CN111343126A - Method and system for processing digital certificate application - Google Patents

Method and system for processing digital certificate application Download PDF

Info

Publication number
CN111343126A
CN111343126A CN201811548097.4A CN201811548097A CN111343126A CN 111343126 A CN111343126 A CN 111343126A CN 201811548097 A CN201811548097 A CN 201811548097A CN 111343126 A CN111343126 A CN 111343126A
Authority
CN
China
Prior art keywords
certificate
digital certificate
digital
application request
double
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811548097.4A
Other languages
Chinese (zh)
Inventor
郑军
胡进
张庆勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
WUHAN ARGUSEC TECHNOLOGY CO LTD
Original Assignee
WUHAN ARGUSEC TECHNOLOGY CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by WUHAN ARGUSEC TECHNOLOGY CO LTD filed Critical WUHAN ARGUSEC TECHNOLOGY CO LTD
Priority to CN201811548097.4A priority Critical patent/CN111343126A/en
Publication of CN111343126A publication Critical patent/CN111343126A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a method for processing digital certificate application, which is applied to a certificate certification authority and comprises the following steps: receiving a digital certificate application request from a client, extracting a characteristic value in a user defined field in the digital certificate application request, judging whether a digital certificate corresponding to the digital certificate application request belongs to a single certificate system or a double certificate system according to the extracted characteristic value, if the digital certificate belongs to the single certificate system, making a corresponding single certificate, and sending the corresponding single certificate to the client, and ending the process; if the system is a double-certificate system, the corresponding double-certificate is manufactured, and the double-certificate and the encryption result are sent to the client, and the process is finished. The invention can solve the technical problems that the client can not know whether the digital certificate generated by the certificate certification authority is the digital certificate required by the client in the existing method for processing the certificate application and the certificate certification authority can not judge whether the generated digital certificate belongs to a single certificate system or a double certificate system.

Description

Method and system for processing digital certificate application
Technical Field
The invention belongs to the technical field of information security and the field of internet communication, and particularly relates to a method and a system for processing digital certificate application.
Background
With the continuous improvement of the informatization degree, each government department or enterprise and public institution has deployed a large number of business systems on the internet, and carries out business data exchange with branches or partners of other places through the internet, the business data are important digital assets of the government departments or the enterprise and public institutions, and confidentiality, authenticity, integrity and non-repudiation need to be ensured in the informatization construction process.
In the application scenario of these services, digital certificates are often employed to meet these requirements. A digital certificate is an authoritative electronic document, which is equivalent to an identity card in a network environment, and is used for proving the identity of each main body (such as people, servers and the like) performing information exchange and business activities on the network. Digital certificates are issued by Certificate Authorities (CA), each digital certificate including partial information of the identity of a principal, a public key held by the principal, and a digital signature of the certificate authority. With the increasing abundance of business types of enterprises and public institutions, businesses applying digital certificates are increasing, and the requirements of different businesses on security may be different, so that each application program installed on a device usually has a plurality of digital certificates with different credibility.
The emergence of the double certificate breaks some previous rules for applying for the digital certificate, so that the prior method for processing the certificate application has the following technical problems: firstly, after a client sends a digital certificate application request, a certificate certification authority generates a digital certificate according to the digital certificate application request, but the client cannot know whether the digital certificate is required by the client (for example, the client wants to acquire a double certificate, but the certificate certification authority actually generates an actual single certificate); furthermore, the certificate authority cannot determine whether the generated digital certificate belongs to a single certificate system (i.e., the user only uses the signature certificate or the encryption certificate to perform the signing or encryption operation) or a dual certificate system (i.e., the user simultaneously uses the signature certificate and the encryption certificate to perform the signing and encryption operation) by using the digital certificate application request alone.
Disclosure of Invention
The present invention provides a method and a system for processing a digital certificate application, aiming to solve the technical problems that a client cannot know whether a digital certificate generated by a certificate authority is a digital certificate required by the client itself and that the certificate authority cannot judge whether the generated digital certificate belongs to a single certificate system or a dual certificate system in the existing method for processing a certificate application.
To achieve the above object, according to one aspect of the present invention, there is provided a method for processing a digital certificate application, which is applied in a certificate authority and includes the steps of:
(1) receiving a digital certificate application request from a client, and extracting a characteristic value in a user defined field in the digital certificate application request;
(2) judging whether the digital certificate corresponding to the digital certificate application request belongs to a single certificate system or a double certificate system according to the characteristic value extracted in the step (1), if the digital certificate belongs to the single certificate system, making a corresponding single certificate, and sending the corresponding single certificate to a client, and ending the process; if the system is a double-certificate system, the corresponding double-certificate is manufactured, and the double-certificate and the encryption result are sent to the client, and the process is finished.
Preferably, the characteristic value in the user-defined field is used to indicate that the digital certificate corresponding to the digital certificate application request belongs to a single certificate authority/dual certificate authority.
Preferably, the digital certificate application request is a certificate signing request, the user-defined field is a field in the certificate signing request which can be freely modified by a user, and the user-defined field is preferably a DN field or an extension field.
Preferably, after receiving the single certificate or the double certificate made by the certificate authority, the client determines whether the certificate is the expected digital certificate, if not, the client sends a problem report to the certificate authority, and if so, the process is ended.
Preferably, the encryption result is generated in the certificate authority by:
(1) receiving a digital certificate application request from a user, and analyzing the digital certificate application request to obtain a public key/temporary public key of a signature certificate;
(2) the method comprises the steps of obtaining an encryption certificate key pair, encrypting a private key in the encryption certificate key pair by using a randomly generated symmetric key to obtain a first encryption result, and encrypting the randomly generated symmetric key by using a public key/temporary public key of a signature certificate to obtain a second encryption result.
Preferably, encrypting the private key of the encrypted certificate key pair is a combination of a symmetric encryption algorithm and an asymmetric encryption algorithm, and encrypting the randomly generated symmetric key is an asymmetric encryption algorithm.
Preferably, the encryption result is generated in the certificate authority by:
(1) receiving a digital certificate application request from a user, and analyzing the digital certificate application request to obtain a public key/temporary public key of a signature certificate;
(2) and acquiring an encryption certificate key pair, and encrypting a private key in the encryption certificate key pair by using the public key/temporary public key of the signature certificate to obtain an encryption result.
Preferably, encrypting the private key of the cryptographic certificate key pair is an asymmetric cryptographic algorithm.
According to another aspect of the present invention, there is provided a system for processing a digital certificate application, for use in a certificate authority, comprising:
the system comprises a first module, a second module and a third module, wherein the first module is used for receiving a digital certificate application request from a client and extracting a characteristic value in a user-defined field in the digital certificate application request;
the second module is used for judging whether the digital certificate corresponding to the digital certificate application request belongs to a single certificate system or a double certificate system according to the characteristic value extracted from the first module, if the digital certificate belongs to the single certificate system, making a corresponding single certificate and sending the single certificate to the client, and ending the process; if the system is a double-certificate system, the corresponding double-certificate is manufactured, and the double-certificate and the encryption result are sent to the client, and the process is finished.
In general, compared with the prior art, the above technical solution contemplated by the present invention can achieve the following beneficial effects:
(1) in the invention, the characteristic value is set in the user-defined field in the generation process of the digital certificate application request to indicate that the generated digital certificate belongs to a double-certificate system, so that a certificate certification authority can directly judge whether the generated digital certificate belongs to a single-certificate system or a double-certificate system according to the characteristic value in the process of generating the digital certificate according to the digital certificate application request;
(2) since the present invention sends the generated digital certificate back to the client in step (2), the client can directly determine whether the digital certificate generated by the certificate authority is the desired digital certificate, and can send a problem report to the certificate authority when the generated digital certificate is inconsistent with the desired digital certificate.
Drawings
FIG. 1 is a flow chart of a method of the present invention for processing a digital certificate application. :
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention. In addition, the technical features involved in the embodiments of the present invention described below may be combined with each other as long as they do not conflict with each other.
As shown in fig. 1, the present invention provides a method for processing a digital Certificate application, which is applied in a Certificate Authority (CA), and comprises the following steps:
(1) receiving a digital certificate application request from a client, and extracting a characteristic value in a user defined field in the digital certificate application request;
specifically, in the present invention, the digital certificate request is a Certificate Signing Request (CSR), it should be understood that the present invention is by no means limited thereto, and any digital certificate request shall fall within the scope of the present invention.
In this embodiment, the client may be, for example, a mobile phone, a personal computer, an application program, a plug-in, or the like.
In this step, when the client generates a digital Certificate application request, the digital Certificate application request needs to conform to a specification in a Certificate Policy (CP for short) of a Certificate authority, where the digital Certificate application request includes a user-defined field, and the user-defined field is filled with a feature value for indicating that a digital Certificate corresponding to the digital Certificate application request belongs to a dual Certificate system (in other embodiments, the user-defined field may also be used for indicating that a digital Certificate corresponding to the digital Certificate application request belongs to the dual Certificate system), and the feature value also needs to conform to the specification in the Certificate Policy.
For example, when the digital certificate request is a CSR request, the user-defined field is a field that can be freely modified by the user in the CSR, such as a user (distinguishd name, DN) field, an extension field, and the like.
(2) Judging whether the digital certificate corresponding to the digital certificate application request belongs to a single certificate system or a double certificate system according to the characteristic value extracted in the step (1), if the digital certificate belongs to the single certificate system, making a corresponding single certificate, and sending the corresponding single certificate to a client, and ending the process; if the system is a double-certificate system, the corresponding double-certificate is manufactured, and the double-certificate and the encryption result are sent to the client, and the process is finished.
In this step, after receiving the single certificate or the double certificates made by the certificate authority, the client determines whether the certificate is the expected digital certificate, if not, the client sends a problem report to the certificate authority, and if so, the process is ended.
The encryption result is generated in the certificate authority by:
(1) receiving a digital certificate application request from a user, and analyzing the digital certificate application request to obtain a public key/temporary public key of a signature certificate;
(2) acquiring an encrypted certificate key pair, encrypting a private key in the encrypted certificate key pair by using a randomly generated symmetric key to obtain a first encryption result, and encrypting the randomly generated symmetric key by using a public key/temporary public key of a signature certificate to obtain a second encryption result;
the encryption of the private key in the encrypted certificate key pair in the above steps is a combination of a symmetric encryption algorithm such as SM2, RSA, ECC, etc. and an asymmetric encryption algorithm such as AES, 3DES, SM4, etc. It should be noted that the algorithm is by no means limited to the above-mentioned ones, and any algorithm combining an asymmetric encryption algorithm and a symmetric encryption algorithm is within the scope of the present invention.
The encryption of the randomly generated symmetric key in the above steps is an asymmetric encryption algorithm, such as SM2, RSA, ECC, etc., and it should be noted that the algorithm is by no means limited to the above, and any asymmetric encryption algorithm is within the scope of the present invention.
The generation process of the encryption result in the certificate authority can also comprise the following steps:
(1) receiving a digital certificate application request from a user, and analyzing the digital certificate application request to obtain a public key/temporary public key of a signature certificate;
(2) acquiring an encryption certificate key pair, and encrypting a private key in the encryption certificate key pair by using a public key/temporary public key of a signature certificate to obtain an encryption result;
the encryption in this step is an asymmetric encryption algorithm, such as SM2, RSA, ECC, etc., and it should be noted that the algorithm is by no means limited to the above, and any asymmetric encryption algorithm is within the scope of the present invention.
It will be understood by those skilled in the art that the foregoing is only a preferred embodiment of the present invention, and is not intended to limit the invention, and that any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (9)

1. A method of processing a digital certificate application for use in a certificate authority, the method comprising the steps of:
(1) receiving a digital certificate application request from a client, and extracting a characteristic value in a user defined field in the digital certificate application request;
(2) judging whether the digital certificate corresponding to the digital certificate application request belongs to a single certificate system or a double certificate system according to the characteristic value extracted in the step (1), if the digital certificate belongs to the single certificate system, making a corresponding single certificate, and sending the corresponding single certificate to a client, and ending the process; if the system is a double-certificate system, the corresponding double-certificate is manufactured, and the double-certificate and the encryption result are sent to the client, and the process is finished.
2. The method of claim 1, wherein the eigenvalue in the user-defined field is used to indicate that the digital certificate corresponding to the digital certificate application request belongs to a single certificate authority/dual certificate authority.
3. The method of claim 2,
the digital certificate application request is a certificate signing request;
the user-defined field is a field which can be freely modified by a user in the certificate signing request;
the user-defined field is preferably a unique name field or an extension field.
4. The method of claim 1, wherein after the client receives the single certificate or the double certificate from the certificate authority, it determines whether the certificate is the expected digital certificate, if not, the client sends a problem report to the certificate authority, and if so, the process is ended.
5. The method of claim 1, wherein the encryption result is generated in a certificate authority by:
(1) receiving a digital certificate application request from a user, and analyzing the digital certificate application request to obtain a public key/temporary public key of a signature certificate;
(2) the method comprises the steps of obtaining an encryption certificate key pair, encrypting a private key in the encryption certificate key pair by using a randomly generated symmetric key to obtain a first encryption result, and encrypting the randomly generated symmetric key by using a public key/temporary public key of a signature certificate to obtain a second encryption result.
6. The method of claim 5,
the encryption of the private key in the encrypted certificate key pair is realized by combining a symmetric encryption algorithm and an asymmetric encryption algorithm;
encrypting a randomly generated symmetric key is an asymmetric encryption algorithm.
7. The method of claim 1, wherein the encryption result is generated in a certificate authority by:
(1) receiving a digital certificate application request from a user, and analyzing the digital certificate application request to obtain a public key/temporary public key of a signature certificate;
(2) and acquiring an encryption certificate key pair, and encrypting a private key in the encryption certificate key pair by using the public key/temporary public key of the signature certificate to obtain an encryption result.
8. The method of claim 7, wherein encrypting the private key of the encrypted certificate key pair is an asymmetric encryption algorithm.
9. A system for processing a digital certificate application for use in a certificate authority, the system comprising:
the system comprises a first module, a second module and a third module, wherein the first module is used for receiving a digital certificate application request from a client and extracting a characteristic value in a user-defined field in the digital certificate application request;
the second module is used for judging whether the digital certificate corresponding to the digital certificate application request belongs to a single certificate system or a double certificate system according to the characteristic value extracted from the first module, if the digital certificate belongs to the single certificate system, making a corresponding single certificate and sending the single certificate to the client, and ending the process; if the system is a double-certificate system, the corresponding double-certificate is manufactured, and the double-certificate and the encryption result are sent to the client, and the process is finished.
CN201811548097.4A 2018-12-18 2018-12-18 Method and system for processing digital certificate application Pending CN111343126A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811548097.4A CN111343126A (en) 2018-12-18 2018-12-18 Method and system for processing digital certificate application

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811548097.4A CN111343126A (en) 2018-12-18 2018-12-18 Method and system for processing digital certificate application

Publications (1)

Publication Number Publication Date
CN111343126A true CN111343126A (en) 2020-06-26

Family

ID=71187781

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811548097.4A Pending CN111343126A (en) 2018-12-18 2018-12-18 Method and system for processing digital certificate application

Country Status (1)

Country Link
CN (1) CN111343126A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112702169A (en) * 2020-12-21 2021-04-23 北京信安世纪科技股份有限公司 Visual digital certificate application method

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6341164B1 (en) * 1998-07-22 2002-01-22 Entrust Technologies Limited Method and apparatus for correcting improper encryption and/or for reducing memory storage
CN1980123A (en) * 2005-11-30 2007-06-13 中国科学院研究生院 Realizing method for PKI system based on IBE and key management apparatus
CN102684872A (en) * 2011-06-10 2012-09-19 中国人民解放军国防科学技术大学 Safety communication method for ultrahigh frequency radio-frequency identification air interface based on symmetrical encryption
CN102957535A (en) * 2011-08-19 2013-03-06 国民技术股份有限公司 Communication method and communication system for trusted computing platform and electronic certificate authentication system
CN103138938A (en) * 2013-03-22 2013-06-05 中金金融认证中心有限公司 SM2 certificate application method based on cryptographic service provider (CSP)
CN103685187A (en) * 2012-09-14 2014-03-26 华耀(中国)科技有限公司 Method for switching SSL (Secure Sockets Layer) authentication mode on demands to achieve resource access control
CN106790194A (en) * 2016-12-30 2017-05-31 中国银联股份有限公司 A kind of access control method and device based on ssl protocol
CN107171805A (en) * 2017-05-17 2017-09-15 济南浪潮高新科技投资发展有限公司 A kind of internet-of-things terminal digital certificate signs and issues system and method

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6341164B1 (en) * 1998-07-22 2002-01-22 Entrust Technologies Limited Method and apparatus for correcting improper encryption and/or for reducing memory storage
CN1980123A (en) * 2005-11-30 2007-06-13 中国科学院研究生院 Realizing method for PKI system based on IBE and key management apparatus
CN102684872A (en) * 2011-06-10 2012-09-19 中国人民解放军国防科学技术大学 Safety communication method for ultrahigh frequency radio-frequency identification air interface based on symmetrical encryption
CN102957535A (en) * 2011-08-19 2013-03-06 国民技术股份有限公司 Communication method and communication system for trusted computing platform and electronic certificate authentication system
CN103685187A (en) * 2012-09-14 2014-03-26 华耀(中国)科技有限公司 Method for switching SSL (Secure Sockets Layer) authentication mode on demands to achieve resource access control
CN103138938A (en) * 2013-03-22 2013-06-05 中金金融认证中心有限公司 SM2 certificate application method based on cryptographic service provider (CSP)
CN106790194A (en) * 2016-12-30 2017-05-31 中国银联股份有限公司 A kind of access control method and device based on ssl protocol
CN107171805A (en) * 2017-05-17 2017-09-15 济南浪潮高新科技投资发展有限公司 A kind of internet-of-things terminal digital certificate signs and issues system and method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
高韵: "移动电子政务证书认证系统设计与实现", 《中国优秀博硕士学位论文全文数据库(硕士)》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112702169A (en) * 2020-12-21 2021-04-23 北京信安世纪科技股份有限公司 Visual digital certificate application method
CN112702169B (en) * 2020-12-21 2022-10-14 北京信安世纪科技股份有限公司 Visual digital certificate application method

Similar Documents

Publication Publication Date Title
AU2022204148B2 (en) Methods and apparatus for providing blockchain participant identity binding
US11677569B1 (en) Systems and methods for notary agent for public key infrastructure names
US11665147B2 (en) Blockchain systems and methods for user authentication
US20200084027A1 (en) Systems and methods for encryption of data on a blockchain
WO2020062668A1 (en) Identity authentication method, identity authentication device, and computer readable medium
CN111556120B (en) Data processing method and device based on block chain, storage medium and equipment
CN109981287B (en) Code signing method and storage medium thereof
EP2595340A2 (en) Cryptographic document processing in a network
US20110167258A1 (en) Efficient Secure Cloud-Based Processing of Certificate Status Information
CN110020869B (en) Method, device and system for generating block chain authorization information
CN112632574A (en) Multi-mechanism data processing method and device based on alliance chain and related equipment
CN113761578A (en) Document true checking method based on block chain
CN111628860B (en) Method for generating digital certificate of double-key system and application method
CN110691060B (en) Method and system for realizing remote equipment password service based on CSP interface
CN111343126A (en) Method and system for processing digital certificate application
JP7066863B2 (en) Electronic signature method and equipment
CN111342968B (en) Method and system for issuing double digital certificates
Almulla et al. New secure storage architecture for cloud computing
Pulls Privacy-Friendly cloud storage for the data track: an educational transparency tool
Ganesh et al. An efficient integrity verification and authentication scheme over the remote data in the public clouds for mobile users
Divya et al. A COMBINED DATA STORAGE WITH ENCRYPTION AND KEYWORD BASED DATA RETRIEVAL USING SCDS-TM MODEL IN CLOUD
Deshmukh et al. A study of electronic document security
CN115720137A (en) Information management system, method and device
CN116962397A (en) Cross-domain resource access method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200626

RJ01 Rejection of invention patent application after publication