CN111181841B - E-mail receiving and sending method and device - Google Patents

E-mail receiving and sending method and device Download PDF

Info

Publication number
CN111181841B
CN111181841B CN201911385870.4A CN201911385870A CN111181841B CN 111181841 B CN111181841 B CN 111181841B CN 201911385870 A CN201911385870 A CN 201911385870A CN 111181841 B CN111181841 B CN 111181841B
Authority
CN
China
Prior art keywords
mail
key
public key
unit
sending
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911385870.4A
Other languages
Chinese (zh)
Other versions
CN111181841A (en
Inventor
许广武
赵永宽
李孝猛
李璐璐
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aisino Corp
Original Assignee
Aisino Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aisino Corp filed Critical Aisino Corp
Priority to CN201911385870.4A priority Critical patent/CN111181841B/en
Publication of CN111181841A publication Critical patent/CN111181841A/en
Application granted granted Critical
Publication of CN111181841B publication Critical patent/CN111181841B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/42Mailbox-related aspects, e.g. synchronisation of mailboxes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption

Abstract

The invention discloses a method and a device for receiving and sending an email, wherein the method comprises the following steps: the sending end calls a public key and a private key of the e-mail client; determining a first symmetric key according to a preset encryption algorithm by taking the public key and the current time as seeds; encrypting the e-mail original text by using the first symmetric key to obtain a mail ciphertext; calling a private key in the USBKEY through a browser plug-in to sign the e-mail original text and time; and sending the mail ciphertext, the signature, the public key and the time to a receiving end. According to the embodiment of the invention, the risk of leakage of the mail content is reduced and the security of the privacy content is improved by encrypting and transmitting the mail content. The public key and the time are used as seeds to calculate the first symmetric key according to the preset encryption algorithm, so that one-time encryption in the encryption and decryption process is realized, and the safety and the reliability of the mail receiving and sending process are enhanced. The symmetric encryption technology in the black box algorithm key agreement form is adopted, the calculation speed is high, and the resource consumption is low.

Description

E-mail receiving and sending method and device
Technical Field
The present invention relates to the field of computer technologies, and in particular, to a method and an apparatus for sending and receiving an email.
Background
In recent years, e-mail security issues have come out, and e-mail security issues have received increasing attention and application. At present, most of e-mail systems adopt a clear text transmission mode to transmit and receive on the internet, and once the content of the e-mail is intercepted, key information, personal privacy information and even business confidentiality in all the e-mails are leaked. Therefore, the e-mail system has a very high security requirement, reliable technical means are needed to prevent the privacy disclosure risk, and the encrypted transmission of the mail content is necessary for the future secure e-mail system.
The asymmetric encryption algorithm of the public key cryptosystem has mature and excellent ideas and schemes in the aspects of preventing non-repudiation, guaranteeing the integrity of data and the like, is suitable for signature and identity authentication, but has the defect of low encryption speed of large-capacity information. For email, which is typically large in content, it is inefficient, time consuming and resource consuming. Therefore, the encryption algorithm is applied to the mail content in the electronic mail system, an asymmetric encryption algorithm is less adopted, and symmetric encryption is more commonly adopted to ensure the efficiency of the electronic mail system.
However, the symmetric encryption algorithm directly encrypts the content of the e-mail, and all the e-mail sending and receiving processes use the same key, so that the key can be easily broken, and the security risk of the e-mail is high.
Disclosure of Invention
The embodiment of the invention provides an e-mail receiving and sending method and device, which are used for solving the problem of higher security risk of an e-mail in the prior art.
The embodiment of the invention provides an e-mail receiving and sending method, which comprises the following steps:
the sending end calls a public key and a private key of the e-mail client;
determining a first symmetric key according to a preset encryption algorithm by taking the public key and the current time as seeds;
encrypting the e-mail original text by using the first symmetric key to obtain a mail ciphertext;
signing the e-mail original text and time by using the private key;
and sending the mail ciphertext, the signature, the public key and the time to a receiving end.
Preferably, the method further comprises:
and receiving an email delivery result returned by the mail server.
The calling of the public key and the private key of the e-mail client comprises the following steps:
and calling a public Key and a private Key bound with the identity of the e-mail client in the USB Key through the browser plug-in.
Preferably, the method further comprises:
the receiving end determines the first symmetric key according to the received public key and the time and the preset encryption algorithm;
decrypting the received mail ciphertext by using the first symmetric key;
verifying the received signature using the public key;
and after the decryption is successful and the signature verification is passed, returning the e-mail receiving success to the mail server.
And the preset encryption algorithm is realized by a black box encryption algorithm provided by the compressed packet.
The embodiment of the invention also provides an e-mail receiving and sending device, which is applied to a sending end and comprises the following components: the device comprises a calling unit, a key determining unit, an encrypting unit, a signing unit and a sending unit; wherein the content of the first and second substances,
the calling unit is used for calling the public key and the private key of the e-mail client;
the key determining unit is used for determining a first symmetric key according to a preset encryption algorithm by taking the public key and the current time as seeds;
the encryption unit is used for encrypting the e-mail original text by using the first symmetric key to obtain a mail ciphertext;
the signature unit is used for signing the e-mail original text and time by using the private key;
and the sending unit is used for sending the mail ciphertext, the signature, the public key and the time to a receiving end.
Preferably, the method further comprises: and the receiving unit is used for receiving the email delivery result returned by the email server.
The calling unit calls a public key and a private key of the e-mail client, and specifically comprises:
and calling a public Key and a private Key bound with the identity of the e-mail client in the USB Key through the browser plug-in.
Preferably, the apparatus is further applied to a receiving end, and the key determining unit is further configured to determine the first symmetric key according to the received public key and the time and according to the preset encryption algorithm;
the encryption unit is further used for decrypting the received mail ciphertext by using the first symmetric key;
the signature unit is further used for verifying the received signature by using the public key;
and the sending unit is also used for returning the e-mail to the mail server after the decryption is successful and the signature verification is passed.
And the preset encryption algorithm is realized by a black box encryption algorithm provided by the compressed packet.
The invention has the following beneficial effects:
the method and the device for sending and receiving the e-mail transfer the public key and the private key of the e-mail client through the sending end; determining a first symmetric key according to a preset encryption algorithm by taking the public key and the current time as seeds; encrypting the e-mail original text by using the first symmetric key to obtain a mail ciphertext; signing the e-mail original text and time by using the private key; and sending the mail ciphertext, the signature, the public key and the time to a receiving end. In the embodiment of the invention, the encrypted transmission of the mail content is carried out by utilizing the USBKEY technology, so that the risk of leakage of the mail content is reduced, and the security of the private content is improved. The public key and the time are used as seeds to calculate the first symmetric key according to a preset encryption algorithm, and one-time encryption in the encryption and decryption process is realized, so that the safety and the reliability of the mail receiving and sending process are enhanced and guaranteed. The preset encryption algorithm adopts a symmetric encryption technology in a black box algorithm key agreement form, and is high in calculation speed and low in resource consumption. The method is realized by compressing the packet, is convenient to integrate, can be used for butt joint application only by providing butt joint service in a jar packet form aiming at other mature mail systems, and has strong universality.
Drawings
FIG. 1 is a flow chart of a method for sending and receiving e-mail in an embodiment of the present invention;
fig. 2 is a schematic structural diagram of an e-mail transceiving apparatus according to an embodiment of the present invention.
Detailed Description
Aiming at the problem of high security risk of the e-mail in the prior art, the e-mail receiving and sending method provided by the embodiment of the invention has the flow as shown in fig. 1, and the execution steps are as follows:
step 101, a sending end calls a public key and a private key of an e-mail client;
102, determining a first symmetric key according to a preset encryption algorithm by taking the public key and the current time as seeds;
the one-time pad is a method capable of effectively enhancing the security of a symmetric encryption algorithm, and particularly based on information transmission, keys of two parties are changed randomly, and plaintext transmitted by two parties in each communication is encrypted by using the same temporary random key and the symmetric algorithm and then can be transmitted on a line. This guarantees absolute security of the transferred data, since the key changes once and cannot be guessed.
How to apply symmetric encryption to guarantee efficiency and realize that one-time pad gives consideration to the safety of a mail system is a key problem. The embodiment of the invention can realize the one-off purpose by using the public key and the current time as the seed input to obtain the first symmetric key.
103, encrypting the e-mail original text by using the first symmetric key to obtain a mail ciphertext;
104, signing the e-mail original text and time by using the private key;
the method for signing the e-mail original text and the time by using the private key is used for identifying the sender of the e-mail, and the step can use the existing signature mode, which is not limited by the embodiment of the invention.
And 105, sending the mail ciphertext, the signature, the public key and the time to a receiving end.
Preferably, the method further comprises:
and receiving an email delivery result returned by the mail server.
The calling of the public key and the private key of the e-mail client comprises the following steps:
and calling a public Key and a private Key bound with the identity of the e-mail client in the USB Key through the browser plug-in.
Preferably, the method further comprises:
the receiving end determines the first symmetric key according to the received public key and the time and the preset encryption algorithm;
decrypting the received mail ciphertext by using the first symmetric key;
verifying the received signature using the public key;
and after the decryption is successful and the signature verification is passed, returning the e-mail receiving success to the mail server.
Preferably, the preset encryption algorithm is implemented by a black box encryption algorithm provided by the compressed packet. Specifically, the encryption algorithm used in the encryption and decryption process is realized by a black box algorithm provided by a jar packet, the jar packet only needs to be integrated to a background interface of an electronic mail system corresponding to an encryption and decryption button, and the encryption and decryption of the electronic mail can be realized by calling a specific function in the jar packet.
Based on the same inventive concept, an embodiment of the present invention provides an email sending and receiving apparatus, which can be applied to a sending end, and has a structure as shown in fig. 2, including: a calling unit 21, a key determination unit 22, an encryption unit 23, a signature unit 24, and a transmission unit 25; wherein, the first and the second end of the pipe are connected with each other,
the calling unit 21 is configured to call a public key and a private key of the email client;
the key determining unit 22 is configured to determine a first symmetric key according to a preset encryption algorithm by using the public key and the current time as seeds;
the encryption unit 23 is configured to encrypt an email original text by using a first symmetric key to obtain an email ciphertext;
the signature unit 24 is configured to sign the email original text and time by using the private key;
the sending unit 25 is configured to send the email ciphertext, the signature, the public key, and the time to a receiving end.
Preferably, the method further comprises: and the receiving unit is used for receiving the email delivery result returned by the email server.
The invoking unit 21 invokes a public key and a private key of the email client, which specifically includes:
and calling a public Key and a private Key bound with the identity of the e-mail client in the USB Key through the browser plug-in.
Preferably, the apparatus is further applied to a receiving end, and the key determining unit 22 is further configured to determine the first symmetric key according to the received public key and the time according to the preset encryption algorithm;
the encryption unit 23 is further configured to decrypt the received email ciphertext by using the first symmetric key;
the signature unit 24 is further configured to verify the received signature by using the public key;
the sending unit 25 is further configured to return an email receiving success to the email server after the decryption succeeds and the signature verification passes.
And the preset encryption algorithm is realized by a black box encryption algorithm provided by the compressed packet.
It should be understood that the implementation principle and process of the email sending and receiving device provided by the embodiment of the present invention are similar to those of the above-mentioned embodiment shown in fig. 1, and are not described herein again.
The method and the device for sending and receiving the e-mail transfer the public key and the private key of the e-mail client through the sending end; determining a first symmetric key according to a preset encryption algorithm by taking the public key and the current time as seeds; encrypting the e-mail original text by using the first symmetric key to obtain a mail ciphertext; signing the e-mail original text and time by using the private key; and sending the mail ciphertext, the signature, the public key and the time to a receiving end. In the embodiment of the invention, the encrypted transmission of the mail content is carried out by utilizing the USBKEY technology, so that the risk of leakage of the mail content is reduced, and the security of the private content is improved. The public key and the time are used as seeds to calculate the first symmetric key according to a preset encryption algorithm, and one-time encryption in the encryption and decryption process is realized, so that the safety and the reliability of the mail receiving and sending process are enhanced and guaranteed. The preset encryption algorithm adopts a symmetric encryption technology in a black box algorithm key agreement form, and is high in calculation speed and low in resource consumption. The method is realized by compressing the packet, is convenient to integrate, can be used for butt joint application only by providing butt joint service in a jar packet form aiming at other mature mail systems if the method is adopted, and has strong universality.
Those of ordinary skill in the art will understand that: the figures are merely schematic representations of one embodiment, and the blocks or flow diagrams in the figures are not necessarily required to practice the present invention.
From the above description of the embodiments, it is clear to those skilled in the art that the present invention can be implemented by software plus necessary general hardware platform. Based on such understanding, the technical solutions of the present invention may be embodied in the form of software products, which may be stored in a storage medium, such as ROM/RAM, magnetic disk, optical disk, etc., and include instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the method according to the embodiments or some parts of the embodiments.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for apparatus or system embodiments, since they are substantially similar to method embodiments, they are described in relative terms, as long as they are described in partial descriptions of method embodiments. The above-described embodiments of the apparatus and system are merely illustrative, and the units described as separate parts may or may not be physically separate, and the parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment. One of ordinary skill in the art can understand and implement without inventive effort.
In addition, in some of the flows described in the above embodiments and the drawings, a plurality of operations are included in a specific order, but it should be clearly understood that the operations may be executed out of the order presented herein or in parallel, and the sequence numbers of the operations, such as 201, 202, 203, etc., are merely used for distinguishing different operations, and the sequence numbers themselves do not represent any execution order. Additionally, the flows may include more or fewer operations, and the operations may be performed sequentially or in parallel. It should be noted that, the descriptions of "first", "second", etc. in this document are used for distinguishing different messages, devices, modules, etc., and do not represent a sequential order, nor limit the types of "first" and "second" to be different.
The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While alternative embodiments of the present invention have been described, additional variations and modifications of those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. It is therefore intended that the following appended claims be interpreted as including alternative embodiments and all such alterations and modifications as fall within the scope of the invention.
It will be apparent to those skilled in the art that various modifications and variations can be made in the embodiments of the present invention without departing from the spirit or scope of the embodiments of the invention. Thus, if such modifications and variations of the embodiments of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to encompass such modifications and variations.

Claims (10)

1. An electronic mail transceiving method, the method comprising:
the sending end calls a public key and a private key of the e-mail client;
determining a first symmetric key according to a preset encryption algorithm by taking the public key and the current time as seeds;
encrypting the e-mail original text by using the first symmetric key to obtain a mail ciphertext;
signing the e-mail original text and time by using the private key;
and sending the mail ciphertext, the signature, the public key and the time to a receiving end.
2. The method of claim 1, further comprising:
and receiving an email delivery result returned by the mail server.
3. The method of claim 1, wherein invoking public and private keys of an email client comprises:
and calling a public Key and a private Key bound with the identity of the e-mail client in the USB Key through the browser plug-in.
4. The method of claim 1, further comprising:
the receiving end determines the first symmetric key according to the received public key and the time and the preset encryption algorithm;
decrypting the received mail ciphertext by using the first symmetric key;
verifying the received signature using the public key;
and after the decryption is successful and the signature verification is passed, returning the successful e-mail collection to the mail server.
5. The method according to any one of claims 1 to 4, wherein the predetermined encryption algorithm is implemented by a black box encryption algorithm provided by a compressed packet.
6. An e-mail transceiving apparatus, the apparatus being applied to an originating side, comprising: the device comprises a calling unit, a key determining unit, an encryption unit, a signature unit and a sending unit; wherein the content of the first and second substances,
the calling unit is used for calling the public key and the private key of the e-mail client;
the key determining unit is used for determining a first symmetric key according to a preset encryption algorithm by taking the public key and the current time as seeds;
the encryption unit is used for encrypting the e-mail original text by using the first symmetric key to obtain a mail ciphertext;
the signature unit is used for signing the e-mail original text and time by using the private key;
and the sending unit is used for sending the mail ciphertext, the signature, the public key and the time to a receiving end.
7. The apparatus of claim 6, further comprising: and the receiving unit is used for receiving the email delivery result returned by the email server.
8. The apparatus according to claim 6, wherein the invoking unit invokes a public key and a private key of the email client, specifically comprising:
and calling a public Key and a private Key bound with the identity of the e-mail client in the USB Key through the browser plug-in.
9. The apparatus according to claim 6, wherein the apparatus is further applied to a receiving end, and the key determining unit is further configured to determine the first symmetric key according to the preset encryption algorithm based on the received public key and the time;
the encryption unit is further used for decrypting the received mail ciphertext by using the first symmetric key;
the signature unit is further used for verifying the received signature by using the public key;
and the sending unit is also used for returning the e-mail to the mail server successfully after the decryption is successful and the signature verification is passed.
10. The apparatus according to any one of claims 6 to 9, wherein the predetermined encryption algorithm is implemented by a black box encryption algorithm provided by a compressed packet.
CN201911385870.4A 2019-12-29 2019-12-29 E-mail receiving and sending method and device Active CN111181841B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911385870.4A CN111181841B (en) 2019-12-29 2019-12-29 E-mail receiving and sending method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911385870.4A CN111181841B (en) 2019-12-29 2019-12-29 E-mail receiving and sending method and device

Publications (2)

Publication Number Publication Date
CN111181841A CN111181841A (en) 2020-05-19
CN111181841B true CN111181841B (en) 2022-07-08

Family

ID=70650574

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911385870.4A Active CN111181841B (en) 2019-12-29 2019-12-29 E-mail receiving and sending method and device

Country Status (1)

Country Link
CN (1) CN111181841B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101466079A (en) * 2009-01-12 2009-06-24 中兴通讯股份有限公司 Method, system and WAPI terminal for transmitting e-mail
CN101667913A (en) * 2009-09-18 2010-03-10 重庆邮电大学 Authenticated encryption method and encryption system based on symmetric encryption
CN102118381A (en) * 2010-09-20 2011-07-06 中科方德软件有限公司 Safe mail system based on USBKEY (Universal Serial Bus Key) and mail encrypting-decrypting method
CN108462677A (en) * 2017-02-20 2018-08-28 沪江教育科技(上海)股份有限公司 A kind of file encrypting method and system

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2457478A1 (en) * 2004-02-12 2005-08-12 Opersys Inc. System and method for warranting electronic mail using a hybrid public key encryption scheme
US8600061B2 (en) * 2011-06-24 2013-12-03 Broadcom Corporation Generating secure device secret key

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101466079A (en) * 2009-01-12 2009-06-24 中兴通讯股份有限公司 Method, system and WAPI terminal for transmitting e-mail
CN101667913A (en) * 2009-09-18 2010-03-10 重庆邮电大学 Authenticated encryption method and encryption system based on symmetric encryption
CN102118381A (en) * 2010-09-20 2011-07-06 中科方德软件有限公司 Safe mail system based on USBKEY (Universal Serial Bus Key) and mail encrypting-decrypting method
CN108462677A (en) * 2017-02-20 2018-08-28 沪江教育科技(上海)股份有限公司 A kind of file encrypting method and system

Also Published As

Publication number Publication date
CN111181841A (en) 2020-05-19

Similar Documents

Publication Publication Date Title
CN106603233B (en) Encryption and decryption method for remote bid opening type bidding system
US8499156B2 (en) Method for implementing encryption and transmission of information and system thereof
CN104917741B (en) A kind of plain text document public network secure transmission system based on USBKEY
CN109347835A (en) Information transferring method, client, server and computer readable storage medium
CN108347419A (en) Data transmission method and device
CN107516196A (en) A kind of mobile-payment system and its method of mobile payment
CN106576043A (en) Virally distributable trusted messaging
CN105553654A (en) Key information query processing method and device and key information management system
CN108111497A (en) Video camera and server inter-authentication method and device
CN113285803B (en) Mail transmission system and transmission method based on quantum security key
CN105610847B (en) A method of support more switching node electronic government documents safe transmissions to exchange
CN104424446A (en) Safety verification and transmission method and system
CN105141635A (en) Method and system for safe communication of group sending messages
CN104901803A (en) Data interaction safety protection method based on CPK identity authentication technology
CN109104271A (en) A kind of methods, devices and systems of digital signature
CN111698084A (en) Block chain-based concealed communication method
CN113346995A (en) Quantum security key-based method and system for preventing mail from being tampered in transmission process
CN104200154A (en) Identity based installation package signing method and identity based installation package signing device
CN106330862A (en) Secure transmission method and system for dynamic password
CN111970114A (en) File encryption method, system, server and storage medium
CN107483429A (en) A kind of data ciphering method and device
CN113452687A (en) Method and system for encrypting sent mail based on quantum security key
CN101924635A (en) Method and device for user identity authentication
CN101854594A (en) Method and device for transmitting information and method and device for receiving information
CN113162915B (en) Block chain based transaction method, node, electronic device, medium and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant