CN114710371A - Method, device, equipment and storage medium for safely signing electronic data - Google Patents

Method, device, equipment and storage medium for safely signing electronic data Download PDF

Info

Publication number
CN114710371A
CN114710371A CN202210637837.1A CN202210637837A CN114710371A CN 114710371 A CN114710371 A CN 114710371A CN 202210637837 A CN202210637837 A CN 202210637837A CN 114710371 A CN114710371 A CN 114710371A
Authority
CN
China
Prior art keywords
data
signing
preset
decryption
matrix
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210637837.1A
Other languages
Chinese (zh)
Other versions
CN114710371B (en
Inventor
宋昆鸿
王洪杰
唐盛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Livefan Information Technology Co ltd
Original Assignee
Livefan Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Livefan Information Technology Co ltd filed Critical Livefan Information Technology Co ltd
Priority to CN202210637837.1A priority Critical patent/CN114710371B/en
Publication of CN114710371A publication Critical patent/CN114710371A/en
Application granted granted Critical
Publication of CN114710371B publication Critical patent/CN114710371B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Communication Control (AREA)

Abstract

The invention relates to the field of data transmission and discloses a method, a device, equipment and a storage medium for safely signing electronic data. The method comprises the following steps: receiving an electronic data signing request; analyzing an IP message, a GRE message and a PPP message of the electronic data signing request; judging whether the IP message is a preset legal header or not; if the header is legal, converting the PPP message according to a preset decryption matrix frame to obtain a PPP decryption matrix; decrypting the PPP decryption matrix according to a preset decryption algorithm to obtain decrypted data; receiving the signing data, and modifying the decrypted data according to the signing data to obtain the signing decrypted data; according to a preset encryption algorithm, carrying out encryption processing on the signed and decrypted data to obtain encrypted feedback data; and sending the encrypted feedback data to an IP address corresponding to the electronic data signing request based on a preset PPTP protocol.

Description

Method, device, equipment and storage medium for safely signing electronic data
Technical Field
The present invention relates to the field of data transmission, and in particular, to a method, an apparatus, a device, and a storage medium for securely signing electronic data.
Background
The security of the signing of the file is kept on the paper file all the time, but with the development of the technology, the form of the file is gradually replaced by the form of the data on the computer, so the security of the data is particularly important, most of the existing security for the transmission of the data exists in an encrypted form, a file is firstly converted into a binary data stream, then the binary stream data encryption operation is carried out through some encryption modes, and for the signing of the file, the content of the signing is covered on the file needing the signing and then synthesized into a file for encryption transmission.
The method for synthesizing the file can only check the file in a single way, cannot check the file in real time, and cannot confirm the synthesized style. In transmission, a common data stream encryption method is generally adopted, after a series of encryption processing is performed, data streams are transmitted slowly when the number of the data streams is too large, analysis is slow, and even multi-section transmission and assembly are required, so that unnecessary workload is increased.
Disclosure of Invention
The invention mainly aims to solve the technical problem that the encryption transmission analysis of the current data approval is too slow.
The invention provides a first aspect of electronic data security signing method, which comprises the following steps:
receiving an electronic data signing request;
analyzing an IP message, a GRE message and a PPP message of the electronic data signing request;
judging whether the IP message is a preset legal header or not;
if the header is legal, the PPP message is converted according to a preset decryption matrix frame to obtain a PPP decryption matrix;
decrypting the PPP decryption matrix according to a preset decryption algorithm to obtain decrypted data;
receiving signing data, and modifying the decrypted data according to the signing data to obtain signing decrypted data;
according to a preset encryption algorithm, carrying out encryption processing on the signed and decrypted data to obtain encrypted feedback data;
and sending the encrypted feedback data to an IP address corresponding to the electronic data signing request based on a preset PPTP protocol.
Optionally, in a first implementation manner of the first aspect of the present invention, the decrypting the PPP decryption matrix according to a preset decryption algorithm to obtain decrypted data includes:
acquiring a preset decryption key matrix and a preset maximum pooling matrix;
performing product processing on the decryption key matrix and the PPP decryption matrix to obtain a primary decryption data matrix;
performing maximum pooling on the maximum pooling matrix and the preliminary decrypted data matrix to obtain a decrypted data matrix;
and performing matrix removal processing on the decrypted data matrix to obtain decrypted data.
Optionally, in a second implementation manner of the first aspect of the present invention, the determining whether the IP packet is a preset legal header includes:
sending a WWW-authentication response head to a preset authorization server, and receiving a legal IP message set fed back by the authorization server;
and judging whether the IP message is matched with the legal IP message set or not.
Optionally, in a third implementation manner of the first aspect of the present invention, the sending the encrypted feedback data to the IP address corresponding to the electronic data approving request includes:
extracting the IP message to obtain an IP address;
and sending the encrypted feedback data to the IP address based on a PPTP protocol.
Optionally, in a fourth implementation manner of the first aspect of the present invention, the encrypting the signed and decrypted data according to a preset encryption algorithm to obtain encrypted feedback data includes:
and carrying out numerical encryption processing on the signed and decrypted data based on an RSA algorithm to obtain encrypted feedback data.
Optionally, in a fifth implementation manner of the first aspect of the present invention, the performing, by using an RSA algorithm, a numerical encryption process on the signed decryption data to obtain encrypted feedback data includes:
according to a preset numerical mapping table, carrying out numerical mapping processing on the signed decryption data to obtain mapping numerical data;
and based on an RSA algorithm, encrypting the mapping numerical data to obtain encrypted feedback data.
Optionally, in a sixth implementation manner of the first aspect of the present invention, the receiving an electronic data signing request includes:
and receiving an electronic data signing request in the same network segment.
A second aspect of the present invention provides an apparatus for secure signing of electronic data, comprising:
the receiving module is used for receiving an electronic data signing request;
the analysis module is used for analyzing the IP message, the GRE message and the PPP message of the electronic data signing request;
the judging module is used for judging whether the IP message is a preset legal header or not;
the conversion module is used for converting the PPP message according to a preset decryption matrix frame if the header is a legal header to obtain a PPP decryption matrix;
the decryption module is used for decrypting the PPP decryption matrix according to a preset decryption algorithm to obtain decrypted data;
the modification module is used for receiving the signing data and modifying the decrypted data according to the signing data to obtain the signing decrypted data;
the encryption module is used for encrypting the signed and decrypted data according to a preset encryption algorithm to obtain encrypted feedback data;
and the sending module is used for sending the encrypted feedback data to the IP address corresponding to the electronic data signing request based on a preset PPTP protocol.
A third aspect of the present invention provides an apparatus for secure signing of electronic data, comprising: a memory having instructions stored therein and at least one processor, the memory and the at least one processor interconnected by a line; the at least one processor invokes the instructions in the memory to cause the secure signing device of the electronic data to perform the secure signing method of the electronic data described above.
A fourth aspect of the present invention provides a computer-readable storage medium having stored therein instructions, which, when run on a computer, cause the computer to execute the above-described method for secure signing of electronic data.
In the embodiment of the invention, through the protocol improvement of the electronic data signing request, the IP message is firstly analyzed, and then the PPP message is decrypted to generate plaintext data. After receiving the approval data, modifying the approval data, simply encrypting the modified data, transmitting the encrypted data to an IP address through a PPTP protocol, and improving the protocol to solve the technical problem that the encrypted transmission analysis of data approval is too slow.
Drawings
FIG. 1 is a schematic diagram of one embodiment of a method for secure signing of electronic data in an embodiment of the present invention;
FIG. 2 is a schematic diagram of an embodiment of a secure electronic data signing apparatus in an embodiment of the present invention;
FIG. 3 is a schematic diagram of another embodiment of a secure electronic data signing apparatus in an embodiment of the present invention;
FIG. 4 is a schematic diagram of an embodiment of a secure signing apparatus for electronic data in an embodiment of the present invention.
Detailed Description
The embodiment of the invention provides a method, a device, equipment and a storage medium for safely signing electronic data.
The terms "first," "second," "third," "fourth," and the like in the description and in the claims, as well as in the drawings, if any, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It will be appreciated that the data so used may be interchanged under appropriate circumstances such that the embodiments described herein may be practiced otherwise than as specifically illustrated or described herein. Furthermore, the terms "comprises," "comprising," or "having," and any variations thereof, are intended to cover non-exclusive inclusions, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
For ease of understanding, a specific flow of an embodiment of the present invention is described below, with reference to fig. 1, an embodiment of a method for secure signing of electronic data in an embodiment of the present invention includes:
101. receiving an electronic data signing request;
in this embodiment, an electronic data signing request is received, and based on PPTP protocol connection, in the PPTP protocol, the electronic data signing request is an IP message + GRE message + PPP message, and the entity signing request data is encrypted and transmitted in the PPP message.
1011. And receiving an electronic data signing request in the same network segment.
In this embodiment, port data in the same lan that receives the electronic data signing request ensures high-speed and stable data transmitted by the protocol.
102. Analyzing an IP message, a GRE message and a PPP message of the electronic data signing request;
in this embodiment, the IP packet, the GRE packet, and the PPP packet are analyzed according to the sequence on the data segment, and can be distinguished according to the number of characters in the electronic data signing request.
103. Judging whether the IP message is a preset legal header or not;
in this embodiment, whether the IP packet is a legal packet is analyzed, that is, whether the authentication IP address meets the set IP address is determined.
Further, at 103, the following steps may be performed:
1031. sending a WWW-authentication response head to a preset authorization server, and receiving a legal IP message set fed back by the authorization server;
1032. and judging whether the IP message is matched with a legal IP message set.
In steps 1031-. And (4) verifying the authorization server by using the WWW-authentication response head, and taking a legal IP message set after the verification is successful. And matching the IP message with the legal IP message set, and if the IP message has the legal IP message set matching, considering that the IP message is a legal header.
104. If the header is legal, converting the PPP message according to a preset decryption matrix frame to obtain a PPP decryption matrix;
in this embodiment, after the valid header is confirmed, the matrix frame 160 × 160 is decrypted, and the PPP packet is filled into the matrix with the shape of 160 × 160, so as to obtain the PPP decryption matrix.
105. Decrypting the PPP decryption matrix according to a preset decryption algorithm to obtain decrypted data;
in this embodiment, the PPP decryption matrix 160 × 160 performs decryption by using a multiplication-division manner of the matrix, and can be calculated at high speed by using a vector machine, and the calculation manner is more difficult to be broken, and the dimension has 160 × 160 data characters for decryption together, so that the decrypted data can be obtained.
Further, 105 may perform the following steps:
1051. performing product processing on the decryption key matrix and the PPP decryption matrix to obtain a primary decryption data matrix;
1052. performing maximum pooling on the maximum pooling matrix and the preliminary decrypted data matrix to obtain a decrypted data matrix;
1053. and performing matrix removal processing on the decrypted data matrix to obtain decrypted data.
In the 1051-1053 step, the decryption key matrix is also 160 × 160, and the product processing is performed on the decryption key matrix also 160 × 160 and the PPP decryption matrix to obtain the preliminary decryption data matrix. And then pooling the maximum pooling matrix of 2 x 2 and the preliminary decrypted data matrix according to the step size of 2 to generate a required decrypted data matrix 80 x 80, and then arranging the decrypted data matrix 80 x 80 in sequence to obtain decrypted data. The data after the two matrixes are subjected to cross encryption cannot be cracked violently, and the characteristics are hidden in the matrixes and cannot be extracted easily.
106. Receiving the signing data, and modifying the decrypted data according to the signing data to obtain the signing decrypted data;
107. according to a preset encryption algorithm, carrying out encryption processing on the signed and decrypted data to obtain encrypted feedback data;
in step 106 and 107, the decrypted data is understood to be plaintext data, and the signed data is also plaintext data, so that a final signed decrypted data is generated and is also information which needs to be known for approval. Then, encryption can be performed according to the inverse algorithm of the decryption algorithm to obtain encrypted feedback data.
Further, at 107, the following steps may be performed:
1071. and based on an RSA algorithm, carrying out numerical encryption processing on the signed and decrypted data to obtain encrypted feedback data.
In this embodiment, the signed decryption data may also be encrypted by using a common RSA algorithm without performing an inverse algorithm, so as to obtain encrypted feedback data.
Further, 1071 may perform the steps of:
10711. according to a preset numerical mapping table, carrying out numerical mapping processing on the signed decryption data to obtain mapping numerical data;
10712. and based on an RSA algorithm, carrying out encryption processing on the mapping numerical value data to obtain encrypted feedback data.
In the 10711-10712 step, the ordinary RSA algorithm is modified, which implements encryption and decryption according to the integer division between p and q. And a numerical value mapping table is used between p and Q to increase the decryption difficulty, firstly, mapping 10 numerical value characters in the signed decryption data to be X, mapping 9 numerical value characters to be Q, carrying out first-step encryption on the signed decryption data, then, multiplying the mapping numerical value data and Q by utilizing the integer division of p and Q to obtain encrypted feedback data, and the data receiving end can finish the decryption process by taking the Q and the numerical value mapping table.
108. And sending the encrypted feedback data to an IP address corresponding to the electronic data signing request based on a preset PPTP protocol.
In the embodiment, the encrypted feedback data is returned to the IP address of the electronic signing request through point-to-point transmission of the PPTP protocol, and the signing processing of the whole electronic data is completed.
Further, 108 may perform the following steps:
1081. extracting the IP message to obtain an IP address;
1082. and sending the encrypted feedback data to the IP address based on the PPTP protocol.
At 1081-. Based on the PPTP protocol, the encrypted feedback data is transmitted back to the extracted IP address, namely the feedback of the encrypted data is completed.
In the embodiment of the invention, through the protocol improvement of the electronic data signing request, the IP message is firstly analyzed, and then the PPP message is decrypted to generate plaintext data. After receiving the approval data, modifying the approval data, simply encrypting the modified data, transmitting the encrypted data to an IP address through a PPTP protocol, and improving the protocol to solve the technical problem that the encrypted transmission analysis of data approval is too slow.
With reference to fig. 2, the above description is provided for a method for securely signing electronic data in an embodiment of the present invention, and a security signing apparatus for electronic data in an embodiment of the present invention is described below, where an embodiment of the security signing apparatus for electronic data in an embodiment of the present invention includes:
a receiving module 201, configured to receive an electronic data signing request;
an analysis module 202, configured to analyze an IP packet, a GRE packet, and a PPP packet of the electronic data signing request;
a judging module 203, configured to judge whether the IP packet is a preset legal header;
a conversion module 204, configured to, if the header is a legal header, perform conversion processing on the PPP packet according to a preset decryption matrix frame to obtain a PPP decryption matrix;
the decryption module 205 is configured to decrypt the PPP decryption matrix according to a preset decryption algorithm to obtain decrypted data;
the modification module 206 is configured to receive the signed data, and modify the decrypted data according to the signed data to obtain signed decrypted data;
the encryption module 207 is used for encrypting the signed decryption data according to a preset encryption algorithm to obtain encrypted feedback data;
a sending module 208, configured to send the encrypted feedback data to the IP address corresponding to the electronic data approving request based on a preset PPTP protocol.
In the embodiment of the invention, through the protocol improvement of the electronic data signing request, the IP message is firstly analyzed, and then the PPP message is decrypted to generate plaintext data. After receiving the approval data, modifying the approval data, simply encrypting the modified data, transmitting the encrypted data to an IP address through a PPTP protocol, and improving the protocol to solve the technical problem that the encrypted transmission analysis of data approval is too slow.
Referring to fig. 3, another embodiment of the electronic data security signing apparatus according to the embodiment of the present invention includes:
a receiving module 201, configured to receive an electronic data signing request;
the analysis module 202 is configured to analyze an IP packet, a GRE packet, and a PPP packet of the electronic data signing request;
a judging module 203, configured to judge whether the IP packet is a preset legal header;
a conversion module 204, configured to, if the header is a legal header, perform conversion processing on the PPP packet according to a preset decryption matrix frame to obtain a PPP decryption matrix;
the decryption module 205 is configured to decrypt the PPP decryption matrix according to a preset decryption algorithm to obtain decrypted data;
the modification module 206 is configured to receive the signed data, and modify the decrypted data according to the signed data to obtain signed decrypted data;
the encryption module 207 is configured to encrypt the signed and decrypted data according to a preset encryption algorithm to obtain encrypted feedback data;
a sending module 208, configured to send the encrypted feedback data to the IP address corresponding to the electronic data approving request based on a preset PPTP protocol.
The receiving module 201 is specifically configured to:
and receiving an electronic data signing request in the same network segment.
Wherein, the encryption module 207 comprises:
and an RSA encrypting unit 2071, configured to perform a numerical encryption process on the signed and decrypted data based on an RSA algorithm to obtain encrypted feedback data.
The RSA encrypting unit 2071 is specifically configured to:
according to a preset numerical mapping table, carrying out numerical mapping processing on the signed decryption data to obtain mapping numerical data;
and based on an RSA algorithm, encrypting the mapping numerical data to obtain encrypted feedback data.
The sending module 208 is specifically configured to:
extracting the IP message to obtain an IP address;
and sending the encrypted feedback data to the IP address based on a PPTP protocol.
The determining module 203 is specifically configured to:
sending a WWW-authentication response head to a preset authorization server, and receiving a legal IP message set fed back by the authorization server;
and judging whether the IP message is matched with the legal IP message set or not.
Wherein the decryption module 205 is specifically configured to:
acquiring a preset decryption key matrix and a preset maximum pooling matrix;
performing product processing on the decryption key matrix and the PPP decryption matrix to obtain a primary decryption data matrix;
performing maximum pooling on the maximum pooling matrix and the preliminary decrypted data matrix to obtain a decrypted data matrix;
and performing matrix removal processing on the decrypted data matrix to obtain decrypted data.
In the embodiment of the invention, through the protocol improvement of the electronic data signing request, the IP message is firstly analyzed, and then the PPP message is decrypted to generate plaintext data. After receiving the approval data, modifying the approval data, simply encrypting the modified data, transmitting the encrypted data to an IP address through a PPTP protocol, and improving the protocol to solve the technical problem that the encrypted transmission analysis of data approval is too slow.
The above fig. 2 and fig. 3 describe the security signing apparatus for electronic data in the embodiment of the present invention in detail from the perspective of the modular functional entity, and the following describes the security signing apparatus for electronic data in the embodiment of the present invention in detail from the perspective of hardware processing.
Fig. 4 is a schematic structural diagram of a security signing apparatus 400 for electronic data according to an embodiment of the present invention, which may include one or more processors (CPUs) 410 (e.g., one or more processors) and a memory 420, and one or more storage media 430 (e.g., one or more mass storage devices) for storing applications 433 or data 432. Memory 420 and storage medium 430 may be, among other things, transient or persistent storage. The program stored on the storage medium 430 may include one or more modules (not shown), each of which may include a sequence of instruction operations in the secure signing device 400 for electronic data. Further, the processor 410 may be configured to communicate with the storage medium 430 to execute a series of instruction operations in the storage medium 430 on the secure signing device 400 of electronic data.
The electronic-data-based security signing apparatus 400 may also include one or more power supplies 440, one or more wired or wireless network interfaces 450, one or more input-output interfaces 460, and/or one or more operating systems 431, such as Windows Server, Mac OS X, Unix, Linux, FreeBSD, and the like. Those skilled in the art will appreciate that the electronic data security labeling apparatus configuration illustrated in FIG. 4 does not constitute a limitation of electronic data-based security labeling apparatuses and may include more or fewer components than those illustrated, or some components in combination, or a different arrangement of components.
The present invention also provides a computer-readable storage medium, which may be a non-volatile computer-readable storage medium, which may also be a volatile computer-readable storage medium, having stored therein instructions, which, when run on a computer, cause the computer to perform the steps of the method for secure endorsement of electronic data.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses, and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, a read-only memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (10)

1. A method for secure signing of electronic data, comprising the steps of:
receiving an electronic data signing request;
analyzing an IP message, a GRE message and a PPP message of the electronic data signing request;
judging whether the IP message is a preset legal header or not;
if the header is legal, the PPP message is converted according to a preset decryption matrix frame to obtain a PPP decryption matrix;
decrypting the PPP decryption matrix according to a preset decryption algorithm to obtain decrypted data;
receiving signing data, and modifying the decrypted data according to the signing data to obtain signing decrypted data;
according to a preset encryption algorithm, carrying out encryption processing on the signed and decrypted data to obtain encrypted feedback data;
and sending the encrypted feedback data to an IP address corresponding to the electronic data signing request based on a preset PPTP protocol.
2. The method for securely signing electronic data according to claim 1, wherein the decrypting the PPP decryption matrix according to a preset decryption algorithm to obtain decrypted data comprises:
acquiring a preset decryption key matrix and a preset maximum pooling matrix;
performing product processing on the decryption key matrix and the PPP decryption matrix to obtain a primary decryption data matrix;
performing maximum pooling on the maximum pooling matrix and the preliminary decrypted data matrix to obtain a decrypted data matrix;
and carrying out matrix removal processing on the decrypted data matrix to obtain decrypted data.
3. The method of claim 1, wherein the determining whether the IP packet is a preset legal header comprises:
sending a WWW-authentication response head to a preset authorization server, and receiving a legal IP message set fed back by the authorization server;
and judging whether the IP message is matched with the legal IP message set or not.
4. The method for securely signing electronic data according to claim 1, wherein the sending the encrypted feedback data to the IP address corresponding to the electronic data signing request comprises:
extracting the IP message to obtain an IP address;
and sending the encrypted feedback data to the IP address based on a PPTP protocol.
5. A method for securely signing electronic data according to claim 1, wherein the encrypting the signed and decrypted data according to a preset encryption algorithm to obtain encrypted feedback data comprises:
and carrying out numerical encryption processing on the signed and decrypted data based on an RSA algorithm to obtain encrypted feedback data.
6. A method for secure signing of electronic data according to claim 5, wherein said subjecting of said signed decryption data to a numerical encryption based on RSA algorithm, resulting in encrypted feedback data comprises:
according to a preset numerical mapping table, carrying out numerical mapping processing on the signed decryption data to obtain mapping numerical data;
and based on an RSA algorithm, encrypting the mapping numerical value data to obtain encrypted feedback data.
7. A method for secure endorsement of electronic data according to claim 1, wherein the receiving an electronic data endorsement request comprises:
and receiving an electronic data signing request in the same network segment.
8. An apparatus for secure signing of electronic data, comprising:
the receiving module is used for receiving an electronic data signing request;
the analysis module is used for analyzing the IP message, the GRE message and the PPP message of the electronic data signing request;
the judging module is used for judging whether the IP message is a preset legal header or not;
the conversion module is used for converting the PPP message according to a preset decryption matrix frame if the header is a legal header to obtain a PPP decryption matrix;
the decryption module is used for decrypting the PPP decryption matrix according to a preset decryption algorithm to obtain decrypted data;
the modification module is used for receiving the signing data and modifying the decrypted data according to the signing data to obtain the signing decrypted data;
the encryption module is used for encrypting the signed decryption data according to a preset encryption algorithm to obtain encrypted feedback data;
and the sending module is used for sending the encrypted feedback data to the IP address corresponding to the electronic data signing request based on a preset PPTP protocol.
9. An apparatus for secure signing of electronic data, comprising: a memory having instructions stored therein and at least one processor, the memory and the at least one processor interconnected by a line;
the at least one processor invoking the instructions in the memory to cause a secure signing apparatus of the electronic data to perform a secure signing method of electronic data as recited in any one of claims 1-7.
10. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out a method for secure signing of electronic data according to any one of claims 1 to 7.
CN202210637837.1A 2022-06-08 2022-06-08 Method, device, equipment and storage medium for safely signing electronic data Active CN114710371B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210637837.1A CN114710371B (en) 2022-06-08 2022-06-08 Method, device, equipment and storage medium for safely signing electronic data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210637837.1A CN114710371B (en) 2022-06-08 2022-06-08 Method, device, equipment and storage medium for safely signing electronic data

Publications (2)

Publication Number Publication Date
CN114710371A true CN114710371A (en) 2022-07-05
CN114710371B CN114710371B (en) 2022-09-06

Family

ID=82178073

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210637837.1A Active CN114710371B (en) 2022-06-08 2022-06-08 Method, device, equipment and storage medium for safely signing electronic data

Country Status (1)

Country Link
CN (1) CN114710371B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101588232A (en) * 2008-05-21 2009-11-25 梁剑豪 Information acquisition and network declaration and approval system of full coverage network
CN106170006A (en) * 2016-09-29 2016-11-30 广州鹤互联网科技有限公司 A kind of electronic endorsement method for managing security and system
US20180145986A1 (en) * 2016-11-22 2018-05-24 Daniel Chien Network security based on redirection of questionable network access
CN109413068A (en) * 2018-10-29 2019-03-01 浙江工业大学 A kind of wireless signal encryption method based on antithesis GAN
WO2021026196A1 (en) * 2019-08-07 2021-02-11 Cornami Inc. Configuring a reduced instruction set computer processor architecture to execute a fully homomorphic encryption algorithm
CN113762971A (en) * 2021-05-17 2021-12-07 腾讯科技(深圳)有限公司 Data encryption method and device, computer equipment and storage medium
CN114499849A (en) * 2022-01-27 2022-05-13 王立娟 Service user terminal, secure transmission system and method

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101588232A (en) * 2008-05-21 2009-11-25 梁剑豪 Information acquisition and network declaration and approval system of full coverage network
CN106170006A (en) * 2016-09-29 2016-11-30 广州鹤互联网科技有限公司 A kind of electronic endorsement method for managing security and system
US20180145986A1 (en) * 2016-11-22 2018-05-24 Daniel Chien Network security based on redirection of questionable network access
CN109413068A (en) * 2018-10-29 2019-03-01 浙江工业大学 A kind of wireless signal encryption method based on antithesis GAN
WO2021026196A1 (en) * 2019-08-07 2021-02-11 Cornami Inc. Configuring a reduced instruction set computer processor architecture to execute a fully homomorphic encryption algorithm
CN113762971A (en) * 2021-05-17 2021-12-07 腾讯科技(深圳)有限公司 Data encryption method and device, computer equipment and storage medium
CN114499849A (en) * 2022-01-27 2022-05-13 王立娟 Service user terminal, secure transmission system and method

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
LULU GUO: "Deep learning-based real-time VPN encrypted traffic identification methods", 《JOURNAL OF REAL-TIME IMAGE PROCESSING》 *
印润远 主编: "《信息安全导论 第2版》", 1 January 2020, 中国铁道出版社 *
朱伟杰: "基于手写签批的移动办公系统的设计与实现", 《中国优秀硕士学位论文全文数据库 (信息科技辑)》 *
王海萍: "VPN技术在电子政务异地协同办公中的应用", 《江苏科技信息》 *

Also Published As

Publication number Publication date
CN114710371B (en) 2022-09-06

Similar Documents

Publication Publication Date Title
CN109921894B (en) Data transmission encryption method and device, storage medium and server
CN108196867A (en) Device for upgrading firmware, equipment and its firmware upgrade method of equipment
CN103546289B (en) USB (universal serial bus) Key based secure data transmission method and system
US6760845B1 (en) Capture file format system and method for a network analyzer
US20040030896A1 (en) IC card and cryptographic communication method between IC cards
US9276913B2 (en) Transmission/reception system, transmission device, reception device, authentication device, user equipment, method executed using these, and program
CN106506479B (en) Method, system and the client of cipher authentication, server and smart machine
CN109711824B (en) Resource transfer method, device, computer equipment and storage medium
JP5843261B2 (en) A system that authenticates whether a string is accepted by an automaton
CN115001869B (en) Encryption transmission method and system
CN112749182B (en) Method for accessing Oracle database by proxy, audit terminal, device and computer readable storage medium
CN106656484B (en) A kind of PCI cipher card drive system and its implementation
CN110198320B (en) Encrypted information transmission method and system
CN106603388B (en) Mail sending, viewing and viewing control method and equipment thereof
CN114422256A (en) High-performance security access method and device based on SSAL/SSL protocol
CN114710371B (en) Method, device, equipment and storage medium for safely signing electronic data
CN104618323B (en) Operation system transmission safety encryption based on networks filter driver
CN116361833A (en) Verification method and device and terminal equipment
CN107172078B (en) Security management and control method and system of core framework platform based on application service
CN112580061B (en) Calling method of quantum encryption and decryption application interface and related equipment
CN114501143A (en) Video security access method and system based on port selective encryption
CN114124572A (en) Data transmission method, device, equipment and medium based on unidirectional network
CN104219207B (en) A kind of safe consultation device and method
CN112291189A (en) Method, device, equipment and storage medium for sending and checking ciphertext
CN114039728B (en) Message encryption and decryption method and system thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant