CN111162899A - Encryption transmission method for potential safety risk data - Google Patents

Encryption transmission method for potential safety risk data Download PDF

Info

Publication number
CN111162899A
CN111162899A CN202010031950.6A CN202010031950A CN111162899A CN 111162899 A CN111162899 A CN 111162899A CN 202010031950 A CN202010031950 A CN 202010031950A CN 111162899 A CN111162899 A CN 111162899A
Authority
CN
China
Prior art keywords
data
request message
local server
potential safety
safety risk
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010031950.6A
Other languages
Chinese (zh)
Inventor
李文倩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Allianz Cloud Security Service Co Ltd
Original Assignee
Chengdu Allianz Cloud Security Service Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Allianz Cloud Security Service Co Ltd filed Critical Chengdu Allianz Cloud Security Service Co Ltd
Priority to CN202010031950.6A priority Critical patent/CN111162899A/en
Publication of CN111162899A publication Critical patent/CN111162899A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/20Education
    • G06Q50/205Education administration or guidance
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3249Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Educational Administration (AREA)
  • Tourism & Hospitality (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Educational Technology (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Power Engineering (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a method for encrypting and transmitting potential safety risk data, which comprises the following steps that (1) a local server acquires pictures or video images through an external camera; (2) the local server generates a request message according to the collected picture or video image; (3) the local server carries out data tamper-proofing processing on the request message in the step (2); (4) and (4) the local server performs invisible processing of sensitive information on the request message subjected to the data tamper-proofing processing in the step (3). The invention provides a data encryption transmission method for potential safety risk hazards, which can well hide sensitive information in data, can also effectively prevent the data from being modified in the transmission process, ensures the authenticity of the data, can well complete the encryption and decryption of the data, avoids the leakage of the data and better improves the security of data transmission.

Description

Encryption transmission method for potential safety risk data
Technical Field
The invention belongs to the field of data encryption transmission, and particularly relates to a potential safety risk hazard data encryption transmission method.
Background
The campus security has close relationship with every teachers and students, parents and society. In a broad sense, a campus accident refers to an event of human injury caused by some accidental factor during school. In terms of its characteristics, it is generally because the responsible person cares about carelessly losing his job rather than intentionally causing an accident.
With the development and progress of society, especially various campus safety accidents occurring at home and abroad in recent years, the safety problem of the campus is also emphasized more and more in universities. In order to improve the safety of the campuses and reduce the potential safety hazards of the campuses, the campuses in the whole country are gradually linked with public security departments, and people entering the campuses are identified and recognized in a data transmission and comparison mode such as images, so that the occurrence probability of safety accidents in the campuses is reduced.
However, since many data of the public security department are non-public data, the traditional encryption mode is difficult to adapt to, and how to design a new data encryption and transmission mode to better reduce the occurrence of data leakage in the transmission process is a problem which needs to be solved urgently today.
Disclosure of Invention
The invention aims to overcome the problems and provides a data encryption transmission method for potential safety hazard, which can well hide sensitive information in data, can effectively prevent the data from being modified in the transmission process, ensures the authenticity of the data, can well complete encryption and decryption of the data, avoids data leakage and better improves the safety of data transmission.
The purpose of the invention is realized by the following technical scheme:
a method for encrypting and transmitting potential safety risk data comprises the following steps:
(1) the local server collects pictures or video images through an external camera;
(2) the local server generates a request message according to the collected picture or video image;
(3) the local server carries out data tamper-proofing processing on the request message in the step (2);
(4) the local server carries out invisibility processing on the sensitive information on the request message which is subjected to the data tamper-proofing processing in the step (3);
(5) the local server carries out authenticity verification processing on the request message which is subjected to invisibility processing of the sensitive information in the step (4);
(6) the local server encrypts the request message subjected to the authenticity verification processing in the step (5) and sends the encrypted request message to a receiving server;
(7) the receiving server decrypts the request message;
(8) the receiving server verifies the authenticity of the request message, if the verification is successful, the step (9) is carried out, and if the verification is not successful, verification failure information is fed back to the local server;
(9) the receiving server verifies whether the content of the request message is tampered, if the verification is successful, the step (10) is carried out, and if not, verification failure information is fed back to the local server;
(10) the receiving server decrypts the sensitive information of the request message, compares the decrypted picture or video image with the information in the database, and feeds back the final result to the local server.
The specific treatment method in the step (3) comprises the following steps:
(31) converting the request message into a json character string json Str;
(32) performing summarization processing on the json character string by using MD5 to generate an MD5 summary;
(33) and encrypting the MD5 data by using an RSA public key to generate signature.
The specific processing method in the step (4) comprises the following steps:
(41) dynamically generating an AES key AESKey according to the request message;
(42) encrypting the jsonStr character string by using an AES key to generate body str;
(43) transcoding the AESKey into a key string AESKeyStr using the Base64 tool;
(44) encrypting the aeskystr using the RSA public key generates an aeskysecert string.
The specific processing method in the step (5) comprises the following steps:
(51) placing the signature in the request header Authentication;
(52) placing the AESKeySecert in a request header SecutiryKey;
(53) the current time is placed in the request header TimesTamp;
(54) BodyStr is placed in the requester HttpContext.
The encryption algorithm in the step (6) is as follows:
Figure BDA0002364636020000031
wherein a0-a7 is an 8x8 ciphertext matrix.
The decryption algorithm in the step (7) is as follows:
Figure BDA0002364636020000032
wherein, S3,0Representing the state matrix N, 0x is initially a 16-ary number, mainly used for byte substitution in the state matrix.
The specific processing method in the step (8) comprises the following steps:
(81) acquiring a TimesTamp timeStamp from a TimesTamp in a request header;
(82) and checking whether the time interval displayed on the timesstr distance receiving server exceeds a threshold value or not, if not, successfully verifying, and if so, failing to verify.
The specific processing method in the step (9) comprises the following steps:
(91) processing the BodyStr by using an MD5 digest algorithm to generate a digest character string MD5 Str;
(92) acquiring a signature character string in http request header Authentication;
(93) using an RSA key to decrypt the signature character string to obtain an rsaDesryotStr character string;
(94) and comparing whether the MD5Str and the rsaDecryotStr are consistent, if so, verifying successfully, and if not, verifying unsuccessfully.
The specific processing method in the step (10) comprises the following steps:
(101) acquiring an AESKeySecert character string from an http request header SecutiryKey;
(102) decrypting the AESKeySecert by using the RSA key to obtain AESKey;
(103) acquiring a request main body BodyContext from the httpbody;
(104) carrying out decryption operation on the BodyContext by using AESKey to obtain BodySte, namely obtaining a request message;
(105) and comparing the picture or video image in the request message with the information in the database, and feeding back the final comparison result to the local server.
Compared with the prior art, the invention has the following advantages and beneficial effects:
the invention can well hide the sensitive information in the data, can also effectively prevent the data from being modified in the transmission process, ensures the authenticity of the data, can well complete the encryption and decryption of the data, avoids the leakage of the data and better improves the safety of data transmission.
Detailed Description
The present invention will be described in further detail with reference to examples, but the embodiments of the present invention are not limited thereto.
Examples
A method for encrypting and transmitting potential safety risk data comprises the following steps:
(1) the local server collects pictures or video images through an external camera;
(2) the local server generates a request message according to the collected picture or video image;
(3) the local server carries out data tamper-proofing processing on the request message in the step (2);
the specific treatment method comprises the following steps:
(31) converting the request message into a json character string json Str;
(32) performing summarization processing on the json character string by using MD5 to generate an MD5 summary;
(33) and encrypting the MD5 data by using an RSA public key to generate signature.
(4) The local server carries out invisibility processing on the sensitive information on the request message which is subjected to the data tamper-proofing processing in the step (3);
the specific treatment method comprises the following steps:
(41) dynamically generating an AES key AESKey according to the request message;
(42) encrypting the jsonStr character string by using an AES key to generate body str;
(43) transcoding the AESKey into a key string AESKeyStr using the Base64 tool;
(44) encrypting the aeskystr using the RSA public key generates an aeskysecert string.
(5) The local server carries out authenticity verification processing on the request message which is subjected to invisibility processing of the sensitive information in the step (4);
the specific treatment method comprises the following steps:
(51) placing the signature in the request header Authentication;
(52) placing the AESKeySecert in a request header SecutiryKey;
(53) the current time is placed in the request header TimesTamp;
(54) BodyStr is placed in the requester HttpContext.
(6) The local server encrypts the request message subjected to the authenticity verification processing in the step (5) and sends the encrypted request message to a receiving server;
the encryption algorithm is as follows:
Figure BDA0002364636020000051
wherein a0-a7 is an 8x8 ciphertext matrix.
(7) The receiving server decrypts the request message;
the decryption algorithm is as follows:
Figure BDA0002364636020000052
wherein, S3,0Representing the state matrix N, 0x is initially a 16-ary number, mainly used for byte substitution in the state matrix.
(8) The receiving server verifies the authenticity of the request message, if the verification is successful, the step (9) is carried out, and if the verification is not successful, verification failure information is fed back to the local server;
the specific treatment method comprises the following steps:
(81) acquiring a TimesTamp timeStamp from a TimesTamp in a request header;
(82) and checking whether the time interval displayed on the timesstr distance receiving server exceeds a threshold value or not, if not, successfully verifying, and if so, failing to verify.
(9) The receiving server verifies whether the content of the request message is tampered, if the verification is successful, the step (10) is carried out, and if not, verification failure information is fed back to the local server;
the specific treatment method comprises the following steps:
(91) processing the BodyStr by using an MD5 digest algorithm to generate a digest character string MD5 Str;
(92) acquiring a signature character string in http request header Authentication;
(93) using an RSA key to decrypt the signature character string to obtain an rsaDesryotStr character string;
(94) and comparing whether the MD5Str and the rsaDecryotStr are consistent, if so, verifying successfully, and if not, verifying unsuccessfully.
(10) The receiving server decrypts the sensitive information of the request message, compares the decrypted picture or video image with the information in the database, and feeds back the final result to the local server.
The specific treatment method comprises the following steps:
(101) acquiring an AESKeySecert character string from an http request header SecutiryKey;
(102) decrypting the AESKeySecert by using the RSA key to obtain AESKey;
(103) acquiring a request main body BodyContext from the httpbody;
(104) carrying out decryption operation on the BodyContext by using AESKey to obtain BodySte, namely obtaining a request message;
(105) and comparing the picture or video image in the request message with the information in the database, and feeding back the final comparison result to the local server.
As described above, the present invention can be preferably realized.

Claims (9)

1. A method for encrypting and transmitting potential safety risk data is characterized by comprising the following steps: the method comprises the following steps:
(1) the local server collects pictures or video images through an external camera;
(2) the local server generates a request message according to the collected picture or video image;
(3) the local server carries out data tamper-proofing processing on the request message in the step (2);
(4) the local server carries out invisibility processing on the sensitive information on the request message which is subjected to the data tamper-proofing processing in the step (3);
(5) the local server carries out authenticity verification processing on the request message which is subjected to invisibility processing of the sensitive information in the step (4);
(6) the local server encrypts the request message subjected to the authenticity verification processing in the step (5) and sends the encrypted request message to a receiving server;
(7) the receiving server decrypts the request message;
(8) the receiving server verifies the authenticity of the request message, if the verification is successful, the step (9) is carried out, and if the verification is not successful, verification failure information is fed back to the local server;
(9) the receiving server verifies whether the content of the request message is tampered, if the verification is successful, the step (10) is carried out, and if not, verification failure information is fed back to the local server;
(10) the receiving server decrypts the sensitive information of the request message, compares the decrypted picture or video image with the information in the database, and feeds back the final result to the local server.
2. The method for encrypting and transmitting the data with the potential safety risk according to claim 1, wherein: the specific treatment method in the step (3) comprises the following steps:
(31) converting the request message into a json character string json Str;
(32) performing summarization processing on the json character string by using MD5 to generate an MD5 summary;
(33) and encrypting the MD5 data by using an RSA public key to generate signature.
3. The method for encrypting and transmitting the data with the potential safety risk according to claim 2, wherein: the specific processing method in the step (4) comprises the following steps:
(41) dynamically generating an AES key AESKey according to the request message;
(42) encrypting the jsonStr character string by using an AES key to generate body str;
(43) transcoding the AESKey into a key string AESKeyStr using the Base64 tool;
(44) encrypting the aeskystr using the RSA public key generates an aeskysecert string.
4. The method for encrypted transmission of the data with the potential safety risk according to claim 3, wherein: the specific processing method in the step (5) comprises the following steps:
(51) placing the signature in the request header Authentication;
(52) placing the AESKeySecert in a request header SecutiryKey;
(53) the current time is placed in the request header TimesTamp;
(54) BodyStr is placed in the requester HttpContext.
5. The method for encrypted transmission of the data with the potential safety risk hazard according to claim 4, wherein: the encryption algorithm in the step (6) is as follows:
Figure FDA0002364636010000021
wherein a0-a7 is an 8x8 ciphertext matrix.
6. The method for encrypted transmission of the data with the potential safety risk according to claim 5, wherein: the decryption algorithm in the step (7) is as follows:
Figure FDA0002364636010000022
wherein, S3,0Representing the state matrix N, 0x is initially a 16-ary number, mainly used for byte substitution in the state matrix.
7. The method for encrypted transmission of the data with the potential safety risk according to claim 6, wherein: the specific processing method in the step (8) comprises the following steps:
(81) acquiring a TimesTamp timeStamp from a TimesTamp in a request header;
(82) and checking whether the time interval displayed on the timesstr distance receiving server exceeds a threshold value or not, if not, successfully verifying, and if so, failing to verify.
8. The method for encrypted transmission of the data with the potential safety risk according to claim 7, wherein: the specific processing method in the step (9) comprises the following steps:
(91) processing the BodyStr by using an MD5 digest algorithm to generate a digest character string MD5 Str;
(92) acquiring a signature character string in http request header Authentication;
(93) using an RSA key to decrypt the signature character string to obtain an rsaDesryotStr character string;
(94) and comparing whether the MD5Str and the rsaDecryotStr are consistent, if so, verifying successfully, and if not, verifying unsuccessfully.
9. The method for encrypted transmission of the data with the potential safety risk according to claim 8, wherein: the specific processing method in the step (10) comprises the following steps:
(101) acquiring an AESKeySecert character string from an http request header SecutiryKey;
(102) decrypting the AESKeySecert by using the RSA key to obtain AESKey;
(103) acquiring a request main body BodyContext from the httpbody;
(104) carrying out decryption operation on the BodyContext by using AESKey to obtain BodySte, namely obtaining a request message;
(105) and comparing the picture or video image in the request message with the information in the database, and feeding back the final comparison result to the local server.
CN202010031950.6A 2020-01-13 2020-01-13 Encryption transmission method for potential safety risk data Pending CN111162899A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010031950.6A CN111162899A (en) 2020-01-13 2020-01-13 Encryption transmission method for potential safety risk data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010031950.6A CN111162899A (en) 2020-01-13 2020-01-13 Encryption transmission method for potential safety risk data

Publications (1)

Publication Number Publication Date
CN111162899A true CN111162899A (en) 2020-05-15

Family

ID=70562668

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010031950.6A Pending CN111162899A (en) 2020-01-13 2020-01-13 Encryption transmission method for potential safety risk data

Country Status (1)

Country Link
CN (1) CN111162899A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114205674A (en) * 2021-12-16 2022-03-18 中国建设银行股份有限公司 Video data processing method and device, electronic equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102647461A (en) * 2012-03-29 2012-08-22 奇智软件(北京)有限公司 Communication method, server and terminal based on HTTP (Hypertext Transfer Protocol)
CN108432180A (en) * 2015-11-13 2018-08-21 维萨国际服务协会 Method and system for the certification based on PKI
CN108959873A (en) * 2018-07-27 2018-12-07 石家庄铁道大学 Telemedicine system authentication method
CN110198295A (en) * 2018-04-18 2019-09-03 腾讯科技(深圳)有限公司 Safety certifying method and device and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102647461A (en) * 2012-03-29 2012-08-22 奇智软件(北京)有限公司 Communication method, server and terminal based on HTTP (Hypertext Transfer Protocol)
CN108432180A (en) * 2015-11-13 2018-08-21 维萨国际服务协会 Method and system for the certification based on PKI
CN110198295A (en) * 2018-04-18 2019-09-03 腾讯科技(深圳)有限公司 Safety certifying method and device and storage medium
CN108959873A (en) * 2018-07-27 2018-12-07 石家庄铁道大学 Telemedicine system authentication method

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114205674A (en) * 2021-12-16 2022-03-18 中国建设银行股份有限公司 Video data processing method and device, electronic equipment and storage medium
CN114205674B (en) * 2021-12-16 2024-04-26 中国建设银行股份有限公司 Video data processing method, device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
US10606997B2 (en) Remote identity authentication method and system and remote account opening method and system
CN109962784B (en) Data encryption, decryption and recovery method based on multiple digital envelope certificates
JP4169797B2 (en) Digital authentication center for medical image authentication
US7711958B2 (en) Method and system for encoding signatures to authenticate files
US7266698B2 (en) Time stamping system for electronic documents and program medium for the same
Kobayashi et al. Providing integrity and authenticity in DICOM images: a novel approach
US7007173B2 (en) Content distribution system, copyright protection system and content receiving terminal
CN103595698B (en) Management method for digital rights
CN110611670A (en) API request encryption method and device
CN102143176A (en) Remote evidence obtaining system during trail in court
JP2016528845A (en) ID authentication system, apparatus, method, and ID authentication request apparatus
JP2001157024A (en) Authentication device, authentication method and storage medium storing program for making computer to execute processing in the device
US20070050626A1 (en) Document management system, document processing computer, signature generating computer, storage medium storing program for document management, and document management method
CN110955918A (en) Contract text protection method based on RSA encrypted sha-256 digital signature
CN102014266A (en) Digital watermarking-based high-definition video encrypted transmitting method and system
US8132264B2 (en) Access authorization across processing devices
CN113347143B (en) Identity verification method, device, equipment and storage medium
WO2020042508A1 (en) Method, system and electronic device for processing claim incident based on blockchain
CN114553416A (en) Data encryption processing method for signature verification of application program interface
JP2004206474A (en) Identification information generating device, identification information solving device, information system using them, and control method and program thereof
CN105191332B (en) For the method and apparatus of the embedded watermark in unpressed video data
CN108111311B (en) Method for realizing bank counter electronic signature based on state cryptographic algorithm
CN111162899A (en) Encryption transmission method for potential safety risk data
CN102571341B (en) A kind of Verification System based on dynamic image and authentication method
CN111343421B (en) Video sharing method and system based on white-box encryption

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200515