying drawings.
Fig. 1 is a schematic flow chart illustrating an access method of a cloud platform encryption and decryption service according to an embodiment of the present invention;
fig. 2 is a block diagram showing a cloud platform encryption/decryption service access system according to an embodiment of the present invention.
Detailed Description
Embodiments of the cloud platform encryption and decryption service access method and system according to the present invention will be described below with reference to the accompanying drawings. Those of ordinary skill in the art will recognize that the described embodiments can be modified in various different ways, or combinations thereof, without departing from the spirit and scope of the present invention. Accordingly, the drawings and description are illustrative in nature and not intended to limit the scope of the claims. Furthermore, in the present description, the drawings are not to scale and like reference numerals refer to like parts.
The cloud platform encryption and decryption service access method comprises the following steps:
step S1, the channel client sends a service access application of a certain type of service in a certain channel to the gateway through an SSL (secure socket layer, a security protocol providing security and data integrity for network communication) secure network, and specifically, the channel client sends a service access application of a certain type of service in a certain channel to the gateway through a held secure authentication key. For example, in the financial field, the channels include a self-channel, an external networking government agency channel, and an internet financial access channel, wherein the self-channel includes channels such as a management department counter, a proxy site, a loan center, a telephone, a short message, a WeChat, a mobile APP, a self-service terminal, a website, and an online business hall. The channels of the external networking government agencies comprise channels of guaranties, commercial banks, departments of housing, people's banks, construction committees, signal offices, quality monitors, industrial and commercial enterprises, social security, civil affairs, planning, state and soil, public security and government offices.
Each channel has a different traffic category. For example, for a bank, at least the service categories include query category, loan application category, settlement category, and the like. Various services spread between channels serve as different services of the channel.
A channel client may be a client of a certain type of traffic for each channel. Clients may include, but are not limited to, cell phones, Personal Digital Assistants (PDAs), wireless handsets, Tablet computers (tablets), Personal Computers (PCs), and the like. The channel client may be a computer for only one type of service, or may be a computer for multiple types of services.
The channel client may be a channel administrator performing related operations through the channel client, or the channel client may perform related operations directly according to a set program.
Step S2, after receiving the request of channel client access service, the gateway verifies whether the security authentication key is correct, if so, the gateway provides encryption and decryption service, and the gateway provides encryption and decryption service for the service passing the authenticated channel and returns the corresponding calculation result of encryption and decryption service for the channel client. For example, if the channel client inputs information such as a bank account, the encryption and decryption service returns the encrypted bank account information to the channel client, and the channel client executes a specific service by using the encrypted bank account information.
If the security authentication key is judged to be wrong or not, namely, a corresponding encryption and decryption scheme is not distributed to the service in the gateway at present. The gateway generates service code and signature authentication information, and the signature authentication is to generate a series of symbols and codes through certain password operation to form an electronic password for signature to replace writing signature or seal. The service code is not particularly limited, and may be a number, a character, or a combination of a number and a character as long as it can be distinguished. Each type of service corresponding to each channel has a service code and a signature authentication corresponding to the service code. And the gateway generates a service code and a signature authentication corresponding to the service corresponding to the channel client. For example, one type of service of the channel client is loan application, such as inputting user information, and submitting information such as a real name, an identification number, a bank account number, a loan amount and the like on the channel client (corresponding to the loan application, which may be a loan approval system installed on a computer), and if the information is directly submitted to the loan approval system without encryption, the information may be leaked. Therefore, the information is encrypted through an encryption algorithm by the gateway to obtain an encryption result, namely plaintext data which is directly understood is encrypted into ciphertext data which cannot be directly understood and then sent to the loan approval system, the loan approval system decrypts the encrypted data by using the security authentication key to obtain related information input by a loan applicant, and then the loan approval system executes related approval operation. The privacy data involved in the loan approval process can be encrypted and decrypted through the gateway.
Step S3, after generating the service code and signature authentication information, further authenticating the qualification information required by the service of the channel client, where the material information may be data representing the strength of the enterprise, such as annual profit, performance increase, amount of deposit absorbed, total loan amount issued, etc. for the bank. The type of data information required can be set in the gateway as required. The information of the data to be authenticated can be different corresponding to different services of different channels.
Step S4, after the qualification information passes the certification, the gateway distributes a security certification key and an encryption and decryption service scheme to the service access service of the channel type, wherein the encryption and decryption service scheme can have different security levels, and the higher the security level is, the better the security is. The security authentication key and the encryption and decryption service scheme correspond to the service code, that is, the encryption and decryption service scheme is distributed according to different service types. For example, a query class of a bank channel assigns an encryption/decryption scheme, and a loan class of the bank channel assigns an encryption/decryption scheme. And converts the encryption and decryption services into services that can be used by the channel client. Specifically, the gateway encapsulates a required encryption and decryption service program, where the encryption and decryption service program may be in JAVA, and provides an encryption and decryption service by using a JAR packet corresponding to each encryption and decryption service scheme. The channel client side can complete corresponding encryption and decryption services by calling a built-in API (application programming interface) interface through a JAR (java application programming interface) provided by the gateway. In addition, different types of services in different channels can adopt the same encryption and decryption scheme, namely, the same JAR packet is called.
Step S4, the channel client is assigned with the encryption/decryption service scheme and the security authentication key through steps S1 to S3, and the channel client can access the gateway through the SSL secure network, and after passing the security authentication key confirmation and the data information authentication, can use the encryption/decryption service set in the gateway to complete links related to encryption/decryption, such as security authentication, data encryption storage, transmission, data signature, and the like.
Further, step S5 is included, and an audit log and an exception record are generated for channel analysis, service invocation amount query and performance and failure analysis.
In an alternative embodiment, the secure authentication key is updated periodically, and the key is changed periodically (e.g., every day) after the secure authentication key is generated. When updating the key, a one-way hash function is used to calculate the hash value of the current key and this hash value is used as the new key. In short, the hash value of the current key is used as the next key.
In an alternative embodiment, in step S2, the specific computation implementation is distributed to the appropriate computation units according to a load balancing algorithm. Specifically, the gateway comprises a plurality of computing units for encryption and decryption, and a load balancing algorithm is adopted to measure the calculation amount distributed on each computing unit. Each computing unit can be respectively deployed on a plurality of virtual servers or private cloud servers. The load balancing algorithm comprises a static load balancing algorithm and a dynamic load balancing algorithm, and the static load balancing algorithm comprises the following steps: round robin, weighted round robin, priority. The dynamic load balancing algorithm comprises a minimum connection number method, a fastest response speed method, an observation method, a prejudgment method and a dynamic polling method.
In an alternative embodiment, the encryption and decryption rules employ algorithms including at least MD5 (fifth version of message digest algorithm), RSA (asymmetric encryption algorithm), DES (data encryption standard, which is a block algorithm using key encryption), AES (advanced encryption standard), Base64 (a method for representing binary data based on 64 printable characters).
In an optional embodiment, the gateway verifies the validity of the channel client before the channel client sends the service access application to the gateway. Specifically, the name, the physical address, the network type and the IP address of the channel client are verified, and the channel client can be permitted to send a service access application to the gateway after the verification is passed, so that the client without the related authority can be prevented from randomly initiating the service access application.
In an optional embodiment, the gateway periodically updates the encryption and decryption algorithm types and the corresponding encryption and decryption algorithms, and maintains the security authentication key, the number of computing units and the log service of channel access.
The invention also provides a cloud platform encryption and decryption service access system 10, and the cloud platform encryption and decryption service access system 10 is packaged in the gateway. Fig. 2 is a schematic diagram showing a module configuration of the cloud platform encryption/decryption service access system 10 according to the present invention. The cloud platform encryption and decryption service access system 10 comprises a security authentication key authentication module 101, an encryption and decryption service calculation module 102, a service code generation module 103, a qualification approval module 104 and an encryption and decryption service scheme distribution module 105 which are packaged in a gateway.
The security authentication key authentication module 101 is configured to receive a service access application of a certain type of service in a certain channel sent by a channel client to a gateway through an SSL secure network, where, for example, in the financial field, the channel includes a self-channel, an external networking government agency channel, and an internet financial access channel, and the self-channel includes channels such as a management department counter, a proxy site, a loan center, a telephone, a short message, a WeChat, a mobile APP, a self-service terminal, a website, and an online business hall. The channels of the external networking government agencies comprise channels of guaranties, commercial banks, departments of housing, people's banks, construction committees, signal offices, quality monitors, industrial and commercial enterprises, social security, civil affairs, planning, state and soil, public security and government offices.
Each channel has a different traffic category. For example, for a bank, at least the service categories include query category, loan application category, settlement category, and the like. Various services spread between channels serve as different services of the channel.
A channel client may be a client of a certain type of traffic for each channel. Clients may include, but are not limited to, cell phones, Personal Digital Assistants (PDAs), wireless handsets, Tablet computers (tablets), Personal Computers (PCs), and the like. The channel client may be a computer for only one type of service, or may be a computer for multiple types of services.
The channel client may be a channel administrator performing related operations through the channel client, or the channel client may perform related operations directly according to a set program.
After receiving the channel client access service application, the security authentication key authentication module 101 verifies whether the security authentication key is correct, and if the security authentication key is correct, sends a signal to the encryption and decryption service calculation module 102.
The encryption and decryption service calculation module 102 is configured to provide an encryption and decryption service, and return a corresponding encryption and decryption service calculation result to the channel client. For example, if the channel client inputs information such as a bank account, the encryption and decryption service returns the encrypted bank account information to the channel client, and the channel client executes a specific service by using the encrypted bank account information.
If the security authentication key authentication module 101 determines that the security authentication key is wrong or does not have the security authentication key, that is, no corresponding encryption/decryption scheme is currently allocated to the service in the gateway. The service code and signature authentication information are generated by the service code generation module 103. The service code is not particularly limited, and may be a number, a character, or a combination of a number and a character as long as it can be distinguished. Each type of service corresponding to each channel has a service code and a signature authentication corresponding to the service code. And the gateway generates a service code and a signature authentication corresponding to the service corresponding to the channel client. For example, one type of service of the channel client is loan application, such as inputting user information, and submitting information such as a real name, an identification number, a bank account number, a loan amount and the like on the channel client (corresponding to the loan application, which may be a loan approval system installed on a computer), and if the information is directly submitted to the loan approval system without encryption, the information may be leaked. Therefore, the information is encrypted through an encryption algorithm by the gateway to obtain an encryption result, namely plaintext data which is directly understood is encrypted into ciphertext data which cannot be directly understood and then sent to the loan approval system, the loan approval system decrypts the encrypted data by using the security authentication key to obtain related information input by a loan applicant, and then the loan approval system executes related approval operation. The privacy data involved in the loan approval process can be encrypted and decrypted through the gateway.
The qualification approval module 104 is used to further authenticate the qualification information required by the business of the channel client, wherein the material information can be data representing the enterprise strength, such as annual profit, performance increase amplitude, deposit amount, loan total amount issue and the like for the bank. The type of data information required can be set in the gateway as required. The information of the data to be authenticated can be different corresponding to different services of different channels.
The encryption and decryption service scheme distribution module 105 is configured to distribute a security authentication key and an encryption and decryption service scheme to the service access service of the channel after the qualification information passes the authentication, where the encryption and decryption service scheme may have different security levels, and the higher the security level is, the better the security is. The security authentication key and the encryption and decryption service scheme correspond to the service code, that is, the encryption and decryption service scheme is distributed according to different service types. For example, a query class of a bank channel assigns an encryption/decryption scheme, and a loan class of the bank channel assigns an encryption/decryption scheme. And converts the encryption and decryption services into services that can be used by the channel client. Specifically, the gateway encapsulates a required encryption and decryption service program, where the encryption and decryption service program may be in JAVA, and provides an encryption and decryption service by using a JAR packet corresponding to each encryption and decryption service scheme. And the channel client calls a built-in API (application program interface) through a JAR (java application record) packet provided by the gateway to complete the corresponding encryption and decryption service. In addition, different types of services in different channels can adopt the same encryption and decryption scheme, namely, the same JAR packet is called.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. A cloud platform encryption and decryption service access method is characterized by comprising the following steps:
step S1, the gateway receives a service access application of a certain type of service in a certain channel sent by a channel client, wherein the service access application is sent by a security authentication key;
step S2, the gateway judges whether the security authentication key is correct;
step S3, if the security authentication key is correct, the gateway provides encryption and decryption services for the certain kind of service of the channel with the correct security authentication key, returns the corresponding calculation result of the encryption and decryption services for the channel client,
step S4, if the security authentication key is wrong or has no security authentication key, the gateway generates a service code and a signature authentication corresponding to the service code for the certain type of service of the security authentication key channel client; authenticating qualification information required by the certain type of service of the channel client;
after the qualification information passes the authentication, the gateway distributes a security authentication key and encryption and decryption services corresponding to the service code to the certain type of service of the channel.
2. The cloud platform encryption and decryption service access method according to claim 1,
in steps S3 and S4, the encryption and decryption services are provided by using the JAR packet corresponding to the encryption and decryption service scheme encapsulated in the gateway, and the channel client calls the built-in API interface through the JAR packet provided by the gateway to complete the corresponding encryption and decryption services.
3. The cloud platform encryption and decryption service access method according to claim 1,
and the channel client accesses the gateway through the SSL secure network.
4. The cloud platform encryption and decryption service access method according to claim 1,
step S5 is also included, and an audit log and an exception record are also generated.
5. The cloud platform encryption and decryption service access method according to claim 1,
the security authentication key is updated regularly, when the security authentication key is updated, a one-way hash function is used for calculating the hash value of the current security authentication key, and the hash value is used as a new security authentication key.
6. The cloud platform encryption and decryption service access method according to claim 1,
in steps S3 and S4, the calculation tasks of the encryption/decryption service are distributed to the calculation units according to the load balancing algorithm.
7. The cloud platform encryption and decryption service access method of claim 6,
the load balancing algorithm comprises a static load balancing algorithm and a dynamic load balancing algorithm, and the static load balancing algorithm comprises the following steps: polling, weighted polling, priority;
the dynamic load balancing algorithm comprises the following steps: a minimum connection number method, a fastest response speed method, an observation method, a prejudgment method and a dynamic polling method.
8. The cloud platform encryption and decryption service access method according to claim 1,
the algorithm adopted by the encryption and decryption rules at least comprises MD5, RSA, DES, AES and Base 64.
9. The cloud platform encryption and decryption service access method according to claim 1,
when the channel client sends a service access application to the gateway, the gateway verifies the name, the physical address, the network type and the IP address of the channel client.
10. A cloud platform encryption and decryption service access system, comprising:
the system comprises a security authentication key authentication module, a gateway and a service access module, wherein the security authentication key authentication module is used for receiving and verifying a service access application of a certain type of service of a certain channel, which is sent to the gateway by a channel client, and the service access application is sent by a security authentication key;
the encryption and decryption service calculation module is used for providing encryption and decryption services and returning a corresponding encryption and decryption service calculation result to the channel client;
the service code generation module is used for generating a service code and signature authentication information corresponding to the service code under the condition that the security authentication key authentication module judges that the security authentication key is wrong or does not have the security authentication key;
the qualification approval module is used for authenticating qualification information required by the certain type of service of the channel client;
and the encryption and decryption service scheme distribution module is used for distributing a security authentication key and an encryption and decryption service scheme to the certain type of service of the channel after the qualification information passes the authentication, and the security authentication key, the encryption and decryption service scheme correspond to the service code.
CN201910650539.4A 2019-07-18 2019-07-18 Cloud platform encryption and decryption service access method and access system Active CN110505205B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910650539.4A CN110505205B (en) 2019-07-18 2019-07-18 Cloud platform encryption and decryption service access method and access system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910650539.4A CN110505205B (en) 2019-07-18 2019-07-18 Cloud platform encryption and decryption service access method and access system

Publications (2)

Publication Number Publication Date
CN110505205A CN110505205A (en) 2019-11-26
CN110505205B true CN110505205B (en) 2021-04-23

Family

ID=68586067

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910650539.4A Active CN110505205B (en) 2019-07-18 2019-07-18 Cloud platform encryption and decryption service access method and access system

Country Status (1)

Country Link
CN (1) CN110505205B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113806725B (en) * 2021-11-17 2022-02-25 北京翰凌科技有限公司 Financial business data cloud interaction method

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2001231441B2 (en) * 2000-02-15 2004-02-05 Memjet Technology Limited Consumable authentication protocol and system
CN1734484A (en) * 2004-08-12 2006-02-15 华为技术有限公司 Network bank system and method by means of e-mail to pay
CN101848090B (en) * 2010-05-11 2012-07-25 武汉珞珈新世纪信息有限公司 Authentication device and system and method using same for on-line identity authentication and transaction
CN103546284A (en) * 2012-07-10 2014-01-29 北京虎符科技有限公司 Hufu token authentication system
CN102916968B (en) * 2012-10-29 2016-01-27 北京天诚盛业科技有限公司 Identity identifying method, authentication server and identification authentication system
CN105323062B (en) * 2014-06-03 2018-04-20 收付宝科技有限公司 Movable terminal digital certificates electric endorsement method
CN107403077B (en) * 2016-05-20 2021-08-10 中文在线数字出版集团股份有限公司 Copyright product management system with strong adaptability to rights splitting and combining
CN106302449B (en) * 2016-08-15 2019-10-11 中国科学院信息工程研究所 A kind of storage of ciphertext and the open cloud service method of searching ciphertext and system
CN106921678A (en) * 2017-04-27 2017-07-04 中国舰船研究设计中心 A kind of unified safety authentication platform of the carrier-borne information system of integrated isomery

Also Published As

Publication number Publication date
CN110505205A (en) 2019-11-26

Similar Documents

Publication Publication Date Title
US11451392B2 (en) Token-based secure data management
AU2017240682B2 (en) Systems and methods for providing data privacy in a private distributed ledger
Birje et al. Cloud computing review: concepts, technology, challenges and security
US11546321B2 (en) Non-custodial tool for building decentralized computer applications
Kumar World of cloud computing & security
US20060190986A1 (en) System and method for dynamically allocating resources
CN111164948A (en) Managing network security vulnerabilities using blockchain networks
Industry Data security standard
CN112583802A (en) Data sharing platform system and equipment based on block chain and data sharing method
CN112074861A (en) Block chain based messaging service for time sensitive events
Mukundrao et al. Enhancing security in cloud computing
CN110505205B (en) Cloud platform encryption and decryption service access method and access system
Kang et al. A strengthening plan for enterprise information security based on cloud computing
Almtrf et al. Framework modeling for User privacy in cloud computing
CN111641652A (en) Application security service platform based on cloud computing
Mishra A Proficient Mechanism for Cloud Security Supervision in Distributive Computing Environment.
Kirar et al. An efficient architecture and algorithm to prevent data leakage in Cloud Computing using multi-tier security approach
CN115409511A (en) Personal information protection system based on block chain
CN111769956B (en) Service processing method, device, equipment and medium
CN111814193A (en) Information sharing method, device and equipment
US11968206B2 (en) Non-custodial tool for building decentralized computer applications
Shiraishi et al. Money Transfer on Transaction Signature-Based Ledger
Mensah‐Bonsu et al. SECURITY CHALLENEGES OF CLOUD COMPUTING IN GHANA
Wazid et al. Design Principles and Privacy in Cloud Computing
Abrar et al. Multi-Layer Token Framework for Data Protection in Cloud Computing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant