CN111193750A - Mailbox encryption method, mailbox decryption method and mailbox processing method based on block chain - Google Patents

Mailbox encryption method, mailbox decryption method and mailbox processing method based on block chain Download PDF

Info

Publication number
CN111193750A
CN111193750A CN202010010417.1A CN202010010417A CN111193750A CN 111193750 A CN111193750 A CN 111193750A CN 202010010417 A CN202010010417 A CN 202010010417A CN 111193750 A CN111193750 A CN 111193750A
Authority
CN
China
Prior art keywords
mail
receiver
mailbox
sender
identity information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010010417.1A
Other languages
Chinese (zh)
Inventor
李蕴光
曾嶒
郭瑞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202010010417.1A priority Critical patent/CN111193750A/en
Publication of CN111193750A publication Critical patent/CN111193750A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/42Mailbox-related aspects, e.g. synchronisation of mailboxes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Abstract

In the mailbox encryption method, the mailbox decryption method and the mailbox processing method based on the block chain, the encryption method comprises the steps of acquiring identity information of a sender when a login instruction of the sender is detected, and verifying the identity information by using the block chain; after the identity information is successfully verified, the login is completed, and the receiver and the mail content input by the sender are received; when a sending instruction of a sender is received, a password is generated on a block chain according to a private key of the sender, a public key of a receiver, mail content and time, the password is adopted to carry out digital signature on the mail content, and after the authority of the public key of the receiver is set as a reading authority, the mail is sent to the receiver. The method improves the security of the ciphertext information.

Description

Mailbox encryption method, mailbox decryption method and mailbox processing method based on block chain
Technical Field
The invention belongs to the technical field of block chains, and particularly relates to a block chain-based mailbox encryption method, a block chain-based mailbox decryption method and a block chain-based mailbox processing method.
Background
With the rapid development of Internet technology and the advent of the 5G era, electronic mail systems have become a popular communication tool for daily work exchange. Compared with the traditional information transmission mode, the electronic mail has strong timeliness and convenience. However, with the wide application of e-mails, the security problem is becoming more and more prominent, and the security leakage, e-mail fraud, address spoofing, etc. are annoying, and the corresponding security protection requirements are more and more urgent.
In order to improve the security of e-mail usage, the existing e-mail system encrypts a plaintext mail by using the method of fig. 1: the sender tells the password to the receiver through telephone, short message, WeChat and other modes, the password is used for encrypting the plaintext mail when the sender sends the mail, and the password is used for decrypting the mail after the receiver receives the mail to obtain the plaintext mail. Although the e-mail system has high encryption speed and high security. However, the key is the key of secret communication, and how to safely send the key to the receiver is a prominent problem of the symmetric encryption system. In addition, if there are n collaborators, n different keys are required, making distribution of keys complicated. The process of communication also requires that the two communicating parties must unify the keys. Therefore, the method is difficult to solve the problem of digital signature authentication and is not suitable for the encryption requirement of the network mail.
Disclosure of Invention
Aiming at the defects in the prior art, the invention provides a block chain-based mailbox encryption method, a block chain-based mailbox decryption method and a block chain-based mailbox processing method, so that the safety of ciphertext information is improved.
In a first aspect, a mailbox encryption method based on a block chain includes the following steps:
when a login instruction of a sender is detected, acquiring identity information of the sender, and verifying the identity information by using a block chain;
after the identity information is successfully verified, the login is completed, and the receiver and the mail content input by the sender are received;
when a sending instruction of a sender is received, a password is generated on a block chain according to a private key of the sender, a public key of a receiver, mail content and time, the password is adopted to carry out digital signature on the mail content, the authority of the public key of the receiver is set as a reading authority, and the mail is sent to the receiver.
In a second aspect, a mailbox decryption method based on a block chain includes the following steps:
when a receiver receives a mail, acquiring identity information of the receiver, and verifying the identity information by using a block chain;
after the identity information is successfully verified, verifying the public key of the receiver in the mail by using the private key of the receiver, and when the verification is passed, obtaining the reading authority by the receiver;
and receiving the dynamic verification code input by the receiver, and viewing the mail after the mail is decrypted by successfully utilizing the dynamic verification code.
In a third aspect, a method for processing a mail based on a block chain includes the following steps:
executing a sending step; the sending step comprises the mailbox encryption method of the first aspect;
executing an receiving step; the receiving step comprises the mailbox decryption method of the second aspect.
Preferably, the identity information of the sender and the recipient includes facial information.
Preferably, the sending instruction comprises sending a regular mail, a secret mail, a confidential mail or an absolute confidential mail.
Preferably, the public key and the private key of the sender and the receiver are obtained by the following method:
when a registration instruction of a user is received, acquiring identity information of the user;
and generating a private key and a corresponding public key on the block chain according to the identity information of the user.
Preferably, after the generating a private key and a corresponding public key according to the identity information of the user on the blockchain, the method further includes:
when receiving a mailbox application instruction of a user, allocating a mailbox address to the user, and acquiring a device ID, the public key, the identity information and an identity card number of the user;
and binding the equipment ID, the public key, the identity information, the identity card number and the mailbox address of the user.
Preferably, after the recipient obtains the reading right, the method further includes:
and when the receiver is detected to forward the mail, judging whether the receiver obtains the forwarding permission, and if not, failing to forward the mail.
Preferably, after the recipient obtains the reading right, the method further includes:
when the receiver is detected to forward the mail to a user who is not authorized to receive or read the mail, the mail forwarding fails, an alarm instruction is generated, and the alarm instruction is sent to the sender of the mail.
Preferably, before sending the mail to the recipient, the method further comprises:
calculating MD5 values of the mail content, and storing the MD5 values to a block chain;
after the mail is successfully decrypted by using the dynamic verification code, the method further comprises the following steps:
calculating the MD5 value of the decrypted mail content;
verifying whether the MD5 value of the mail content after decryption is consistent with the MD5 value of the mail content when the blockchain utilizes the mail;
the mailing record is stored using a blockchain.
According to the technical scheme, the mailbox encryption method, the mailbox decryption method and the mailbox processing method based on the block chain have the following advantages:
1. the block chain of the confidential mail is taken as a bottom engine of the method and is mainly used for storing the certificate, encrypting the channel and verifying the identity of the mail system. The method is used for sending and receiving conventional mails, secret mails, confidential mails and confidential mails. Meanwhile, the system has the functions of mail encryption, mail operation monitoring and alarming and account face AI identification.
2. The method adopts a unique account system, ensures that the account is absolutely bound with an account owner, is unique and cannot be falsely used, and ensures that a mail receiver is real and definite.
3. The encryption algorithm and the digital signature are extremely difficult to crack, so that ciphertext information is absolutely safe, and the mail is encrypted through the public key and the private key, so that a mail sender and receiver are ensured to be accurate, and the source is credible and the authority is reliable.
4. The method adopts a unique process management technology, can be perfectly combined with an operating system, and has super-strong system load capacity.
5. The method supports various localization operating systems, localization middleware and localization databases through independently developing block chain technology and components, and can be customized according to needs.
6. According to the method, information such as account operation records, mail receiving and sending records, file MD5 values and the like is stored in a chain way in the whole process, so that the records are not modifiable and deleteable, and the records can be traced according to the relation between time and data.
Drawings
In order to more clearly illustrate the detailed description of the invention or the technical solutions in the prior art, the drawings that are needed in the detailed description of the invention or the prior art will be briefly described below. Throughout the drawings, like elements or portions are generally identified by like reference numerals. In the drawings, elements or portions are not necessarily drawn to scale.
Fig. 1 is a flowchart of a conventional e-mail encryption method provided in the background art.
Fig. 2 is a flowchart of a mailbox decryption method according to an embodiment of the present invention.
Fig. 3 is a flowchart of a mailbox decryption method according to a second embodiment of the present invention.
Fig. 4 is a schematic diagram of a processing method of a block chain according to a third embodiment of the present invention.
Fig. 5 is a schematic diagram of an alarm method provided in the third embodiment of the present invention.
Detailed Description
Embodiments of the present invention will be described in detail below with reference to the accompanying drawings. The following examples are only for illustrating the technical solutions of the present invention more clearly, and therefore are only examples, and the protection scope of the present invention is not limited thereby. It is to be noted that, unless otherwise specified, technical or scientific terms used herein shall have the ordinary meaning as understood by those skilled in the art to which the invention pertains.
It will be understood that the terms "comprises" and/or "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It is also to be understood that the terminology used in the description of the invention herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in the specification of the present invention and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
As used in this specification and the appended claims, the term "if" may be interpreted contextually as "when", "upon" or "in response to a determination" or "in response to a detection". Similarly, the phrase "if it is determined" or "if a [ described condition or event ] is detected" may be interpreted contextually to mean "upon determining" or "in response to determining" or "upon detecting [ described condition or event ]" or "in response to detecting [ described condition or event ]".
The first embodiment is as follows:
a mailbox encryption method based on a blockchain, referring to fig. 2, comprising the following steps:
s1: when a login instruction of a sender is detected, acquiring identity information of the sender, and verifying the identity information by using a block chain;
specifically, the identity information includes face information. Sender a of the method may use custom intelligent hardware to scan facial information for login. The method verifies whether the facial information of the sender A is correct through the block chain, and if the facial information of the sender A is correct, the sender A successfully logs in.
S2: after the identity information is successfully verified, the login is completed, and the receiver and the mail content input by the sender are received;
specifically, after the sender a logs in, the sender a can select the receiver B and add the mail content, such as editing the mail subject, adding an attachment, editing the content, and the like.
S3: when a sending instruction of a sender is received, a password is generated on a block chain according to a private key of the sender, a public key of a receiver, mail content and time, the password is adopted to carry out digital signature on the mail content, the authority of the public key of the receiver is set as a reading authority, and the mail is sent to the receiver.
Specifically, after the mail content is added, the sender a may select a "send blockchain mail" button to send the sending instruction, and may further select a mail security level: such as regular mail, confidential mail, or confidential mail, among others. The conventional mail requires that the user can forward the mail link, record the forwarding record and go out of the network. The secret mail requires that the user can not forward, forward the alarm and go out of the network. The secret mail is required to be incapable of being forwarded and out of the network, and forwarding is carried out for alarming and preventing forwarding.
When the sender A sends an outgoing instruction, a password is generated on the block chain according to the private key of the sender, the public key of the receiver, the mail content and the time, for example, the private key of the sender A, the public key of the receiver B, the mail content and the time are combined and encrypted to generate the password, and the mail is digitally signed by the password. And after the digital signature is finished, setting the authority of the public key of the receiver as a reading authority, namely the receiver can only read and cannot forward the mail after receiving the mail.
The method adopts a unique account system, ensures that the account is absolutely bound with an account owner, is unique and cannot be falsely used, and ensures that a mail receiver is real and definite. In addition, the encryption algorithm and the digital signature are extremely difficult to crack, so that ciphertext information is absolutely safe, and the mail is encrypted through the public key and the private key, so that a mail sender and receiver are ensured to be accurate, and the source is credible and the authority is reliable.
Example two:
a mailbox decryption method based on a blockchain, referring to fig. 3, includes the following steps:
s11: when a receiver receives a mail, acquiring identity information of the receiver, and verifying the identity information by using a block chain;
specifically, the recipient verifies the identity information of the recipient after receiving the mail, for example, the face information of the recipient B is scanned.
S12: after the identity information is successfully verified, verifying the public key of the receiver in the mail by using the private key of the receiver, and when the verification is passed, obtaining the reading authority by the receiver;
specifically, when the identity information of the receiver B passes the verification, the receiver of the mail is the receiver self input by the sender. And verifying the public key of the receiver B in the mail by using the private key of the receiver B, and if the public key passes the verification, obtaining the reading authority by the receiver B.
S13: and receiving the dynamic verification code input by the receiver, and viewing the mail after the mail is decrypted by successfully utilizing the dynamic verification code.
Specifically, after the recipient B obtains the reading authority, the dynamic verification code can be obtained through the customized intelligent hardware, when the recipient B inputs the correct dynamic verification code, the mail is decrypted, and the recipient B can check the mail content.
The method adopts a unique account system, ensures that the account is absolutely bound with an account owner, is unique and cannot be falsely used, and ensures that a mail receiver is real and definite. In addition, the encryption algorithm and the digital signature are extremely difficult to crack, so that ciphertext information is absolutely safe, and the mail is encrypted through the public key and the private key, so that a mail sender and receiver are ensured to be accurate, and the source is credible and the authority is reliable.
Example three:
a mail processing method based on a block chain comprises the following steps:
executing a sending step; the step of sending the mail comprises the mailbox encryption method of the first embodiment;
executing an receiving step; the receiving step comprises the mailbox decryption method in the second embodiment.
The method takes a secret mail block chain as a bottom engine of the method and is mainly used for mail system storage, channel encryption and identity verification. The method is used for sending and receiving conventional mails, secret mails, confidential mails and confidential mails. Meanwhile, the system has the functions of mail encryption, mail operation monitoring and alarming and account face AI identification.
The method can also adopt a unique process management technology, can be perfectly combined with an operating system, and has super-strong system load capacity. And various localization operating systems, localization middleware and localization databases can be supported by independently developing block chain technology and components, and can be customized according to needs.
Referring to fig. 4, the public and private keys of the sender and the recipient are obtained by the following method:
when a registration instruction of a user is received, acquiring identity information of the user;
and generating a private key and a corresponding public key on the block chain according to the identity information of the user.
Specifically, the method may generate the public key and the private key on the blockchain by adopting the following method:
the first step is as follows: a 64-bit random number is generated as the private key.
The second step is that: the private key is converted into a public key of the secp256k1 uncompressed format, i.e., a 130-bit public key.
The third step: the hash value of the public key is calculated by using a hash algorithm Keccak256 and converted into a hexadecimal character string.
The fourth step: the last 40 letters of the hexadecimal string are taken and 0x is added to the beginning as the address.
For example: the obtained private key is: 1f2b77e3a4b50120692912c94b204540ad44404386b10c615786a7efaa065d 20; the public key obtained is: 04dfa13518ff965498743f3a01439dd86bc34ff9969c7a3f0430bbf8865734252953c9884af787b2cadd45f92dff2b81e21cfdf98873e492e5fdc07e9eb67ca74 d; the obtained address is: 0xabcd68033A72978C1084E2D44D1Fa06DdC4A2D 57.
Preferably, after the generating a private key and a corresponding public key according to the identity information of the user on the blockchain, the method further includes:
when receiving a mailbox application instruction of a user, allocating a mailbox address to the user, and acquiring a device ID, the public key, the identity information and an identity card number of the user;
and binding the equipment ID, the public key, the identity information, the identity card number and the mailbox address of the user.
Specifically, the user needs to apply for the mailbox when using the electronic mail for the first time, and at the moment, the user needs to perfect the personal information and allocate the mailbox address to the user. Then the method binds the personal information (including the equipment ID, the public key, the identity information and the identity card number) input by the user with the mailbox address.
Referring to fig. 5, after the recipient obtains the reading right, the method further includes:
and when the receiver is detected to forward the mail, judging whether the receiver obtains the forwarding permission, and if not, failing to forward the mail.
Specifically, when the method detects that the mail is forwarded, firstly, whether a forwarder has forwarding authority is judged, and if not, the forwarding is failed if the forwarder cannot forward the mail. E.g., if recipient B does not have forwarding rights, the mail cannot be forwarded to recipient C.
Preferably, after the recipient obtains the reading right, the method further includes:
when the receiver is detected to forward the mail to a user who is not authorized to receive or read the mail, the mail forwarding fails, an alarm instruction is generated, and the alarm instruction is sent to the sender of the mail.
Specifically, if the recipient has forwarding rights but forwards the mail to a user who is not authorized to receive or read the mail, an alarm is required at this time. For example, the receiver B forwards the mail to the receiver C which is not authorized to receive or read the mail, and at this time, an alarm instruction is generated and sent to the sender a of the mail, or the superior leader of the receiver B tells the superior leader or the sender a: and the receiver B has the condition of abnormal forwarding.
Preferably, before sending the mail to the recipient, the method further comprises:
calculating MD5 values of the mail content, and storing the MD5 values to a block chain;
after the mail is successfully decrypted by using the dynamic verification code, the method further comprises the following steps:
calculating the MD5 value of the decrypted mail content;
verifying whether the MD5 value of the mail content after decryption is consistent with the MD5 value of the mail content when the blockchain utilizes the mail;
the mailing record is stored using a blockchain.
Specifically, the method verifies the mail by using the MD5 value, verifies whether the mail content is changed, and if the MD5 value of the decrypted mail content is consistent with the MD5 value calculated during the sending, the content of the mail is not changed and is the content of the original mail.
According to the method, information such as account operation records, mail receiving and sending records, file MD5 values and the like is stored in a chain way in the whole process, so that the records are not modifiable and deleteable, and the records can be traced according to the relation between time and data.
For the sake of brief description, the method provided by the embodiment of the present invention may refer to the corresponding contents in the foregoing method embodiments.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; such modifications and substitutions do not depart from the spirit and scope of the present invention, and they should be construed as being included in the following claims and description.

Claims (10)

1. A mailbox encryption method based on a block chain is characterized by comprising the following steps:
when a login instruction of a sender is detected, acquiring identity information of the sender, and verifying the identity information by using a block chain;
after the identity information is successfully verified, the login is completed, and the receiver and the mail content input by the sender are received;
when a sending instruction of a sender is received, a password is generated on a block chain according to a private key of the sender, a public key of a receiver, mail content and time, the password is adopted to carry out digital signature on the mail content, the authority of the public key of the receiver is set as a reading authority, and the mail is sent to the receiver.
2. A mailbox decryption method based on a block chain is characterized by comprising the following steps:
when a receiver receives a mail, acquiring identity information of the receiver, and verifying the identity information by using a block chain;
after the identity information is successfully verified, verifying the public key of the receiver in the mail by using the private key of the receiver, and when the verification is passed, obtaining the reading authority by the receiver;
and receiving the dynamic verification code input by the receiver, and viewing the mail after the mail is decrypted by successfully utilizing the dynamic verification code.
3. A mail processing method based on a block chain is characterized by comprising the following steps:
executing a sending step; the sending step includes the mailbox encryption method as claimed in claim 1;
executing an receiving step; the receiving step includes the mailbox decryption method as claimed in claim 2.
4. The mail processing method according to claim 3,
the identity information of the sender and the recipient includes facial information.
5. The mail processing method according to claim 3,
the sending instruction comprises sending regular mail, secret mail or secret mail.
6. The mail processing method according to claim 3,
the public key and the private key of the sender and the receiver are obtained by the following method:
when a registration instruction of a user is received, acquiring identity information of the user;
and generating a private key and a corresponding public key on the block chain according to the identity information of the user.
7. The mail processing method of claim 6, further comprising, after generating a private key and a corresponding public key from the identity information of the user on the blockchain:
when receiving a mailbox application instruction of a user, allocating a mailbox address to the user, and acquiring a device ID, the public key, the identity information and an identity card number of the user;
and binding the equipment ID, the public key, the identity information, the identity card number and the mailbox address of the user.
8. A mail processing method according to claim 3, characterized in that after the recipient obtains the reading right, the method further comprises:
and when the receiver is detected to forward the mail, judging whether the receiver obtains the forwarding permission, and if not, failing to forward the mail.
9. The mail processing method of claim 8, further comprising, after the recipient obtains the reading right:
when the receiver is detected to forward the mail to a user who is not authorized to receive or read the mail, the mail forwarding fails, an alarm instruction is generated, and the alarm instruction is sent to the sender of the mail.
10. A mail processing method according to any of claims 3 to 9,
before sending the mail to the receiver, the method further comprises the following steps:
calculating MD5 values of the mail content, and storing the MD5 values to a block chain;
after the mail is successfully decrypted by using the dynamic verification code, the method further comprises the following steps:
calculating the MD5 value of the decrypted mail content;
verifying whether the MD5 value of the mail content after decryption is consistent with the MD5 value of the mail content when the blockchain utilizes the mail;
the mailing record is stored using a blockchain.
CN202010010417.1A 2020-01-06 2020-01-06 Mailbox encryption method, mailbox decryption method and mailbox processing method based on block chain Pending CN111193750A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010010417.1A CN111193750A (en) 2020-01-06 2020-01-06 Mailbox encryption method, mailbox decryption method and mailbox processing method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010010417.1A CN111193750A (en) 2020-01-06 2020-01-06 Mailbox encryption method, mailbox decryption method and mailbox processing method based on block chain

Publications (1)

Publication Number Publication Date
CN111193750A true CN111193750A (en) 2020-05-22

Family

ID=70710695

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010010417.1A Pending CN111193750A (en) 2020-01-06 2020-01-06 Mailbox encryption method, mailbox decryption method and mailbox processing method based on block chain

Country Status (1)

Country Link
CN (1) CN111193750A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112258192A (en) * 2020-09-15 2021-01-22 山东鲁能软件技术有限公司 Mail confirmation method and device based on block chain wallet address
CN114513482A (en) * 2022-01-11 2022-05-17 德明尚品科技集团有限公司 E-mail box management method and system based on block chain
CN115426331A (en) * 2022-08-30 2022-12-02 中国工商银行股份有限公司 Mail transmission method, device, computer equipment and storage medium
TWI789291B (en) * 2021-06-01 2023-01-01 新加坡商豐立有限公司 Module and method for authenticating data transfer between a storage device and a host device

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6760752B1 (en) * 1999-06-28 2004-07-06 Zix Corporation Secure transmission system
US20050198170A1 (en) * 2003-12-12 2005-09-08 Lemay Michael Secure electronic message transport protocol
CN104660491A (en) * 2014-12-26 2015-05-27 盈世信息科技(北京)有限公司 Mail handling method
CN106209606A (en) * 2016-08-31 2016-12-07 北京深思数盾科技股份有限公司 A kind of use the method for WEB mail, terminal and system safely
CN106790234A (en) * 2017-01-18 2017-05-31 维沃移动通信有限公司 A kind of e-mail sending method, method of reseptance, first terminal and second terminal
CN109274502A (en) * 2018-11-02 2019-01-25 克洛斯比尔有限公司 The creation method of public key encryption and key signature, equipment and readable storage medium storing program for executing
CN109462540A (en) * 2018-10-12 2019-03-12 彩讯科技股份有限公司 Mail deposits card methods, devices and systems

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6760752B1 (en) * 1999-06-28 2004-07-06 Zix Corporation Secure transmission system
US20050198170A1 (en) * 2003-12-12 2005-09-08 Lemay Michael Secure electronic message transport protocol
CN104660491A (en) * 2014-12-26 2015-05-27 盈世信息科技(北京)有限公司 Mail handling method
CN106209606A (en) * 2016-08-31 2016-12-07 北京深思数盾科技股份有限公司 A kind of use the method for WEB mail, terminal and system safely
CN106790234A (en) * 2017-01-18 2017-05-31 维沃移动通信有限公司 A kind of e-mail sending method, method of reseptance, first terminal and second terminal
CN109462540A (en) * 2018-10-12 2019-03-12 彩讯科技股份有限公司 Mail deposits card methods, devices and systems
CN109274502A (en) * 2018-11-02 2019-01-25 克洛斯比尔有限公司 The creation method of public key encryption and key signature, equipment and readable storage medium storing program for executing

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
刘晓娟等: "RSA公钥体制在PGP中的应用", 《信息网络安全》 *
林珍: "在Outlook Express中收发签名且加密的电子邮件技巧", 《才智》 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112258192A (en) * 2020-09-15 2021-01-22 山东鲁能软件技术有限公司 Mail confirmation method and device based on block chain wallet address
CN112258192B (en) * 2020-09-15 2023-07-28 山东鲁能软件技术有限公司 Mail confirmation method and device based on blockchain wallet address
TWI789291B (en) * 2021-06-01 2023-01-01 新加坡商豐立有限公司 Module and method for authenticating data transfer between a storage device and a host device
CN114513482A (en) * 2022-01-11 2022-05-17 德明尚品科技集团有限公司 E-mail box management method and system based on block chain
CN114513482B (en) * 2022-01-11 2024-03-22 德明尚品科技集团有限公司 Email management method and system based on block chain
CN115426331A (en) * 2022-08-30 2022-12-02 中国工商银行股份有限公司 Mail transmission method, device, computer equipment and storage medium
CN115426331B (en) * 2022-08-30 2024-03-22 中国工商银行股份有限公司 Mail transmission method, mail transmission device, computer equipment and storage medium

Similar Documents

Publication Publication Date Title
US6584564B2 (en) Secure e-mail system
CN111193750A (en) Mailbox encryption method, mailbox decryption method and mailbox processing method based on block chain
US7650383B2 (en) Electronic message system with federation of trusted senders
US7376835B2 (en) Implementing nonrepudiation and audit using authentication assertions and key servers
US7277549B2 (en) System for implementing business processes using key server events
US6289105B1 (en) Method and apparatus for encrypting and transferring electronic mails
US8656166B2 (en) Storage and authentication of data transactions
US7325127B2 (en) Security server system
US8478995B2 (en) Method of encrypting and transferring data between a sender and a receiver using a network
JP4788212B2 (en) Digital signature program and digital signature system
US20210264044A1 (en) Preventing digital forgery
US20080065878A1 (en) Method and system for encrypted message transmission
US20080031458A1 (en) System, methods, and apparatus for simplified encryption
US20070074034A1 (en) System and method for registering entities for code signing services
CN101247605A (en) Short information enciphering and endorsement method, mobile terminal and short information ciphering system
JPH11231778A (en) Device and method for enciphering and deciphering and recording medium recording the same methods
CA2561608A1 (en) System and method for registering entities for code signing services
JP2003514490A (en) Encryption key management system using multiple smart cards
WO2007018476A1 (en) Hybrid cryptographic approach to mobile messaging
CN112333153A (en) Method for sending safety management and alarm mail of login code and related equipment
CN111770081A (en) Role authentication-based big data confidential file access method
WO2011030352A2 (en) System and method for mobile phone resident digital signing and encryption/decryption of sms
WO2007037671A2 (en) Integrated security mobile engines and novel mobile message for secure and trusted mobile messaging system
JP2006185124A (en) Leakage origin specifiable mail address configuration method, leakage origin specifiable mail transmission/reception method utilizing this method, and system therefor
CN116506120B (en) Key loading method, key system and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200522

RJ01 Rejection of invention patent application after publication