CN112035859A - Calling method and device of password service, storage medium and electronic device - Google Patents

Calling method and device of password service, storage medium and electronic device Download PDF

Info

Publication number
CN112035859A
CN112035859A CN202010889888.4A CN202010889888A CN112035859A CN 112035859 A CN112035859 A CN 112035859A CN 202010889888 A CN202010889888 A CN 202010889888A CN 112035859 A CN112035859 A CN 112035859A
Authority
CN
China
Prior art keywords
service provider
cryptographic
cryptographic service
parameter
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010889888.4A
Other languages
Chinese (zh)
Inventor
张立勇
李晓笛
张宏源
张荣臻
吴海洋
向小佳
黄时光
丁永建
李璠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Everbright Technology Co ltd
Original Assignee
Everbright Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Everbright Technology Co ltd filed Critical Everbright Technology Co ltd
Priority to CN202010889888.4A priority Critical patent/CN112035859A/en
Publication of CN112035859A publication Critical patent/CN112035859A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying

Abstract

The embodiment of the invention provides a method and a device for calling a password service, a storage medium and an electronic device, wherein the method comprises the steps of adding a structural body of a password service provider, wherein the structural body comprises parameters for calling the service of the password service provider; and, adding a factory method of the cryptographic service provider; returning the structure instance of the cryptographic service provider by a factory method; according to the method, the system can conveniently add or replace the password service provider, decoupling of the system and the password algorithm library is achieved, changes to the system source codes are reduced, the technical problem that the system cannot better accept new algorithm service providers in the related technology can be solved, and flexibility of the system is improved.

Description

Calling method and device of password service, storage medium and electronic device
Technical Field
The embodiment of the invention relates to the field of communication, in particular to a method and a device for calling a password service, a storage medium and an electronic device.
Background
In the financial distributed ledger technology, the specific cryptographic algorithms used by the current distributed ledger system are some existing standard algorithms, the implementation processes of the existing algorithms are all implemented by hard coding, and the hard coding is embodied in two points:
on one hand, in the current super ledger Fabric supporting a new canonical algorithm (such as the national cryptographic algorithm), the code base of the national cryptographic algorithm is realized by a plurality of libraries, but the code base of the national cryptographic algorithm is packaged and called in the Fabric source code by a hard coding mode; in addition, in order to support a new canonical algorithm library, such as a cryptographic algorithm library, the Fabric source code is to add the above encapsulation and call interface and implementation, and also involves modification of its own source code, which is usually hard-coded, and the modification support is very much scattered around the source code, which is not beneficial to later version upgrade.
In the related art, the distributed ledger system cannot better receive a new algorithm service provider, and is not beneficial to upgrading the distributed ledger system.
Disclosure of Invention
The embodiment of the invention provides a password service calling method and device, a storage medium and an electronic device, and at least solves the problems that a distributed account book system in the related technology cannot better accept a new algorithm service provider and is not beneficial to upgrading of the distributed account book system.
According to an embodiment of the present invention, there is provided a method for invoking a cryptographic service, applied to a federation chain, including:
adding a structure of a cryptographic service provider, wherein the structure comprises parameters for invoking a service of the cryptographic service provider; and, adding a factory method of the cryptographic service provider;
returning the structure instance of the cryptographic service provider by the factory method;
and calling the cryptographic service of the cryptographic service provider according to the structure body example.
According to another embodiment of the present invention, there is provided a cryptographic service invoking apparatus including:
the system comprises an adding module, a processing module and a processing module, wherein the adding module is used for adding a structural body of a password service provider, and the structural body comprises parameters for calling the service of the password service provider; and, adding a factory method of the cryptographic service provider;
a return module for returning the structure instance of the cryptographic service provider by the factory method;
and the calling module is used for calling the cryptographic service of the cryptographic service provider according to the structure body example.
According to a further embodiment of the present invention, there is also provided a computer-readable storage medium having a computer program stored thereon, wherein the computer program is arranged to perform the steps of any of the above method embodiments when executed.
According to yet another embodiment of the present invention, there is also provided an electronic device, including a memory in which a computer program is stored and a processor configured to execute the computer program to perform the steps in any of the above method embodiments.
According to the embodiment of the invention, as the structural body of the password service provider is added, wherein the structural body comprises parameters for calling the service of the password service provider; and, adding a factory method of the cryptographic service provider; returning the structure instance of the cryptographic service provider by a factory method; according to the method, the system can conveniently add or replace the password service provider, decoupling of the system and the password algorithm library is achieved, and changes to the system source codes are reduced, so that the technical problem that the system cannot better accept a new algorithm service provider in the related technology can be solved, and flexibility of the system is improved.
Drawings
FIG. 1 is a block diagram of a hardware architecture of a server for a method of invoking cryptographic services in accordance with an embodiment of the present invention;
FIG. 2 is a flow diagram of a method of invoking a cryptographic service according to an embodiment of the invention;
FIG. 3 is a block diagram of a calling device for a cryptographic service according to an embodiment of the invention;
fig. 4 is a schematic diagram of a process of cryptographic algorithm service provisioning according to an embodiment of the present invention.
Detailed Description
Hereinafter, embodiments of the present invention will be described in detail with reference to the accompanying drawings in conjunction with the embodiments.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order.
The method embodiments provided in the embodiments of the present application may be executed in a mobile terminal, a computer terminal, a server, or a similar computing device. Taking an example of the server running on the server, fig. 1 is a hardware structure block diagram of the server of a method for calling a cryptographic service according to an embodiment of the present invention. As shown in fig. 1, the server may include one or more (only one shown in fig. 1) processors 102 (the processors 102 may include, but are not limited to, a processing device such as a microprocessor MCU or a programmable logic device FPGA), and a memory 104 for storing data, wherein the server may further include a transmission device 106 for communication functions and an input-output device 108. It will be understood by those skilled in the art that the structure shown in fig. 1 is only an illustration, and is not intended to limit the structure of the server. For example, the server may also include more or fewer components than shown in FIG. 1, or have a different configuration than shown in FIG. 1.
The memory 104 may be used to store computer programs, for example, software programs and modules of application software, such as computer programs corresponding to the calling method of the cryptographic service in the embodiment of the present invention, and the processor 102 executes various functional applications and data processing by running the computer programs stored in the memory 104, so as to implement the above-mentioned methods. The memory 104 may include high speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory 104 may further include memory located remotely from the processor 102, which may be connected to a server over a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The transmission device 106 is used for receiving or transmitting data via a network. Specific examples of the network described above may include a wireless network provided by a communication provider of the server. In one example, the transmission device 106 includes a Network adapter (NIC), which can be connected to other Network devices through a base station so as to communicate with the internet. In one example, the transmission device 106 may be a Radio Frequency (RF) module, which is used for communicating with the internet in a wireless manner.
The embodiments of the present application may operate on a federation chain architecture, such as a distributed ledger system.
In this embodiment, a method for invoking a cryptographic service running in the above server or federation chain architecture is provided, and fig. 2 is a flowchart of a method for invoking a cryptographic service according to an embodiment of the present invention, as shown in fig. 2, the flowchart includes the following steps:
step S202, adding a structure body of a password service provider, wherein the structure body comprises parameters for calling the service of the password service provider; and, adding a factory method of the cryptographic service provider;
step S204, returning the structure instance of the cryptographic service provider through the factory method;
step S206, the cryptographic service of the cryptographic service provider is called according to the structure body example.
Through the steps, as the structure body of the password service provider is added, wherein the structure body comprises parameters for calling the service of the password service provider; and, adding a factory method of the cryptographic service provider; returning the structure instance of the cryptographic service provider by a factory method; according to the method, the system can conveniently add or replace the password service provider, decoupling of the system and the password algorithm library is achieved, and changes to the system source codes are reduced, so that the technical problem that the system cannot better accept a new algorithm service provider in the related technology can be solved, and flexibility of the system is improved.
In an exemplary embodiment, before returning the structure instance of the cryptographic service provider by the factory method, the method further comprises: determining that a service switch of the cryptographic service provider has been opened, wherein the cryptographic service provider is configured with the service switch.
In an exemplary embodiment, the structure of the cryptographic service provider includes at least one of the following parameters: keystore parameter, KeyGenerators parameter, KeyImporters parameter, Encryptors parameter, Decryptors parameter, signs parameter, Verifiers parameter, Hashers parameter.
In an exemplary embodiment, before returning the structure instance of the cryptographic service provider by the factory method, the method further comprises: the server name parameter of the factory method is assigned as the name of the cryptographic service provider.
In an exemplary embodiment, the invoking of the cryptographic service provider according to the struct instance includes: calling the register of the structure instance according to the structure instance, and returning to the register interface of the password service provider; and calling the password service of the password service provider according to the register interface.
In an exemplary embodiment, after invoking the cryptographic service of the cryptographic service provider according to the struct instance, the method further comprises: receiving a certificate parameter of the cryptographic service provider through cryptogen, wherein the certificate parameter is used for indicating that a certificate of the cryptographic service provider is generated.
In this embodiment, a device for invoking a cryptographic service is also provided, and the device is used to implement the foregoing embodiments and preferred embodiments, and the description of which has been already made is omitted. As used below, the term "module" may be a combination of software and/or hardware that implements a predetermined function. Although the means described in the embodiments below are preferably implemented in software, an implementation in hardware, or a combination of software and hardware is also possible and contemplated.
Fig. 3 is a block diagram illustrating a configuration of a calling apparatus for a cryptographic service according to an embodiment of the present invention, as shown in fig. 3, the apparatus including:
an adding module 31, configured to add a structure of a cryptographic service provider, where the structure includes a parameter for invoking a service of the cryptographic service provider; and, adding a factory method of the cryptographic service provider;
a return module 33, configured to return the structure instance of the cryptographic service provider by the factory method;
and the calling module 35 is configured to call the cryptographic service of the cryptographic service provider according to the structure instance.
Through the modules, as the structural body of the password service provider is added, the structural body comprises parameters for calling the service of the password service provider; and, adding a factory method of the cryptographic service provider; returning the structure instance of the cryptographic service provider by a factory method; according to the method, the system can conveniently add or replace the password service provider, decoupling of the system and the password algorithm library is achieved, and changes to the system source codes are reduced, so that the technical problem that the system cannot better accept a new algorithm service provider in the related technology can be solved, and flexibility of the system is improved.
In an exemplary embodiment, the apparatus further comprises: a switch module for turning on a service switch of the cryptographic service provider before returning to the structure instance of the cryptographic service provider by the factory method, wherein the cryptographic service provider is configured with the service switch.
In an exemplary embodiment, the structure of the cryptographic service provider includes at least one of the following parameters: keystore parameter, KeyGenerators parameter, KeyImporters parameter, Encryptors parameter, Decryptors parameter, signs parameter, Verifiers parameter, Hashers parameter.
In an exemplary embodiment, the apparatus further comprises: a designation module configured to designate a service name parameter of the factory device as a name of the cryptographic service provider before returning the structure instance of the cryptographic service provider through the factory device.
In an exemplary embodiment, the invoking module 35 is configured to invoke a registrar of the structure instance according to the structure instance, and return to a registrar interface of the cryptographic service provider; and calling the password service of the password service provider according to the register interface.
In an exemplary embodiment, the apparatus further comprises: and the receiving module is used for receiving the certificate parameter of the password service provider through cryptogen after the password service of the password service provider is called according to the structure instance, wherein the certificate parameter is used for indicating that the certificate of the password service provider is generated.
It should be noted that, the above modules may be implemented by software or hardware, and for the latter, the following may be implemented, but not limited to: the modules are all positioned in the same processor; alternatively, the modules are respectively located in different processors in any combination.
Example embodiments
For example, the method provided by this embodiment may be run in a federation chain, for example, in a Hyperridge Fabric framework. HyperLegendr Fabric originally a distributed federation chain framework launched by IBM and Digital Asset. For convenience of description, it will be referred to as Fabric hereinafter.
The financial distributed ledger needs to meet certain requirements, the cryptographic algorithm used by the financial distributed ledger should meet relevant specifications, and with technology replacement, new cryptographic algorithms are always generated continuously, so how to adapt the financial distributed ledger to different cryptographic algorithms is a technical problem concerned by this embodiment. The following further explains the embodiment of the present invention by taking the newly added cryptographic algorithm service of the distributed ledger system as an example. The national cryptographic algorithm is an abbreviation of national general cryptographic algorithm, is an autonomous and controllable domestic cryptographic algorithm formulated by the national cryptographic administration, and comprises SM1, SM2, SM3, SM4, SM7, SM9, ZUC (ZUC) and the like.
The embodiment is based on the extension development of Fabric, so that the Fabric supports three national universal cryptographic algorithms of SM2, SM3 and SM4 formulated by the national cryptographic administration, and provides modular and pluggable national cryptographic services.
The scheme provided by the embodiment can add national Cryptographic algorithm support based on the most widely used fabric 1.4 version at present, and finally realizes complete decoupling of the cryptology Service suite interface and the specific national Cryptographic algorithm library by three steps of realizing a BCCSP (Block chain cryptographical Service Provider) (GM Cryptographic Service Provider, GMCSP for short), a national Cryptographic switch (GM Options, GMOPTS for short) and adding a new national Cryptographic interface.
In an exemplary embodiment, a national password switch is used to determine whether to enable the services of the national password algorithm. The switching of the national cryptographic algorithm can be realized by transmitting the OPTS parameter when the certificate is generated, if the parameter is 'national cryptographic', all algorithms related to the cryptography of the fabric system use the national cryptographic algorithm, namely, the national cryptographic algorithm is unified in all processes related to the cryptography, such as the certificate, the signature/signature verification of transaction, the tls communication, the encryption/decryption of messages and the like; conversely, if the parameter is "international," then all of the above cryptographic processes will use the native international cryptographic algorithm in the fabric accordingly.
The scheme provided by the embodiment can support the national secret algorithm library which is implemented by the national secrets SM2/SM3/SM4 and the gosang of tls. The part is that a large number of unit tests are added on the basis of the existing national cryptographic algorithm library, and a random uid value is used for signature verification of sm2 instead of an original empty uid value, so that the safety of the sm2 algorithm is enhanced. The country cipher algorithm library is put into the fabric/vendor for other modules calling the country cipher algorithm.
In an exemplary embodiment, the present embodiment also provides cryptographic certificate support.
In an exemplary embodiment, the present embodiment implements the BCCSP interface GMCSP, add GMFactory, add GMOPTS.
Fig. 4 is a schematic diagram of a process of providing Cryptographic algorithm Service according to an embodiment of the present invention, and as shown in fig. 4, the Cryptographic correlation in the Fabric is implemented by BCCSP (block chain Cryptographic Service provider), which is a uniform interface of the Cryptographic Service.
The BCCSP interface roughly comprises four types, namely key life cycle management, hash hashing, signature verification and encryption and decryption.
In one exemplary embodiment, the present solution includes the following steps:
first, we add the structure of GMCSP in the first step, mainly including the following fields:
a Keystore field. Is an interface type and is used for storing a private key of a national password.
A KeyGenerators field. Is a map type, key is a reflect type, and value is a KeyGen interface, which is used to generate keys.
A KeyImporters field. Is a map type, key is a reflect type, and value is a KeyImport interface, which is used to import the private key from the keystore.
Encryptors and Decryptors fields. All are map type, key is all type, value is respectively encrypt interface and decrypt interface. The method is used for realizing the functions of national secret encryption and decryption.
The signs and veriders fields. All are map type, key is all reflection type, value is Signers interface and verifers interface respectively. The method is used for realizing the signature and signature verification functions of the national password.
Hashers field. Is a map type. Type is type, value is Hasher interface, and is used for realizing the hash function of the cryptographic key.
Next, Gmfactory was added.
The Gmfg is a structure body for realizing native BCCSPFactory interface in Fabric, and comprises two methods of Name () and Get (opt < FactoryOpts) < bccsp, error). This ultimately returns GMCSP through this factory mode when providing cryptographic services.
In an exemplary embodiment, the procedure is described by taking the example that the KeyGen function of the country cipher algorithm library is called to generate the public private key of the country cipher algorithm:
calling a Get method through a BCCSPFactory interface, and returning a Gmfactory structure example by specifying a provider name (GM) in a reference FactoryOpts;
after the Gmfator instance is acquired, the KeyGen of the instance is called, and a KeyGenerator interface of the national password is returned;
after taking the KeyGenerator interface, call the KeyGen method;
a specific KeyGen function implementation to the underlying domestic cryptographic algorithm library is invoked. For example, the KeyGen function of the sm2 algorithm, completes the generation of the public and private keys.
Finally, a parameter "gm" or "sw" is received at cryptogen to decide whether a national password certificate or an international certificate is generated, if the parameter is "gm", the national password certificate is generated, then the national password certificate is converted into GmFactoryOpts in the get factor method of BCCSPFentity, and the later operations related to cryptography are called to Gmfactor and further converted into the national password algorithm.
In an exemplary implementation manner, a national cipher switch is provided in the scheme in this embodiment, so that an international cryptography algorithm or a national cipher algorithm can be flexibly switched, and hard coding is avoided.
In an exemplary implementation mode, the embodiment provides flexible and plug-in support of the national cryptographic algorithm, is decoupled from the underlying national cryptographic algorithm library, and has good expansibility and maintainability.
Through the above description of the embodiments, those skilled in the art can clearly understand that the method according to the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but the former is a better implementation mode in many cases. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, or a network device) to execute the method according to the embodiments of the present invention.
Embodiments of the present invention also provide a computer-readable storage medium having a computer program stored thereon, wherein the computer program is arranged to perform the steps of any of the above-mentioned method embodiments when executed.
In an exemplary embodiment, the computer-readable storage medium may include, but is not limited to: various media capable of storing computer programs, such as a usb disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic disk, or an optical disk.
Embodiments of the present invention also provide an electronic device comprising a memory having a computer program stored therein and a processor arranged to run the computer program to perform the steps of any of the above method embodiments.
In an exemplary embodiment, the electronic apparatus may further include a transmission device and an input/output device, wherein the transmission device is connected to the processor, and the input/output device is connected to the processor.
For specific examples in this embodiment, reference may be made to the examples described in the above embodiments and exemplary embodiments, and details of this embodiment are not repeated herein.
It will be apparent to those skilled in the art that the various modules or steps of the invention described above may be implemented using a general purpose computing device, they may be centralized on a single computing device or distributed across a network of computing devices, and they may be implemented using program code executable by the computing devices, such that they may be stored in a memory device and executed by the computing device, and in some cases, the steps shown or described may be performed in an order different than that described herein, or they may be separately fabricated into various integrated circuit modules, or multiple ones of them may be fabricated into a single integrated circuit module. Thus, the present invention is not limited to any specific combination of hardware and software.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. A method for calling a password service is applied to a alliance chain and comprises the following steps:
adding a structure of a cryptographic service provider, wherein the structure comprises parameters for invoking a service of the cryptographic service provider; and, adding a factory method of the cryptographic service provider;
returning the structure instance of the cryptographic service provider by the factory method;
and calling the cryptographic service of the cryptographic service provider according to the structure body example.
2. The method of claim 1, wherein prior to returning to the struct instance of the cryptographic service provider via the factory method, the method further comprises:
determining that a service switch of the cryptographic service provider has been turned on, wherein the cryptographic service provider is configured with a service switch.
3. The method for invoking cryptographic services as in claim 1, wherein the structure of the cryptographic service provider comprises at least one of the following parameters:
keystore parameter, KeyGenerators parameter, KeyImporters parameter, Encryptors parameter, Decryptors parameter, signs parameter, Verifiers parameter, Hashers parameter.
4. The method of claim 1, wherein prior to returning to the struct instance of the cryptographic service provider via the factory method, the method further comprises:
specifying a server name parameter for the factory method as a name for the cryptographic service provider.
5. The method for invoking cryptographic services according to claim 1, wherein said invoking cryptographic services of the cryptographic service provider according to the structure instance comprises:
calling a register of the structure instance according to the structure instance, and returning to a register interface of the password service provider;
and calling the password service of the password service provider according to the register interface.
6. The method for invoking cryptographic services of claim 1, wherein after invoking cryptographic services of the cryptographic service provider according to the fabric instance, the method further comprises:
receiving a certificate parameter of the cryptographic service provider through cryptogen, wherein the certificate parameter is used for indicating that a certificate of the cryptographic service provider is generated.
7. An apparatus for invoking a cryptographic service, comprising:
the system comprises an adding module, a processing module and a processing module, wherein the adding module is used for adding a structural body of a password service provider, and the structural body comprises parameters for calling the service of the password service provider; and, adding a factory method of the cryptographic service provider;
a return module for returning the structure instance of the cryptographic service provider by the factory method;
and the calling module is used for calling the cryptographic service of the cryptographic service provider according to the structure body example.
8. The cryptographic service invocation device of claim 7, wherein said device further comprises:
a switch module configured to open a service switch of the cryptographic service provider before returning to the structure instance of the cryptographic service provider via the factory method, wherein the cryptographic service provider is configured with the service switch.
9. A computer-readable storage medium, in which a computer program is stored, wherein the computer program is arranged to execute a method of invoking a cryptographic service as claimed in any one of claims 1 to 6 when executed.
10. An electronic device comprising a memory and a processor, wherein the memory has stored therein a computer program, and wherein the processor is configured to execute the computer program to perform the method of invoking a cryptographic service as claimed in any one of claims 1 to 6.
CN202010889888.4A 2020-08-28 2020-08-28 Calling method and device of password service, storage medium and electronic device Pending CN112035859A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010889888.4A CN112035859A (en) 2020-08-28 2020-08-28 Calling method and device of password service, storage medium and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010889888.4A CN112035859A (en) 2020-08-28 2020-08-28 Calling method and device of password service, storage medium and electronic device

Publications (1)

Publication Number Publication Date
CN112035859A true CN112035859A (en) 2020-12-04

Family

ID=73587131

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010889888.4A Pending CN112035859A (en) 2020-08-28 2020-08-28 Calling method and device of password service, storage medium and electronic device

Country Status (1)

Country Link
CN (1) CN112035859A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113472783A (en) * 2021-06-30 2021-10-01 杭州云象网络技术有限公司 Block chain cipher certificate service method, system, storage medium and device
CN114205085A (en) * 2021-12-03 2022-03-18 东北大学 Optimization processing method of SM2 and transformation method of super book fabric platform
CN114760143A (en) * 2022-04-26 2022-07-15 中国邮政储蓄银行股份有限公司 Decryption method, decryption device and decryption system for communication data

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050091374A1 (en) * 2003-10-23 2005-04-28 International Business Machines Corporation Aspect oriented web service invocation
CN101655795A (en) * 2009-09-25 2010-02-24 金蝶软件(中国)有限公司 Method for creating service embodiment and enterprise resource planning system
CN101996154A (en) * 2009-08-10 2011-03-30 北京多思科技发展有限公司 General processor supporting reconfigurable safety design
CN108228452A (en) * 2017-12-28 2018-06-29 微梦创科网络科技(中国)有限公司 A kind of test method and test device based on simple factory mode
CN109218450A (en) * 2018-11-09 2019-01-15 苏宁消费金融有限公司 A kind of client traffic service system and its working method
CN109412812A (en) * 2018-08-29 2019-03-01 中国建设银行股份有限公司 Data safe processing system, method, apparatus and storage medium
US10348702B1 (en) * 2016-11-16 2019-07-09 Amazon Technologies, Inc. Command parameter resolution for command invocations
CN110048855A (en) * 2019-04-23 2019-07-23 东软集团股份有限公司 Introducing method and call method and device, equipment, the Fabric platform of national secret algorithm
CN110691060A (en) * 2018-07-06 2020-01-14 武汉信安珞珈科技有限公司 Method and system for realizing remote equipment password service based on CSP interface

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050091374A1 (en) * 2003-10-23 2005-04-28 International Business Machines Corporation Aspect oriented web service invocation
CN101996154A (en) * 2009-08-10 2011-03-30 北京多思科技发展有限公司 General processor supporting reconfigurable safety design
CN101655795A (en) * 2009-09-25 2010-02-24 金蝶软件(中国)有限公司 Method for creating service embodiment and enterprise resource planning system
US10348702B1 (en) * 2016-11-16 2019-07-09 Amazon Technologies, Inc. Command parameter resolution for command invocations
CN108228452A (en) * 2017-12-28 2018-06-29 微梦创科网络科技(中国)有限公司 A kind of test method and test device based on simple factory mode
CN110691060A (en) * 2018-07-06 2020-01-14 武汉信安珞珈科技有限公司 Method and system for realizing remote equipment password service based on CSP interface
CN109412812A (en) * 2018-08-29 2019-03-01 中国建设银行股份有限公司 Data safe processing system, method, apparatus and storage medium
CN109218450A (en) * 2018-11-09 2019-01-15 苏宁消费金融有限公司 A kind of client traffic service system and its working method
CN110048855A (en) * 2019-04-23 2019-07-23 东软集团股份有限公司 Introducing method and call method and device, equipment, the Fabric platform of national secret algorithm

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
地鼠文档: "Golang 工厂模式", pages 1 - 4, Retrieved from the Internet <URL:https://www.bilibili.com/read/cv5604026/> *
王九林;夏潇;王一帆;: "密码服务平台的设计与实现", 北京电子科技学院学报, no. 04 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113472783A (en) * 2021-06-30 2021-10-01 杭州云象网络技术有限公司 Block chain cipher certificate service method, system, storage medium and device
CN113472783B (en) * 2021-06-30 2023-04-07 杭州云象网络技术有限公司 Block chain cipher certificate service method, system, storage medium and device
CN114205085A (en) * 2021-12-03 2022-03-18 东北大学 Optimization processing method of SM2 and transformation method of super book fabric platform
CN114760143A (en) * 2022-04-26 2022-07-15 中国邮政储蓄银行股份有限公司 Decryption method, decryption device and decryption system for communication data

Similar Documents

Publication Publication Date Title
US11930360B2 (en) Method and system for updating certificate issuer public key, and related device
CN110352605B (en) Method for adding authentication algorithm program, related equipment and system
CN112035859A (en) Calling method and device of password service, storage medium and electronic device
CN111182025B (en) Message processing method, device, server and storage medium
US8027472B2 (en) Using a trusted-platform-based shared-secret derivation and WWAN infrastructure-based enrollment to establish a secure local channel
CN107580790A (en) Method and apparatus for providing profile
CN109756447A (en) A kind of safety certifying method and relevant device
CN113273155B (en) Method and apparatus for managing binding of intelligent security platform
CN113785532B (en) Method and apparatus for managing and verifying certificates
KR20230078706A (en) Certificate-based security using post-quantum cryptography
CN111163052B (en) Method, device, medium and electronic equipment for connecting Internet of things platform
CN112822177A (en) Data transmission method, device, equipment and storage medium
CN111427860B (en) Distributed storage system and data processing method thereof
US20210160684A1 (en) Method and apparatus for negotiating euicc version
CN113613227A (en) Data transmission method and device of Bluetooth equipment, storage medium and electronic device
CN111010283B (en) Method and apparatus for generating information
CN110602218B (en) Method and related device for assembling cloud service in user-defined manner
CN117118628A (en) Lightweight identity authentication method and device for electric power Internet of things and electronic equipment
CN110795741B (en) Method and device for carrying out security processing on data
WO2022042417A1 (en) Authentication method, apparatus and system
CN111984616B (en) Method, device and system for updating shared file
CN115080274A (en) Service processing method, device and system and interface mapping system
CN111327617B (en) Data transmission method, device, server and storage medium
CN113452521A (en) Block chain state password adaptation method, state password adapter, system and device
CN113315758A (en) Information agent method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination