CN111935197A - Bidding document encryption and decryption method and device - Google Patents

Bidding document encryption and decryption method and device Download PDF

Info

Publication number
CN111935197A
CN111935197A CN202011093773.0A CN202011093773A CN111935197A CN 111935197 A CN111935197 A CN 111935197A CN 202011093773 A CN202011093773 A CN 202011093773A CN 111935197 A CN111935197 A CN 111935197A
Authority
CN
China
Prior art keywords
encryption
bidding document
decryption
symmetric key
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011093773.0A
Other languages
Chinese (zh)
Inventor
王聪
李超
周宁
熊健
李球
陈超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangxi Wonderful Horizon Purchasing Consulting Co ltd
Original Assignee
Jiangxi Wonderful Horizon Purchasing Consulting Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangxi Wonderful Horizon Purchasing Consulting Co ltd filed Critical Jiangxi Wonderful Horizon Purchasing Consulting Co ltd
Priority to CN202011093773.0A priority Critical patent/CN111935197A/en
Publication of CN111935197A publication Critical patent/CN111935197A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a bid inviting file encryption and decryption method and device, wherein the encryption method comprises the following steps: responding to the obtained original bidding document, and performing DES encryption on the original bidding document based on a symmetric key to obtain encryption information; performing RSA encryption on the symmetric key based on a public key to form a digital envelope; and integrating the encrypted information, the digital envelope and the digital signature to form an encrypted bidding document. The original bidding document is encrypted by adopting the symmetric key to obtain the encrypted information, the symmetric key is encrypted to obtain the digital envelope, and the encrypted information, the digital envelope and the digital signature are integrated to form the encrypted bidding document, so that the data security of the bidding document can be improved, and the bidding document is prevented from being tampered.

Description

Bidding document encryption and decryption method and device
Technical Field
The invention belongs to the technical field of data security, and particularly relates to a bidding document encryption and decryption method and device.
Background
The electronic bidding is based on network technology, realizes a novel digitalized, networked and highly integrated bidding mode of all the traditional business processes of bidding, bid evaluation and the like, and has the functions of database management, information query analysis and the like.
In the prior art, the bidding document is made by Word or EXCEL, and after the bidding document is made, the data security is poor, so that the problem of malicious tampering is easy to occur.
Disclosure of Invention
The embodiment of the invention provides an encryption and decryption method and device for a bid document, which are used for solving the technical problem that the bid document is easy to be maliciously tampered after being manufactured.
In a first aspect, an embodiment of the present invention provides an encryption and decryption method for a bidding document, where the encryption method is used at an encryption end, and includes: responding to the acquired original bidding document, and randomly generating a symmetric key; performing DES (Data Encryption Standard, symmetric Encryption algorithm) Encryption on the original bidding document based on the symmetric key to obtain Encryption information; performing RSA (Rivest-Shamir-Adleman) encryption on the symmetric key based on a public key to form a digital envelope; integrating the encrypted information, the digital envelope and the digital signature to form a new XML format file; and modifying the XML format file to obtain the encrypted bidding document.
In a second aspect, an embodiment of the present invention provides a method for encrypting and decrypting a bidding document, where the method is used at a decryption end, and the decryption method includes: XML decomposition is carried out on the encrypted bidding document to obtain the digital envelope and the encrypted information; carrying out RSA decryption on the digital envelope based on a public key to obtain the symmetric key; and performing DES decryption on the encrypted information based on a symmetric key to obtain the original file.
In a third aspect, an embodiment of the present invention provides an encryption and decryption apparatus for a bidding document, where the encryption apparatus is used at an encryption end, and includes: a first generation module configured to randomly generate a symmetric key in response to the acquired original bid document; the first encryption module is configured to perform DES encryption on the original bidding document based on a symmetric key to obtain encryption information; a second encryption module configured to RSA encrypt the symmetric key based on a public key to form a digital envelope; the second generation module is configured to integrate the encrypted information, the digital envelope and the digital signature to form a new XML format file; and the output module is configured to modify the XML format file to obtain the encrypted bidding document.
In a fourth aspect, an embodiment of the present invention provides an apparatus for encrypting and decrypting a bid document, where the apparatus is used at a decryption end, and includes: the decomposition module is configured to carry out XML decomposition on the encrypted bidding document so as to obtain the digital envelope and the encrypted information; the first decryption module is configured to perform RSA decryption on the digital envelope based on a public key to obtain the symmetric key; and the second decryption module is configured to perform DES decryption on the encrypted information based on the symmetric key to obtain the original file.
In a fifth aspect, an electronic device is provided, comprising: the system comprises at least one processor and a memory which is in communication connection with the at least one processor, wherein the memory stores instructions executable by the at least one processor, and the instructions are executed by the at least one processor to enable the at least one processor to execute the steps of the tender document encryption and decryption method according to any embodiment of the invention.
In a sixth aspect, the present invention further provides a computer program product, where the computer program product includes a computer program stored on a non-volatile computer-readable storage medium, where the computer program includes program instructions, and when the program instructions are executed by a computer, the computer executes the steps of the bidding document encryption and decryption method according to any embodiment of the present invention.
According to the method and the device, the original bidding document is encrypted by the symmetric key to obtain the encrypted information, the symmetric key is encrypted to obtain the digital envelope, and the encrypted information, the digital envelope and the digital signature are integrated to form the encrypted bidding document, so that the data security of the bidding document can be improved, and the bidding document is prevented from being tampered.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on the drawings without creative efforts.
Fig. 1 is a flowchart of a bidding document encryption method according to an embodiment of the present invention;
fig. 2 is a flowchart of another bidding document encryption method according to an embodiment of the present invention;
fig. 3 is a flowchart of another bidding document encryption method according to an embodiment of the present invention;
fig. 4 is a flowchart of a method for decrypting a bid document according to an embodiment of the present invention;
fig. 5 is a block diagram of an apparatus for encrypting a bid document according to an embodiment of the present invention;
fig. 6 is a block diagram of a bidding document decrypting apparatus according to an embodiment of the present invention
Fig. 7 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, a flowchart of a bidding document encryption method according to the present application is shown, where the bidding document encryption method according to the present embodiment may be applied to an intelligent terminal, such as a computer.
As shown in fig. 1, in step 101, in response to an acquired original bidding document, performing DES encryption on the original bidding document based on a symmetric key to obtain encrypted information;
in step 102, RSA encrypting the symmetric key based on the public key to form a digital envelope;
in step 103, the encrypted information, the digital envelope, and the digital signature are integrated to form an encrypted tender document.
In this embodiment, for step 101, the encryption device performs DES encryption on the original bid document based on the symmetric key in response to the acquired original bid document to obtain the encrypted information. Thereafter, for step 102, the encryption device RSA encrypts the symmetric key based on the public key to form a digital envelope. Then, for step 103, the encryption apparatus integrates the encryption information, the digital envelope, and the digital signature to form an encrypted tender document.
According to the scheme provided by the embodiment, the original bidding document is encrypted by adopting the symmetric key to obtain the encrypted information, the symmetric key is encrypted to obtain the digital envelope, and the encrypted information, the digital envelope and the digital signature are integrated to form the encrypted bidding document, so that the data security of the bidding document can be improved, and the bidding document is prevented from being tampered.
In some preferred embodiments, before the encrypting device responds to the original bid document input by the user and performs DES encryption on the original bid document based on the symmetric key to obtain the encryption information, the encrypting method further includes: the encryption means randomly generates a symmetric key in response to the acquired original bid document.
Referring to fig. 2, a flow chart of yet another bidding document encryption method of the present application is shown. The flow chart is primarily a flow chart of further defined steps for the case of "integrate encrypted information, digital envelope and digital signature to form an encrypted tender" step 103.
As shown in fig. 2, in step 201, the encrypted information, the digital envelope and the digital signature are integrated to form a new XML format file;
in step 202, the XML-formatted file is modified to obtain an encrypted bid document.
In the present embodiment, for step 201, the encryption apparatus integrates the encryption information, the digital envelope, and the digital signature to form a new XML format file. Thereafter, for step 202, the encryption apparatus modifies the format of the XML-formatted file to obtain an encrypted bid document.
With further reference to fig. 3, a flow chart of yet another method of encrypting a bid document according to the present application is shown. The flow chart is mainly a flow chart of further defining steps for the case of "DES encryption of the original tender document based on the symmetric key in response to the acquired original tender document to obtain encrypted information" at step 101.
As shown in fig. 3, in step 301, in response to received plaintext data, an initial substitution IP is performed on the plaintext data;
in step 302, the plaintext data is divided into two parts, wherein each part of plaintext data is 32 bits;
in step 303, two portions of plaintext data are exchanged and connected through multiple rounds of operations;
in step 304, the plaintext data is inverse permuted and the ciphertext is output.
In the present embodiment, for step 301, the encryption apparatus performs initial substitution IP on plaintext data in response to the received plaintext data. Thereafter, for step 302, the encryption apparatus distributes the plaintext data into two portions, wherein each portion of plaintext data is 32 bits. Then, for step 303, the encryption apparatus exchanges and connects two portions of plaintext data via multiple rounds of operations. Thereafter, in step 304, the encryption apparatus performs inverse permutation on the plaintext data and outputs a ciphertext.
The scheme provided by this embodiment performs initial IP replacement on input 64-bit plaintext data, after the initial IP replacement, the plaintext data is divided into two parts, i.e., a left part and a right part, each 32-bit part is represented by L0 and R0, under the control of a key, the two parts, i.e., the left part and the right part, are subjected to 16 rounds of operations and are exchanged and connected together, and then reverse replacement is performed, so as to output a 64-bit ciphertext.
Referring to fig. 4, a flow chart of a method for decrypting a bid document according to the present application is shown. The bid document decryption method can be suitable for intelligent terminals such as computers.
As shown in fig. 4, in step 401, XML decomposition is performed on the encrypted bidding document to obtain a digital envelope and encrypted information;
in step 402, the digital envelope is RSA decrypted based on the public key to obtain a symmetric key.
In step 403, DES decryption is performed on the encrypted information based on the symmetric key to obtain the original file.
In this embodiment, for step 401, the decryption apparatus performs XML parsing on the encrypted bid document to obtain a digital envelope and encrypted information. Thereafter, for step 402, the decryption device RSA decrypts the digital envelope based on the public key to obtain the symmetric key. Then, for step 403, the decryption apparatus performs DES decryption on the encrypted information based on the symmetric key to obtain the original file.
In the scheme of the embodiment, after the encrypted bidding document is decomposed, the digital envelope and the encrypted information are respectively decrypted based on the public key and the symmetric key, so that the original document is obtained.
Referring to fig. 5, a block diagram of an apparatus for encrypting a bid document according to an embodiment of the invention is shown.
As shown in fig. 5, the encryption apparatus 500 includes a first generation module 510, a first encryption module 520, a second encryption module 30, a second generation module 540, and an output module 550.
Wherein, the first generating module 510 is configured to randomly generate a symmetric key in response to the obtained original bid document;
a first encryption module 520, configured to perform DES encryption on the original bidding document based on a symmetric key to obtain encrypted information;
a second encryption module 530 configured to RSA encrypt the symmetric key based on a public key to form a digital envelope;
a second generating module 540 configured to integrate the encrypted information, the digital envelope, and the digital signature to form a new XML format file;
an output module 550 configured to modify the XML format file to obtain the encrypted bidding document.
Referring to fig. 6, a block diagram of a bidding document decrypting apparatus according to an embodiment of the present invention is shown.
As shown in fig. 6, the decryption apparatus 600 includes a decomposition module 610, a first decryption module 620, and a second decryption module 630.
The decomposition module 610 is configured to perform XML decomposition on the encrypted bidding document to obtain a digital envelope and encrypted information; the first decryption module 620 is configured to RSA decrypt the digital envelope based on the public key to obtain the symmetric key. And a second decryption module 630, configured to perform DES decryption on the encrypted information based on the symmetric key to obtain the original file.
It should be understood that the modules recited in fig. 5 and 6 correspond to various steps in the methods described with reference to fig. 1, 2, 3, and 4. Thus, the operations and features described above for the method and the corresponding technical effects are also applicable to the modules in fig. 5 and 6, and are not described again here.
In other embodiments, an embodiment of the present invention further provides a non-volatile computer storage medium, where the computer storage medium stores computer-executable instructions, and the computer-executable instructions may execute the bidding document encryption and decryption method in any of the above method embodiments;
as one embodiment, a non-volatile computer storage medium of the present invention stores computer-executable instructions configured to:
responding to the obtained original bidding document, and performing DES encryption on the original bidding document based on the symmetric key to obtain encryption information;
RSA encrypting the symmetric key based on the public key to form a digital envelope;
and integrating the encrypted information, the digital envelope and the digital signature to form the encrypted bidding document.
As another embodiment, a non-volatile computer storage medium of the present invention stores computer-executable instructions configured to:
XML decomposition is carried out on the encrypted bidding document to obtain a digital envelope and encrypted information;
the digital envelope is RSA decrypted based on the public key to obtain the symmetric key.
And performing DES decryption on the encrypted information based on the symmetric key to obtain an original file.
The non-volatile computer-readable storage medium may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created according to use of the bid document encryption/decryption device, and the like. Further, the non-volatile computer-readable storage medium may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device. In some embodiments, the non-volatile computer readable storage medium optionally includes memory located remotely from the processor, and these remote memories may be connected to the tender encryption/decryption device over a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
Embodiments of the present invention further provide a computer program product, the computer program product comprising a computer program stored on a non-volatile computer-readable storage medium, the computer program comprising program instructions that, when executed by a computer, cause the computer to perform any one of the above methods for encrypting and decrypting a bid document.
Fig. 7 is a schematic structural diagram of an electronic device according to an embodiment of the present invention, and as shown in fig. 7, the electronic device includes: one or more processors 710 and a memory 720, one processor 710 being illustrated in fig. 7. The apparatus for the bid document encryption and decryption method may further include: an input device 730 and an output device 740. The processor 710, the memory 720, the input device 730, and the output device 740 may be connected by a bus or other means, such as the bus connection in fig. 7. The memory 720 is a non-volatile computer-readable storage medium as described above. The processor 710 executes various functional applications and data processing of the server by executing nonvolatile software programs, instructions and modules stored in the memory 720, namely, implements the bidding document encryption and decryption method of the above-mentioned method embodiment. The input device 730 may receive input numeric or character information and generate key signal inputs related to user settings and function control of the tender document encryption and decryption device. The output device 740 may include a display device such as a display screen.
The product can execute the method provided by the embodiment of the invention, and has corresponding functional modules and beneficial effects of the execution method. For technical details that are not described in detail in this embodiment, reference may be made to the method provided by the embodiment of the present invention.
As an embodiment, the electronic device is applied to a bid document encryption device and used for a client, and includes: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to cause the at least one processor to:
responding to the obtained original bidding document, and performing DES encryption on the original bidding document based on the symmetric key to obtain encryption information;
RSA encrypting the symmetric key based on the public key to form a digital envelope;
and integrating the encrypted information, the digital envelope and the digital signature to form the encrypted bidding document.
As an embodiment, the electronic device is applied to a bid document decryption apparatus for a client, and includes: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to cause the at least one processor to:
XML decomposition is carried out on the encrypted bidding document to obtain a digital envelope and encrypted information;
the digital envelope is RSA decrypted based on the public key to obtain the symmetric key.
And performing DES decryption on the encrypted information based on the symmetric key to obtain an original file.
The electronic device of the embodiments of the present application exists in various forms, including but not limited to:
(1) a mobile communication device: such devices are characterized by mobile communications capabilities and are primarily targeted at providing voice, data communications. Such terminals include smart phones (e.g., iphones), multimedia phones, functional phones, and low-end phones, among others.
(2) Ultra mobile personal computer device: the equipment belongs to the category of personal computers, has calculation and processing functions and generally has the characteristic of mobile internet access. Such terminals include: PDA, MID, and UMPC devices, etc., such as ipads.
(3) A portable entertainment device: such devices can display and play multimedia content. Such devices include audio and video players (e.g., ipods), handheld game consoles, electronic books, as well as smart toys and portable car navigation devices.
(4) The server is similar to a general computer architecture, but has higher requirements on processing capability, stability, reliability, safety, expandability, manageability and the like because of the need of providing highly reliable services.
(5) And other electronic devices with data interaction functions.
The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and the parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware. With this understanding in mind, the above-described technical solutions may be embodied in the form of a software product, which can be stored in a computer-readable storage medium, such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the methods of the various embodiments or some parts of the embodiments.
Finally, it should be noted that: the above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (7)

1. An encryption and decryption method for a bidding document, which is used for an encryption terminal, and is characterized in that the encryption method comprises the following steps:
responding to the acquired original bidding document, and randomly generating a symmetric key;
DES encryption is carried out on the original bidding document based on the symmetric key to obtain encryption information;
performing RSA encryption on the symmetric key based on a public key to form a digital envelope;
integrating the encrypted information, the digital envelope and the digital signature to form a new XML format file;
and modifying the XML format file to obtain an encrypted bidding document.
2. The method for encrypting and decrypting the bidding document according to claim 1, wherein the step of performing DES encryption on the original bidding document based on the symmetric key in response to the obtained original bidding document to obtain the encrypted information comprises:
responding to received plaintext data, and carrying out initial replacement IP on the plaintext data;
distributing the plaintext data into two parts, wherein each part of the plaintext data is 32 bits;
exchanging and connecting two parts of the plaintext data through multiple rounds of operation;
and performing inverse permutation on the plaintext data and outputting a ciphertext.
3. A method for encrypting and decrypting a bidding document according to any one of claims 1-2, applied to a decryption side, wherein the decryption method comprises:
XML decomposition is carried out on the encrypted bidding document to obtain the digital envelope and the encrypted information;
carrying out RSA decryption on the digital envelope based on a public key to obtain the symmetric key;
and performing DES decryption on the encrypted information based on a symmetric key to obtain the original file.
4. An encryption and decryption apparatus for a bidding document, wherein the encryption apparatus comprises:
a first generation module configured to randomly generate a symmetric key in response to the acquired original bid document;
the first encryption module is configured to perform DES encryption on the original bidding document based on a symmetric key to obtain encryption information;
a second encryption module configured to RSA encrypt the symmetric key based on a public key to form a digital envelope;
the second generation module is configured to integrate the encrypted information, the digital envelope and the digital signature to form a new XML format file;
and the output module is configured to modify the XML format file to obtain the encrypted bidding document.
5. The bidding document encryption and decryption apparatus according to claim 4, wherein the apparatus is used for a decryption end, and comprises:
the decomposition module is configured to carry out XML decomposition on the encrypted bidding document so as to obtain the digital envelope and the encrypted information;
the first decryption module is configured to perform RSA decryption on the digital envelope based on a public key to obtain the symmetric key;
and the second decryption module is configured to perform DES decryption on the encrypted information based on the symmetric key to obtain the original file.
6. An electronic device, comprising: at least one processor, and a memory communicatively coupled to the at least one processor, wherein the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the steps of the method of any of claims 1 to 3.
7. A storage medium having stored thereon a computer program, characterized in that the program, when being executed by a processor, is adapted to carry out the steps of the method of any one of claims 1 to 3.
CN202011093773.0A 2020-10-14 2020-10-14 Bidding document encryption and decryption method and device Pending CN111935197A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011093773.0A CN111935197A (en) 2020-10-14 2020-10-14 Bidding document encryption and decryption method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011093773.0A CN111935197A (en) 2020-10-14 2020-10-14 Bidding document encryption and decryption method and device

Publications (1)

Publication Number Publication Date
CN111935197A true CN111935197A (en) 2020-11-13

Family

ID=73335258

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011093773.0A Pending CN111935197A (en) 2020-10-14 2020-10-14 Bidding document encryption and decryption method and device

Country Status (1)

Country Link
CN (1) CN111935197A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112468514A (en) * 2020-12-15 2021-03-09 天津普泽工程咨询有限责任公司 System and method for realizing electronic bidding encryption in VPN (virtual private network)
CN112464270A (en) * 2020-12-30 2021-03-09 广汽本田汽车有限公司 Bidding file encryption and decryption method, equipment and storage medium
CN112866195A (en) * 2020-12-31 2021-05-28 平安医疗健康管理股份有限公司 Agile data transmission method and device, computer equipment and storage medium
CN115102788A (en) * 2022-08-10 2022-09-23 北京安盟信息技术股份有限公司 Method for improving performance of digital envelope through key reuse and digital envelope

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102244575A (en) * 2010-05-10 2011-11-16 航天信息股份有限公司 Secure transmission system and method for online tax filling data of value-added tax
CN105071935A (en) * 2015-07-09 2015-11-18 浪潮通用软件有限公司 Data processing method, heterogeneous system and integrated system
CN105426348A (en) * 2015-10-22 2016-03-23 江苏国泰新点软件有限公司 Extensible Markup Language (XML) file generating method, apparatus and system
CN105610847A (en) * 2016-01-08 2016-05-25 成都卫士通信息产业股份有限公司 Method for supporting security transmission and exchange of electronic official documents of multiple exchange nodes

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102244575A (en) * 2010-05-10 2011-11-16 航天信息股份有限公司 Secure transmission system and method for online tax filling data of value-added tax
CN105071935A (en) * 2015-07-09 2015-11-18 浪潮通用软件有限公司 Data processing method, heterogeneous system and integrated system
CN105426348A (en) * 2015-10-22 2016-03-23 江苏国泰新点软件有限公司 Extensible Markup Language (XML) file generating method, apparatus and system
CN105610847A (en) * 2016-01-08 2016-05-25 成都卫士通信息产业股份有限公司 Method for supporting security transmission and exchange of electronic official documents of multiple exchange nodes

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112468514A (en) * 2020-12-15 2021-03-09 天津普泽工程咨询有限责任公司 System and method for realizing electronic bidding encryption in VPN (virtual private network)
CN112464270A (en) * 2020-12-30 2021-03-09 广汽本田汽车有限公司 Bidding file encryption and decryption method, equipment and storage medium
CN112866195A (en) * 2020-12-31 2021-05-28 平安医疗健康管理股份有限公司 Agile data transmission method and device, computer equipment and storage medium
CN115102788A (en) * 2022-08-10 2022-09-23 北京安盟信息技术股份有限公司 Method for improving performance of digital envelope through key reuse and digital envelope
CN115102788B (en) * 2022-08-10 2023-01-17 北京安盟信息技术股份有限公司 Method for improving performance of digital envelope through key reuse and digital envelope

Similar Documents

Publication Publication Date Title
US10284372B2 (en) Method and system for secure management of computer applications
CN111935197A (en) Bidding document encryption and decryption method and device
CN111130803B (en) Method, system and device for digital signature
EP2095288B1 (en) Method for the secure storing of program state data in an electronic device
US20120170740A1 (en) Content protection apparatus and content encryption and decryption apparatus using white-box encryption table
CN110335043B (en) Transaction privacy protection method, device and system based on blockchain system
CN103716330A (en) Method and device for encryption and decryption of digital content
US9641328B1 (en) Generation of public-private key pairs
CN112287377A (en) Model training method based on federal learning, computer equipment and storage medium
CN108199847B (en) Digital security processing method, computer device, and storage medium
CN112003696B (en) SM9 key generation method, system, electronic equipment, device and storage medium
CN111934873A (en) Bidding file encryption and decryption method and device
CN109361508A (en) Data transmission method, electronic equipment and computer readable storage medium
CN110602140A (en) Encryption and decryption method and system for chip authorization
CN106067874A (en) A kind of method by data record to server end, terminal and server
CN105721156A (en) General Encoding Functions For Modular Exponentiation Encryption Schemes
CN112054896B (en) White box encryption method, white box encryption device, terminal and storage medium
CN114553590A (en) Data transmission method and related equipment
CN114465803A (en) Object authorization method, device, system and storage medium
CN109413099B (en) Certificate-based hybrid cloud encrypted communication method and device and electronic equipment
CN114785524A (en) Electronic seal generation method, device, equipment and medium
CN103546428A (en) File processing method and device
CN110598427A (en) Data processing method, system and storage medium
CN116361833A (en) Verification method and device and terminal equipment
CN115567297A (en) Cross-site request data processing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20201113

RJ01 Rejection of invention patent application after publication