CN111460463A - Electronic deposit certificate storage and notarization method, device, equipment and storage medium - Google Patents

Electronic deposit certificate storage and notarization method, device, equipment and storage medium Download PDF

Info

Publication number
CN111460463A
CN111460463A CN201910056231.7A CN201910056231A CN111460463A CN 111460463 A CN111460463 A CN 111460463A CN 201910056231 A CN201910056231 A CN 201910056231A CN 111460463 A CN111460463 A CN 111460463A
Authority
CN
China
Prior art keywords
data
notarization
original
encryption
evidence
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910056231.7A
Other languages
Chinese (zh)
Other versions
CN111460463B (en
Inventor
刘玉松
周涛
钟焰涛
林伟峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Wangan Computer Security Detection Technology Co ltd
Original Assignee
Shenzhen Wangan Computer Security Detection Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Wangan Computer Security Detection Technology Co ltd filed Critical Shenzhen Wangan Computer Security Detection Technology Co ltd
Priority to CN201910056231.7A priority Critical patent/CN111460463B/en
Publication of CN111460463A publication Critical patent/CN111460463A/en
Application granted granted Critical
Publication of CN111460463B publication Critical patent/CN111460463B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses an electronic deposit evidence preservation and notarization method, a device, equipment and a storage medium, wherein the electronic deposit evidence preservation and notarization method comprises the following steps executed by a commitment end: encrypting original data by adopting a committed encryption tool package to obtain the original encrypted data, wherein the committed encryption tool package comprises an encryption algorithm and algorithm parameters; sending a data storage instruction to a storage end, wherein the data storage instruction comprises a data ID corresponding to the original data, the original encrypted data and a committed encryption tool kit; acquiring a data notarization request sent by a notarization end, wherein the data notarization request comprises a notarization ID; and acquiring corresponding public data based on the notarization ID, and sending the public data and the notarization ID to a storage terminal for notarization. The method can store the original data to the storage end in the form of original encrypted data, and can enhance the confidentiality, the undisclosed property and the security of the original data.

Description

Electronic deposit certificate storage and notarization method, device, equipment and storage medium
Technical Field
The invention relates to the technical field of data security, in particular to an electronic deposit certificate storage and notarization method, device, equipment and storage medium.
Background
Trade Secrets (Trade Secrets) are technical and operational information that is not known to the public, can bring economic benefits to the righters, has practicality, and is subject to privacy measures by the righters. The trade secret is the property right of the enterprise, which is related to the competitiveness of the enterprise, is vital to the development of the enterprise, and some of the trade secrets even directly influence the survival of the enterprise. For example, the unique recipe, ancestral technology and unopened creative algorithm, scheme and software of catering enterprises and high-tech enterprises can be trade secrets. Most enterprises do not claim their own trade secrets because once patented, there is the possibility of being imitated by others. But this also presents another risk: if the trade secret is leaked unintentionally or is independently developed by a competitor, and then the competitor registers the patent in advance, the trade secret cannot be normally used by the competitor.
In order to prevent the enterprise from entering into the operational predicament caused by the above situation, one solution is to store the trade secret on the electronic evidence platform in the form of evidence, and once the trade secret is registered by a competitor in advance, the electronic evidence can prove that the enterprise knows the secret early, thereby minimizing the operational risk. How to safely and effectively store the electronic deposit certificate on the electronic deposit certificate platform becomes an urgent problem to be solved.
Disclosure of Invention
The embodiment of the invention provides an electronic deposit certificate storage and notarization method, device, equipment and storage medium, aiming at solving the problem of how to safely and effectively store electronic deposit certificates on an electronic deposit certificate platform.
An electronic deposit certificate storage and notarization method comprises the following steps executed by a commitment end:
encrypting original data by adopting a committed encryption tool package to obtain the original encrypted data, wherein the committed encryption tool package comprises an encryption algorithm and algorithm parameters;
sending a data storage instruction to a storage end, wherein the data storage instruction comprises a data ID corresponding to the original data, the original encrypted data and a committed encryption tool kit;
acquiring a data notarization request sent by a notarization end, wherein the data notarization request comprises a notarization ID;
and acquiring corresponding public data based on the notarization ID, and sending the public data and the notarization ID to a storage terminal for notarization.
The utility model provides an electron deposit certificate is preserved and notarization device which characterized in that, includes commitment end and save end, and wherein, the commitment end includes:
the system comprises an encryption data acquisition module, an encryption data acquisition module and an encryption data processing module, wherein the encryption data acquisition module is used for encrypting original data by adopting a committed encryption tool package to acquire the original encrypted data, and the committed encryption tool package comprises an encryption algorithm and algorithm parameters;
the data storage instruction sending module is used for sending a data storage instruction to the storage end, wherein the data storage instruction comprises a data ID (identity), original encrypted data and a committed encryption tool kit corresponding to the original data;
the working request acquisition module is used for acquiring a data notarization request sent by a notarization end, wherein the data notarization request comprises a notarization ID;
and the public data sending module is used for obtaining corresponding public data based on the notarization ID and sending the public data and the notarization ID to the storage terminal for notarization.
An apparatus comprising a memory, a processor, and a computer program stored in the memory and executable on the processor, the processor implementing the steps of the electronic proof keeping and notarization method described above when executing the computer program.
A computer-readable storage medium, storing a computer program which, when executed by a processor, performs the steps of the electronic deposit receipt preservation and notarization method described above.
An electronic deposit certificate storage and notarization comprises the following steps executed by a storage terminal:
receiving a data saving instruction sent by a commitment end, wherein the data saving instruction comprises a data ID (identity) corresponding to original data, original encrypted data and a commitment encryption tool kit;
encrypting the original encrypted data and the promised encryption tool package by adopting an evidence encryption algorithm to obtain evidence encrypted data, and correspondingly storing the evidence encrypted data and the data ID;
receiving public data and notarization ID sent by a commitment end;
acquiring corresponding evidence encryption data based on the notarization ID, and decrypting the evidence encryption data to acquire original encryption data and a commitment encryption tool kit;
and verifying the public data by adopting the original encrypted data, if the original data corresponding to the original encrypted data is the same as the public data, acquiring a notarization result with the public data as real data, and returning the notarization result to a notarization end.
The utility model provides an electron deposit certificate is preserved and notarization device, includes commitment end and save end, and wherein, the save end includes:
the receiving and storing instruction module is used for receiving a data storing instruction sent by a commitment end, wherein the data storing instruction comprises a data ID (identity) corresponding to original data, original encrypted data and a commitment encryption tool packet;
the encrypted data acquisition module is used for encrypting the original encrypted data and the promised encryption tool package by adopting an evidence encryption algorithm, acquiring evidence encrypted data and correspondingly storing the evidence encrypted data and the data ID;
the public data receiving module is used for receiving the public data and the notarization ID sent by the commitment end;
the evidence data acquisition module is used for acquiring corresponding evidence encrypted data based on the notarization ID, and decrypting the evidence encrypted data to acquire original encrypted data and a committed encryption tool kit;
and the public data verification module is used for verifying the public data by adopting the original encrypted data, acquiring a notarization result of the public data as real data if the original data corresponding to the original encrypted data is the same as the public data, and returning the notarization result to a notarization end.
An apparatus comprising a memory, a processor, and a computer program stored in the memory and executable on the processor, the processor implementing the steps of the electronic proof keeping and notarization method described above when executing the computer program.
A computer-readable storage medium, storing a computer program which, when executed by a processor, performs the steps of the electronic deposit receipt preservation and notarization method described above.
According to the electronic storage and notarization method, device, equipment and storage medium, the original data are encrypted through the commitment end to obtain the original encrypted data, and the encryption tool kit and the original encrypted data are sent to the storage end to be stored; after receiving a data notarization request sent by a notarization end, a commitment end sends a notarization ID and corresponding air-opened data to a storage end for verification, and the storage end can obtain corresponding evidence encrypted data based on the notarization ID and decrypt the evidence encrypted data to obtain original data; when the original data and the public data are the same, the public data can be considered as a real notarization result, the prompter stores the original data to the storage end in the form of original encrypted data, so that the confidentiality, the undisclosed property and the safety of the original data can be enhanced, and meanwhile, the original data and the public data are obtained by decrypting the original encrypted data to be compared, so that the authenticity and the reliability of a comparison result can be guaranteed.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments of the present invention will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without inventive labor.
FIG. 1 is a schematic diagram of an exemplary electronic document storage and notarization method according to an embodiment of the present invention;
FIG. 2 is a flow chart of an electronic deposit receipt preservation and notarization method in accordance with an embodiment of the present invention;
FIG. 3 is another flow chart of an electronic deposit receipt preservation and notarization method in accordance with an embodiment of the present invention;
FIG. 4 is another flow chart of an electronic deposit receipt preservation and notarization method in accordance with an embodiment of the present invention;
FIG. 5 is a schematic diagram of an electronic credential storage and notarization apparatus in accordance with an embodiment of the present invention;
FIG. 6 is a schematic diagram of a computer device in an embodiment of the invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The electronic evidence storing and notarization method provided by the embodiment of the invention can be applied to the application environment shown in fig. 1, and is applied to an electronic evidence storing system, wherein the electronic evidence storing system comprises a commitment end, a notarization end and a storing end, and the commitment end is respectively communicated with the notarization end and the storing end through a network. The client is also called a user side, and refers to a procedure corresponding to the notarization side and the storage side and providing local services for the client. The client can be installed on computer equipment such as but not limited to various personal computers, notebook computers, smart phones, tablet computers and portable wearable equipment. The notarization end is a management end used for initiating a data notarization request to the commitment end. The storage side can be implemented by an independent server or a server cluster consisting of a plurality of servers.
An electronic deposit certificate storage and notarization method comprises the following steps executed by a commitment end:
encrypting original data by adopting a committed encryption tool package to obtain the original encrypted data, wherein the committed encryption tool package comprises an encryption algorithm and algorithm parameters;
sending a data storage instruction to a storage end, wherein the data storage instruction comprises a data ID corresponding to the original data, the original encrypted data and a committed encryption tool kit;
acquiring a data notarization request sent by a notarization end, wherein the data notarization request comprises a notarization ID;
and acquiring corresponding public data based on the notarization ID, and sending the public data and the notarization ID to a storage terminal for notarization.
An electronic deposit certificate storage and notarization comprises the following steps executed by a storage terminal:
receiving a data saving instruction sent by a commitment end, wherein the data saving instruction comprises a data ID (identity) corresponding to original data, original encrypted data and a commitment encryption tool kit;
encrypting the original encrypted data and the promised encryption tool package by adopting an evidence encryption algorithm to obtain evidence encrypted data, and correspondingly storing the evidence encrypted data and the data ID;
receiving public data and notarization ID sent by a commitment end;
acquiring corresponding evidence encryption data based on the notarization ID, and decrypting the evidence encryption data to acquire original encryption data and a commitment encryption tool kit;
and verifying the public data by adopting the original encrypted data, if the original data corresponding to the original encrypted data is the same as the public data, acquiring a notarization result with the public data as real data, and returning the notarization result to a notarization end.
In an embodiment, as shown in fig. 2, an electronic deposit certificate storage and notarization method is provided, which is described by taking the example that the method is applied to the committee and the storage in fig. 1, and includes the following steps:
s11, encrypting the original data by adopting a committed encryption tool package to obtain the original encrypted data, wherein the committed encryption tool package comprises an encryption algorithm and algorithm parameters.
The promising end can adopt the existing encryption algorithm, and inputs the trade secret or other important data into the encryption algorithm, and the output result of the algorithm is the original encryption data. That is, the original encrypted data and the important data such as the trade secret are bound to each other.
Specifically, the present embodiment includes four independent processes performed in sequence: the user generates original encrypted data, the user sends the original encrypted data to the storage terminal, the storage terminal stores the original encrypted data and finally the storage terminal gives a notarization result.
There are at least two parties in the electronic deposit and notarization system: a commitment end and a preservation end. The example is divided into two stages:
the stage of commitment, in which the commitment end sends the commitment value of a secret message to the holding end, and the holding end does not know the secret message (original encryption) and only knows the commitment value (original encryption data);
-an disclosing phase: the prompter discloses the secret message, and the keeper knows the secret message, so that the keeper can verify whether the secret message corresponds to the prompter.
The electronic evidence storage and notarization system has two properties, the first is called hiding, which means that after the commitment stage is completed, the storage end can not obtain any information related to secret information from the commitment value; the second is binding, which means that during the publishing phase, the committing party cannot publish another message so that the message can be verified.
Currently, there are a number of sophisticated cryptographic algorithms, including cryptographic hash function based commitments, random permutation based commitments, encryption based commitments, and the like.
Preferably, in step S11, encrypting the original data by using the committed encryption kit to obtain the original encrypted data includes the following steps:
and encrypting the original data by adopting an asymmetric encryption algorithm and preset parameters to obtain the original encrypted data.
Specifically, a technique that is not public to cryptographic commitment is adopted, and a mature commitment embodiment is only applied in this embodiment. By way of example, a specific implementation of one promising embodiment is described herein.
Parameter generation: according to a safety parameter k, two different k-bit prime numbers q1 and q2 are randomly generated, N is q1q2 is calculated, a non-degenerate N-order bilinear group G is constructed, two generating elements G and H in the group and a bilinear map e are selected, G is G H, T is 2k-1 is calculated, and (N, T, G, H, G, H, e) is output as a public parameter.
The commitment is that the commercial secret is s, m-hash(s) is calculated, wherein, hash is {0,1} - } {0,1} k-1 is a cryptographic hash function with the output length of k-1 bits, so m ∈ {0,1.
Revealing the commitment: to reveal the commitment value C, (m, r) is disclosed, and any verifier can verify whether C and (m, r) satisfy C-gmhr, accept the commitment if satisfied, or reject the commitment value otherwise.
And S12, sending a data storage instruction to a storage end, wherein the data storage instruction comprises a data ID corresponding to the original data, the original encrypted data and a committed encryption tool kit.
And S21, receiving a data storage instruction sent by a commitment end, wherein the data storage instruction comprises a data ID (identity) corresponding to original data, original encrypted data and a commitment encryption tool kit.
Specifically, once the commitment information (i.e., the original encrypted data) of the user is generated, the user sends the commitment information and the description (including parameter selection and the like) of the electronic deposit certificate storage and notarization system (i.e., the commitment encryption kit) to the deposit certificate platform. After receiving the information, the evidence storage platform generates and stores evidence together with the description of the electronic evidence storage and notarization system and the commitment information, and the process is also called 'evidence storage'.
And S22, encrypting the original encrypted data and the promised encryption tool kit by adopting an evidence encryption algorithm to obtain evidence encrypted data, and correspondingly storing the evidence encrypted data and the data ID.
Preferably, after step S22, the electronic deposit certificate storage and notarization further comprises the steps of:
and packaging the evidence encryption data and the data ID to form an evidence packet, and sending the evidence packet to each node of the preset block chain for storage.
Specifically, in the process of evidence preservation, the preservation end may adopt a block chain technique to ensure the non-tamper-ability of the evidence package.
The storage end can use a hash operation module (namely an evidence encryption algorithm) to carry out hash operation on the promised information uploaded by the promised end and generate a segment of hash value with fixed length to form hash value coded data; secondly, the storage end digitally signs the generated hash value by adopting a digital signature algorithm, and sends the public key and the hash value coding evidence storage data with the private key signature to the block chain network; the block chain network is used for packaging the uploading date of the hash value coding certificate storage data, the public key of an uploader and the hash value coding certificate storage data with the private key signature into blocks after one-time consensus and synchronously sending the blocks to each node in the network to realize distributed storage.
And S13, acquiring a data notarization request sent by a notarization end, wherein the data notarization request comprises a notarization ID.
S14, acquiring corresponding public data based on the notarization ID, and sending the public data and the notarization ID to a storage terminal for notarization.
And S23, receiving the public data and the notarization ID sent by the commitment end.
Specifically, the process of certification includes four steps: firstly, a storage end discloses stored evidence, namely commitment information uploaded by a user, electronic evidence storage and description of a notarization system; the user then wants to disclose his own business secrets (i.e. raw data); next, any party (including a third party) can verify that the business secret information revealed by the committing party and the commitment information are consistent, thereby confirming that the revealed business secret is indeed already known by the committing party; finally, similarity comparison of the business secrets is carried out to verify whether the technologies of the business secrets and infringement claimed by the commitment end are similar and the similarity degree is high.
And S24, acquiring corresponding evidence encryption data based on the notarization ID, and decrypting the evidence encryption data to acquire original encryption data and a committed encryption tool kit.
And S25, verifying the public data by adopting the original encrypted data, if the original data corresponding to the original encrypted data is the same as the public data, acquiring a notarization result with the public data as real data, and returning the notarization result to a notarization end.
In an embodiment, as shown in fig. 3, in step S25, the public data is verified by using the original encrypted data, and if the original data corresponding to the original encrypted data is the same as the public data, the method specifically includes the following steps:
and S251, encrypting the public data by adopting a promise encryption tool kit to obtain notarization encrypted data.
And S252, comparing the consistency of the notarization encrypted data and the original encrypted data by using a data comparison tool.
And S253, if the notarization encrypted data is consistent with the original encrypted data, the original data corresponding to the original encrypted data is the same as the public data.
In one embodiment, as shown in fig. 4, after step S22, i.e. after storing the evidence encryption data and the data ID correspondingly, the electronic deposit certificate and notarization further comprises the following steps:
s221, if the third party is designated as a notarization end, public data and a notarization ID sent by a commitment end are received;
s222, acquiring corresponding evidence encryption data based on the notarization ID, and decrypting the evidence encryption data to acquire original encryption data and a committed encryption tool kit;
and S223, generating a data notarization request, wherein the data notarization request comprises a notarization ID, original encrypted data and a committed encryption kit, and sending the data notarization request to a notarization terminal for notarization.
In the electronic storage and notarization method provided by this embodiment, the committing end encrypts the original data to obtain the original encrypted data, and sends the encryption toolkit and the original encrypted data to the storage end for storage; after receiving a data notarization request sent by a notarization end, a commitment end sends a notarization ID and corresponding air-opened data to a storage end for verification, and the storage end can obtain corresponding evidence encrypted data based on the notarization ID and decrypt the evidence encrypted data to obtain original data; when the original data and the public data are the same, the public data can be considered as a real notarization result, the prompter stores the original data to the storage end in the form of original encrypted data, so that the confidentiality, the undisclosed property and the safety of the original data can be enhanced, and meanwhile, the original data and the public data are obtained by decrypting the original encrypted data to be compared, so that the authenticity and the reliability of a comparison result can be guaranteed.
The embodiment solves the privacy problem when the business secret is used for electronic certificate storage by using the cryptology commitment embodiment. The application of the embodiment can effectively help the user to form the electronic evidence about the trade secret on the evidence storage platform on the premise of not disclosing the trade secret to the evidence storage platform.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present invention.
In one embodiment, an electronic deposit certificate storage and notarization apparatus is provided, which corresponds to the electronic deposit certificate storage and notarization method in the above embodiments one to one. As shown in fig. 5, the electronic deposit receipt and notarization apparatus includes a commitment terminal 10 and a preservation terminal 20. The details of each function module of the commitment end are as follows:
the acquiring encrypted data module 11 is configured to encrypt original data by using a committed encryption toolkit, and acquire the original encrypted data, where the committed encryption toolkit includes an encryption algorithm and algorithm parameters;
a sending and saving instruction module 12, configured to send a data saving instruction to a saving end, where the data saving instruction includes a data ID corresponding to original data, original encrypted data, and a committed encryption kit;
the obtaining work request module 13 is configured to obtain a data notarization request sent by a notarization end, where the data notarization request includes a notarization ID;
and the public data sending module 14 is configured to obtain corresponding public data based on the notarization ID, and send the public data and the notarization ID to the storage terminal for notarization.
The details of each functional module of the storage end are as follows:
the receiving and saving instruction module 21 is configured to receive a data saving instruction sent by a commitment end, where the data saving instruction includes a data ID corresponding to original data, original encrypted data, and a commitment encryption tool package;
the encrypted data acquiring module 22 is configured to encrypt the original encrypted data and the committed encryption toolkit by using an evidence encryption algorithm, acquire evidence encrypted data, and store the evidence encrypted data and the data ID correspondingly;
a public data receiving module 23, configured to receive public data and notarization ID sent by a commitment end;
the evidence data obtaining module 24 is configured to obtain corresponding evidence encrypted data based on the notarization ID, and decrypt the evidence encrypted data to obtain original encrypted data and a commitment encryption kit;
and the public data verification module 25 is configured to verify the public data by using the original encrypted data, and if the original data corresponding to the original encrypted data is the same as the public data, obtain a notarization result that the public data is real data, and return the notarization result to the notarization end.
For specific limitations of the electronic evidence preservation and notarization apparatus, reference may be made to the above limitations of the electronic evidence preservation and notarization method, which are not described herein again. The various modules in the electronic evidence preservation and notarization apparatus may be implemented wholly or partially by software, hardware, and combinations thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computer device is provided, which may be a server, and its internal structure diagram may be as shown in fig. 6. The computer device includes a processor, a memory, a network interface, and a database connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The database of the computer equipment is used for storing data required to be stored in the electronic evidence storage and notarization method. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program when executed by a processor implements an electronic credentialing preservation and notarization method.
In one embodiment, a computer device is provided, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, and the processor executes the computer program to implement the steps of the electronic proof keeping and notarization method of the above-described embodiments, such as steps S11 to S25 shown in fig. 2. Alternatively, the processor, when executing the computer program, implements the functions of the modules/units of the electronic certificate authority and notarization apparatus in the above-described embodiments, such as the functions of the modules 11 to 25 shown in fig. 5. To avoid repetition, further description is omitted here.
In one embodiment, a computer-readable storage medium is provided, on which a computer program is stored, and the computer program, when executed by a processor, implements the data calling method of the above-described embodiments, such as steps S11 to S25 shown in fig. 2. Alternatively, the computer program, when executed by the processor, implements the functions of each module/unit in the data call apparatus in the above-described apparatus embodiment, for example, the functions of the modules 11 to 25 shown in fig. 5. To avoid repetition, further description is omitted here.
It will be understood by those of ordinary skill in the art that all or a portion of the processes of the methods of the embodiments described above may be implemented by a computer program that may be stored on a non-volatile computer-readable storage medium, which when executed, may include the processes of the embodiments of the methods described above, wherein any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-mentioned division of the functional units and modules is illustrated, and in practical applications, the above-mentioned function distribution may be performed by different functional units and modules according to needs, that is, the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-mentioned functions.
The above embodiments are merely illustrative of technical embodiments of the present invention, and are not to be construed as limiting thereof; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical embodiments described in the foregoing embodiments may be modified or some technical features may be equivalently replaced; such modifications or substitutions do not cause the essential features of the corresponding technical embodiments to depart from the spirit and scope of the technical embodiments of the present invention, and are intended to be included within the scope of the present invention.

Claims (10)

1. An electronic storage and notarization method is characterized by comprising the following steps executed by a commitment end:
encrypting original data by adopting a committed encryption tool package to obtain the original encrypted data, wherein the committed encryption tool package comprises an encryption algorithm and algorithm parameters;
sending a data saving instruction to a saving end, wherein the data saving instruction comprises a data ID corresponding to the original data, original encrypted data and the committed encryption tool kit;
acquiring a data notarization request sent by a notarization end, wherein the data notarization request comprises a notarization ID;
and acquiring corresponding public data based on the notarization ID, and sending the public data and the notarization ID to the storage terminal for notarization.
2. The electronic document preservation and notarization method of claim 1, wherein the encrypting the original data with the commitment encryption kit to obtain the original encrypted data comprises:
and encrypting the original data by adopting an asymmetric encryption algorithm and preset parameters to obtain original encrypted data.
3. An electronic deposit certificate storage and notarization, which is characterized by comprising the following steps executed by a storage terminal:
receiving the data saving instruction sent by the commitment end, wherein the data saving instruction comprises a data ID corresponding to the original data, original encrypted data and the commitment encryption tool kit;
encrypting the original encrypted data and the commitment encryption tool package by adopting an evidence encryption algorithm to obtain evidence encrypted data, and correspondingly storing the evidence encrypted data and the data ID;
receiving the public data and the notarization ID sent by the commitment end;
acquiring corresponding evidence encryption data based on the notarization ID, and decrypting the evidence encryption data to acquire the original encryption data and the commitment encryption tool kit;
and verifying the public data by adopting the original encrypted data, if the original data corresponding to the original encrypted data is the same as the public data, acquiring a notarization result of the public data being real data, and returning the notarization result to the notarization end.
4. The electronic certificate storing and notarization method as claimed in claim 3, wherein said verifying said public data with said original encrypted data, if said original data corresponding to said original encrypted data is the same as said public data, comprises:
encrypting public data by adopting the promise encryption tool kit to obtain notarization encrypted data;
comparing the consistency of the notarization encrypted data and the original encrypted data by adopting a data comparison tool;
and if the notarization encrypted data is consistent with the original encrypted data, the original data corresponding to the original encrypted data is the same as the public data.
5. The electronic LC preservation and notarization method of claim 3, wherein after said storing of said evidence encryption data and said data ID correspondences, said electronic LC preservation and notarization further comprises:
if the third party is designated as the notarization end, receiving the public data and the notarization ID sent by the commitment end;
acquiring corresponding evidence encryption data based on the notarization ID, and decrypting the evidence encryption data to acquire the original encryption data and the commitment encryption tool kit;
and generating a data notarization request, wherein the data notarization request comprises a notarization ID, the original encrypted data and the committed encryption kit, and sending the data notarization request to the notarization end for notarization.
6. The electronic witness preservation and notarization method as claimed in claim 3, characterized in that after said storing of said evidence encrypted data and said data ID in correspondence, it further comprises:
and packaging the evidence encryption data and the data ID to form an evidence packet, and sending the evidence packet to each node of a preset block chain for storage.
7. The utility model provides an electron deposit certificate is preserved and notarization device which characterized in that, includes commitment end and save end, and wherein, the commitment end includes:
the system comprises an encryption data acquisition module, an encryption data acquisition module and an encryption data processing module, wherein the encryption data acquisition module is used for encrypting original data by adopting a committed encryption tool package to acquire the original encrypted data, and the committed encryption tool package comprises an encryption algorithm and algorithm parameters;
the data storage instruction sending module is used for sending a data storage instruction to a storage end, wherein the data storage instruction comprises a data ID (identity) corresponding to the original data, original encrypted data and the promised encryption tool package;
the system comprises a work request acquisition module, a data notarization request acquisition module and a data notarization processing module, wherein the work request acquisition module is used for acquiring the data notarization request sent by a notarization terminal, and the data notarization request comprises a notarization ID;
and the public data sending module is used for obtaining corresponding public data based on the notarization ID and sending the public data and the notarization ID to the storage terminal for notarization.
8. The utility model provides an electron deposit certificate is preserved and notarization device which characterized in that, includes commitment end and save end, and wherein, the save end includes:
a receiving and saving instruction module, configured to receive the data saving instruction sent by the committing end, where the data saving instruction includes a data ID corresponding to the original data, original encrypted data, and the committed encryption toolkit;
the encrypted data acquisition module is used for encrypting the original encrypted data and the promised encryption tool package by adopting an evidence encryption algorithm, acquiring evidence encrypted data and correspondingly storing the evidence encrypted data and the data ID;
a public data receiving module, configured to receive the public data and the notarization ID sent by the committing end;
an evidence data obtaining module, configured to obtain corresponding evidence encrypted data based on the notarization ID, and decrypt the evidence encrypted data to obtain the original encrypted data and the commitment encryption toolkit;
and the public data verification module is used for verifying the public data by adopting the original encrypted data, acquiring a notarization result of the public data as real data if the original data corresponding to the original encrypted data is the same as the public data, and returning the notarization result to the notarization terminal.
9. An apparatus comprising a memory, a processor and a computer program stored in the memory and executable on the processor, wherein the processor implements the steps of the electronic proof keeping and notarization method as claimed in any of the claims 1 to 2 when executing the computer program or the processor implements the steps of the electronic proof keeping and notarization method as claimed in any of the claims 3 to 6 when executing the computer program.
10. A computer-readable storage medium, in which a computer program is stored, which, when being executed by a processor, carries out the steps of the electronic deposit preservation and notarization method according to one of the claims 1 to 2, or which, when being executed by a processor, carries out the steps of the electronic deposit preservation and notarization method according to one of the claims 3 to 6.
CN201910056231.7A 2019-01-22 2019-01-22 Electronic certificate preserving and notarizing method, device, equipment and storage medium Active CN111460463B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910056231.7A CN111460463B (en) 2019-01-22 2019-01-22 Electronic certificate preserving and notarizing method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910056231.7A CN111460463B (en) 2019-01-22 2019-01-22 Electronic certificate preserving and notarizing method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111460463A true CN111460463A (en) 2020-07-28
CN111460463B CN111460463B (en) 2024-01-19

Family

ID=71679867

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910056231.7A Active CN111460463B (en) 2019-01-22 2019-01-22 Electronic certificate preserving and notarizing method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111460463B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112036834A (en) * 2020-09-02 2020-12-04 深圳市网安计算机安全检测技术有限公司 Electronic evidence transfer method and device, computer equipment and storage medium
CN114079663A (en) * 2021-09-15 2022-02-22 中国联合网络通信集团有限公司 Environment monitoring method and device based on block chain and eSIM

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107358551A (en) * 2017-07-03 2017-11-17 重庆小犀智能科技有限公司 Notarization system and method based on block chain
CN107657986A (en) * 2017-09-22 2018-02-02 中链科技有限公司 Clinical testing data check method, system and electronic equipment
CN107888375A (en) * 2017-11-08 2018-04-06 深圳市携网科技有限公司 A kind of electronic evidence safety system and method based on block chain technology
CN108549825A (en) * 2018-03-14 2018-09-18 中链科技有限公司 A kind of file deposits card, verification and the means of proof and device
CN108667811A (en) * 2018-04-18 2018-10-16 成都零光量子科技有限公司 A kind of method and monitoring device of autonomous structure electronic evidence
CN108809932A (en) * 2018-04-09 2018-11-13 杭州拾贝知识产权服务有限公司 A kind of deposit system, method and readable medium based on block chain
CN108833111A (en) * 2018-05-29 2018-11-16 浪潮软件集团有限公司 Block chain-based file evidence storage and identification realization method

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107358551A (en) * 2017-07-03 2017-11-17 重庆小犀智能科技有限公司 Notarization system and method based on block chain
CN107657986A (en) * 2017-09-22 2018-02-02 中链科技有限公司 Clinical testing data check method, system and electronic equipment
CN107888375A (en) * 2017-11-08 2018-04-06 深圳市携网科技有限公司 A kind of electronic evidence safety system and method based on block chain technology
CN108549825A (en) * 2018-03-14 2018-09-18 中链科技有限公司 A kind of file deposits card, verification and the means of proof and device
CN108809932A (en) * 2018-04-09 2018-11-13 杭州拾贝知识产权服务有限公司 A kind of deposit system, method and readable medium based on block chain
CN108667811A (en) * 2018-04-18 2018-10-16 成都零光量子科技有限公司 A kind of method and monitoring device of autonomous structure electronic evidence
CN108833111A (en) * 2018-05-29 2018-11-16 浪潮软件集团有限公司 Block chain-based file evidence storage and identification realization method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李兆森;李彩虹;: "基于区块链的电子数据存证应用研究" *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112036834A (en) * 2020-09-02 2020-12-04 深圳市网安计算机安全检测技术有限公司 Electronic evidence transfer method and device, computer equipment and storage medium
CN112036834B (en) * 2020-09-02 2023-09-05 深圳市网安计算机安全检测技术有限公司 Method and device for regulating and verifying electronic evidence, computer equipment and storage medium
CN114079663A (en) * 2021-09-15 2022-02-22 中国联合网络通信集团有限公司 Environment monitoring method and device based on block chain and eSIM

Also Published As

Publication number Publication date
CN111460463B (en) 2024-01-19

Similar Documents

Publication Publication Date Title
US10142107B2 (en) Token binding using trust module protected keys
CN112822014B (en) Data processing method and device, electronic equipment and storage medium
Yang et al. Provable data possession of resource-constrained mobile devices in cloud computing
CN111130757A (en) Multi-cloud CP-ABE access control method based on block chain
CN106603246B (en) A kind of SM2 digital signature segmentation generation method and system
US10880100B2 (en) Apparatus and method for certificate enrollment
CN109034796B (en) Alliance chain-based transaction supervision method, electronic device and readable storage medium
US20140006806A1 (en) Effective data protection for mobile devices
WO2017147503A1 (en) Techniques for confidential delivery of random data over a network
WO2021120871A1 (en) Authentication key negotiation method and apparatus, storage medium and device
AU2003202511A1 (en) Methods for authenticating potential members invited to join a group
CN112822255B (en) Block chain-based mail processing method, mail sending end, receiving end and equipment
CN110138548B (en) Quantum communication service station key negotiation method and system based on asymmetric key pool pair and DH protocol
CN109194474A (en) A kind of data transmission method and device
CN110138567A (en) A kind of collaboration endorsement method based on ECDSA
CN114036539A (en) Safety auditable Internet of things data sharing system and method based on block chain
CN115495768A (en) Secret-related information processing method and system based on block chain and multi-party security calculation
CN110784300B (en) Secret key synthesis method based on multiplication homomorphic encryption
Dulin et al. An associated deletion scheme for multi-copy in cloud storage
CN116340331A (en) Large instrument experimental result evidence-storing method and system based on blockchain
CN112100144A (en) Block chain file sharing method and device, storage medium and electronic equipment
CN109978543B (en) Contract signing method and device, electronic equipment and storage medium
CN111460463A (en) Electronic deposit certificate storage and notarization method, device, equipment and storage medium
Abo-Alian et al. Auditing-as-a-service for cloud storage
CN110048852B (en) Quantum communication service station digital signcryption method and system based on asymmetric key pool

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant