CN116846564A - Signature verification method, system, terminal and storage medium supporting multiple algorithms - Google Patents

Signature verification method, system, terminal and storage medium supporting multiple algorithms Download PDF

Info

Publication number
CN116846564A
CN116846564A CN202311103125.2A CN202311103125A CN116846564A CN 116846564 A CN116846564 A CN 116846564A CN 202311103125 A CN202311103125 A CN 202311103125A CN 116846564 A CN116846564 A CN 116846564A
Authority
CN
China
Prior art keywords
algorithm
signature
instruction
signature algorithm
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202311103125.2A
Other languages
Chinese (zh)
Other versions
CN116846564B (en
Inventor
赵志强
孔庆强
潘峻翌
李瑾
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Geer Guoxin Technology Co ltd
Original Assignee
Beijing Geer Guoxin Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Geer Guoxin Technology Co ltd filed Critical Beijing Geer Guoxin Technology Co ltd
Priority to CN202311103125.2A priority Critical patent/CN116846564B/en
Publication of CN116846564A publication Critical patent/CN116846564A/en
Application granted granted Critical
Publication of CN116846564B publication Critical patent/CN116846564B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The application relates to a signature verification method, a system, a terminal and a storage medium supporting multiple algorithms, which relate to the field of digital signature technology, wherein the method comprises the steps of obtaining a service instruction sent by first equipment, wherein the service instruction is a signature instruction or a verification instruction; acquiring a signature algorithm identifier according to the service instruction; determining a target signature algorithm according to the signature algorithm identification; and calling the target signature algorithm, and sending the target signature algorithm to second equipment so that the second equipment can perform service operation on the acquired interaction information. The application has the effect of reducing the operation and maintenance cost of the equipment capable of supporting the signature verification of multiple algorithms.

Description

Signature verification method, system, terminal and storage medium supporting multiple algorithms
Technical Field
The present application relates to the field of digital signature technologies, and in particular, to a signature verification method, system, terminal and storage medium supporting multiple algorithms.
Background
Digital signatures are a method of authenticating digital information. The sender of the information can use the private key to generate a string that cannot be forged by others to obtain signed information. The recipient of the information can verify the signed information using the public key to verify the integrity of the information.
In general, a signature algorithm, namely an encryption algorithm and a signature verification algorithm corresponding to the encryption algorithm, is required for realizing the digital signature. Wherein the signing process is completed by the sender device, the signing verification process is completed by the receiver device, and both the sender device and the receiver device support an algorithm. In practice, however, there are more and more scenarios in which devices are required to be able to support multiple algorithms. To address this need, a system compatible with multiple target algorithms is typically added to a single device. As the demand for the target algorithm changes, a system to meet the demand needs to be added to the device every time. This results in high operating and maintenance costs.
Disclosure of Invention
The application aims to provide a signature verification method supporting multiple algorithms, which has the characteristic of low operation and maintenance cost.
The first object of the present application is achieved by the following technical solutions:
a signature verification method supporting multiple algorithms, the method comprising:
acquiring a service instruction sent by first equipment, wherein the service instruction is a signature instruction or a signature verification instruction;
acquiring a signature algorithm identifier according to the service instruction;
determining a target signature algorithm according to the signature algorithm identification;
and calling the target signature algorithm, and sending the target signature algorithm to second equipment so that the second equipment can perform service operation on the acquired interaction information.
By adopting the technical scheme, when different service instructions are received, different signature algorithm identifications are required to be obtained according to the different service instructions, so that a target signature algorithm required by the second equipment is determined according to the obtained signature algorithm identifications, and the second equipment is convenient for carrying out corresponding service operation on the interaction information. The application can enable all devices to support a plurality of signature algorithms to carry out signature verification. Because the equipment executing the method stores a plurality of algorithms, the process of adjusting the signature algorithm according to the requirement can be omitted, so as to achieve the effect of reducing the operation and maintenance cost.
The present application may be further configured in a preferred example to: the determining the target signature algorithm according to the signature algorithm identification comprises the following steps:
invoking an algorithm reference table, wherein the algorithm reference table comprises algorithm identifications corresponding to each signature algorithm one by one;
and determining a target signature algorithm from an algorithm reference table according to the corresponding relation between the signature algorithm identification and the algorithm identification.
The present application may be further configured in a preferred example to: the algorithm reference table construction method comprises the following steps:
acquiring an algorithm object from each signature algorithm;
acquiring an algorithm identifier from the algorithm object;
and storing the algorithm objects corresponding to each signature algorithm one by one and the algorithm identifications corresponding to the algorithm objects one by one in an algorithm reference table.
By adopting the technical scheme, the relation between the algorithm identification and each signature algorithm can be established, and the algorithm identification of the corresponding signature algorithm can be increased according to the requirement.
The present application may be further configured in a preferred example to: the invoking the target signature algorithm includes:
and if the service instruction is a signature instruction, invoking an encryption algorithm in a target signature algorithm.
The present application may be further configured in a preferred example to: the invoking the target signature algorithm further comprises:
and if the service instruction is a signature verification instruction, invoking a signature verification algorithm in the target signature algorithm.
The present application may be further configured in a preferred example to: the step of obtaining the signature algorithm identification according to the service instruction comprises the following steps:
and if the service instruction is a signature instruction, acquiring a signature algorithm identifier sent by the second equipment.
The present application may be further configured in a preferred example to: the obtaining the signature algorithm identifier according to the service instruction further comprises:
and if the service instruction is a signature verification instruction, acquiring a signature algorithm identifier sent by the first equipment.
The application also aims to provide a signature verification system supporting multiple algorithms, which has the characteristic of low operation and maintenance cost.
The second object of the present application is achieved by the following technical solutions:
a signature verification system supporting multiple algorithms comprises,
the first acquisition module is used for acquiring a service instruction sent by first equipment, wherein the service instruction is a signature instruction or a signature verification instruction;
the second acquisition module is used for acquiring a signature algorithm identifier according to the service instruction;
the determining module is used for determining a target signature algorithm according to the signature algorithm identification; the method comprises the steps of,
and the calling module is used for calling the target signature algorithm and sending the target signature algorithm to the second equipment so that the second equipment can perform service operation on the acquired interaction information.
The application aims at providing an intelligent terminal which has the characteristic of low operation and maintenance cost.
The third object of the present application is achieved by the following technical solutions:
an intelligent terminal comprises a memory and a processor, wherein the memory stores a computer program capable of being loaded by the processor and executing the signature verification method supporting multiple algorithms.
The fourth object of the present application is to provide a computer storage medium capable of storing a corresponding program, which has the characteristics of being convenient for realizing low operation and maintenance costs.
The fourth object of the present application is achieved by the following technical solutions:
a computer readable storage medium storing a computer program capable of being loaded by a processor and executing any one of the above-described signature verification methods supporting multiple algorithms.
In summary, the present application includes at least one of the following beneficial technical effects:
when different service instructions are received, different signature algorithm identifications are required to be obtained according to the different service instructions, so that a target signature algorithm required by the second equipment is determined according to the obtained signature algorithm identifications, and the second equipment can conveniently perform corresponding service operation on the interaction information. The application can enable all devices to support a plurality of signature algorithms to carry out signature verification. Because the equipment executing the method stores a plurality of algorithms, the process of adjusting the signature algorithm according to the requirement can be omitted, so as to achieve the effect of reducing the operation and maintenance cost.
Drawings
Fig. 1 is a flow chart of a signature verification method supporting multiple algorithms according to an embodiment of the application.
Fig. 2 is a system diagram of a signature verification system supporting multiple algorithms according to an embodiment of the application.
Fig. 3 is a schematic structural diagram of an intelligent terminal according to an embodiment of the present application.
In the figure, 21, a first acquisition module; 22. a second acquisition module; 23. a determining module; 24. a calling module; 301. a CPU; 302. a ROM; 303. a RAM; 304. a bus; 305. an I/O interface; 306. an input section; 307. an output section; 308. a storage section; 309. a communication section; 310. a driver; 311. removable media.
Detailed Description
The present application will be described in further detail with reference to the accompanying drawings.
The present embodiment is only for explanation of the present application and is not to be construed as limiting the present application, and modifications to the present embodiment, which may not creatively contribute to the present application as required by those skilled in the art after reading the present specification, are all protected by patent laws within the scope of claims of the present application.
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present application more apparent, the technical solutions of the embodiments of the present application will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present application, and it is apparent that the described embodiments are some embodiments of the present application, but not all embodiments of the present application. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to be within the scope of the application.
In addition, the term "and/or" herein is merely an association relationship describing an association object, and means that three relationships may exist, for example, a and/or B may mean: a exists alone, A and B exist together, and B exists alone. In this context, unless otherwise specified, the term "/" generally indicates that the associated object is an "or" relationship.
Embodiments of the application are described in further detail below with reference to the drawings.
The embodiment of the application provides a signature verification method supporting multiple algorithms, which is applied to the data interaction process of two devices. The two devices for data interaction can be two terminal devices, one terminal device and one server, or two servers. In order to ensure the security of the data in the data interaction process, the data interaction process also needs to sign and check the interacted data (hereinafter, the interacted data is collectively called as interaction information). Because each device can be used as a sender or a receiver, each device can perform signature operation on the interaction information and can perform signature verification operation on the interaction information. In the application, each device is provided with a matching module, and a plurality of signature algorithms are stored in the matching module.
The main flow of the signature verification method supporting multiple algorithms provided by the embodiment of the application is described as follows.
As shown in fig. 1:
step S100: and acquiring a service instruction sent by the first equipment.
Step S200: and acquiring a signature algorithm identifier according to the service instruction.
The business instructions are divided into two kinds of instructions, namely a signature instruction and a signature verification instruction. When a device receives a signature instruction, a signature operation is performed. When one device receives the signature verification instruction, the signature verification operation is performed. The signature algorithm identity is a unique identity of the algorithm used to sign the certificate. The signature algorithm identification can be obtained through a signature certificate. In some specific embodiments, the signature algorithm identifier may be directly obtained from other devices, or the signature certificate may be obtained from other devices, and then the signature algorithm identifier may be obtained from the signature certificate.
It should be noted that, when the service instruction and the signature algorithm identifier are acquired, the source of the signature algorithm identifier is different because the service instruction is different in category. That is, the service instruction should be acquired first, and then the signature algorithm identifier should be acquired according to the service instruction. Specifically, if the service instruction is a signature verification instruction, a signature algorithm identifier stored in the first device is obtained. And if the service instruction is a signature instruction, acquiring a signature algorithm identifier stored in the second equipment. The second device is a device to be subjected to signature service or signature verification service.
In a specific example, both the first device and the second device may be one of a terminal device or a server. And the first equipment sends the signed interaction information and sends a service instruction according to actual requirements. For example, if the first device needs the second device to sign the interaction information, the first device sends a sign-checking instruction. If the first device needs the second device to sign the interaction information and forward the interaction information with the signature, the first device sends a signature instruction. When the first device sends a signature instruction, the second device needs to sign the interaction information, and the signature service needs to be performed by the signature certificate stored in the second device. Since the signature algorithm identification originates from the signature certificate, it is then necessary to obtain the signature algorithm identification stored in the second device. When the first device sends a signature verification instruction, the second device needs to verify the signed interaction information, and signature verification service needs a signature certificate stored in the first device. Since the signature algorithm identification originates from the signature certificate, it is then necessary to retrieve the signature algorithm identification stored in the first device. Of course, before the device obtains the service instruction, the first device may directly send the service instruction to the device, or may send the service instruction to the second device, and then the second device sends the service instruction to the device. When the device acquires the signature verification instruction, before acquiring the signature algorithm identifier, the first device can directly send the signature algorithm identifier to the device, or can send the signature algorithm identifier to the second device, and then the second device sends the signature algorithm identifier to the device.
Step S300: and determining a target signature algorithm according to the signature algorithm identification.
The target signature algorithm is an algorithm required by the signature operation or the signature verification operation of the second device.
Optionally, the step S300 includes the following steps (step S310 to step S320):
step S310: the retrieval algorithm refers to the table.
The algorithm reference table includes algorithm identifications corresponding one-to-one to each signature algorithm. The algorithm identity is a unique identity for each signature algorithm.
Specifically, the algorithm reference table is constructed by the following steps: first, each signature algorithm is initialized to obtain an algorithm identification. I.e. extracting algorithm information from each signature algorithm to obtain an algorithm object. And then extracting key information from the algorithm object to obtain an algorithm identification. And finally, storing the algorithm objects corresponding to each signature algorithm one by one and the algorithm identifications corresponding to the algorithm objects one by one in an algorithm reference table.
In a specific example, the algorithm object refers to an implementation class of calling an algorithm, such as java calling the SHA256withRSA algorithm, where the algorithm object is SHA256 withrsaults. Algorithm identification refers to a string that distinguishes algorithms, such as SHA256withRSA, the algorithm identification being SHA256RSA. In the process of constructing the algorithm reference table, the algorithm identifier of each signature algorithm can be used as a key value, and the algorithm object can be used as a value and stored in the algorithm reference table.
The algorithm reference table may be stored in a storage device having a storage function such as a memory after the construction is completed. When the types of signature algorithms are increased, algorithm objects and algorithm identifications corresponding to the signature algorithms can be directly added into the algorithm reference table.
Of course, in other embodiments, the algorithm identification corresponding to one of the signature algorithms may be obtained from each of the signature algorithms in other manners.
Step S320: and determining a target signature algorithm from an algorithm reference table according to the corresponding relation between the signature algorithm identification and the algorithm identification.
It will be appreciated that both the signature algorithm identity and the algorithm identity are unique identities of the signature algorithm. When the signature algorithm identification is obtained, the signature algorithm identification can be successfully matched with the algorithm identification of a certain signature algorithm in the algorithm reference table. The matching is successful, i.e. the signature algorithm identity is identical to a certain algorithm identity. When the matching is successful, the algorithm object corresponding to the algorithm identification can be determined through the algorithm identification corresponding to the signature algorithm identification. Since the algorithm object is an implementation class of the invoked signature algorithm, the signature algorithm corresponding thereto, i.e., the target signature algorithm, can be determined by the algorithm object. Of course, in some other embodiments, the correspondence between each signature algorithm and the algorithm identity may be determined in other ways. When determining the algorithm identification corresponding to the signature algorithm identification, the target signature algorithm can be determined.
Step S400: and calling the target signature algorithm, and sending the target signature algorithm to second equipment so that the second equipment can perform service operation on the acquired interaction information.
It should be noted that each signature algorithm is composed of two parts. Some are encryption algorithms for signing the interactive information, and some are signature verification algorithms for signing the interactive information. When determining the target signature algorithm, only which signature algorithm needs to be used for signature operation or signature verification operation can be determined, so that when the target signature algorithm is called, which part of the target signature algorithm needs to be called is further determined according to the service instruction. Specifically, when the business instruction is a signature instruction, the encryption algorithm of the target signature algorithm should be invoked. When the business instruction is a signature verification instruction, a signature verification algorithm of the target signature algorithm is called.
After the device invokes the corresponding signature algorithm, the device sends the signature algorithm to the second device, so that the second device can perform corresponding service operation on the acquired interaction information according to the signature algorithm and the acquired signature certificate.
Specifically, when the second device needs to perform signing verification operation on the interaction information, the second device needs to acquire the interaction information with the signature and the signature certificate, and then inputs the public key in the signature of the interaction information and the signature certificate as input quantity into a signing verification algorithm to obtain the interaction information subjected to signing verification. The second equipment compares the interaction information subjected to the signature verification with the acquired interaction information, and the integrity of the interaction information can be verified. In the above process, the signed interaction information and the signed certificate are all required to be obtained from the first device. In order to implement the signing operation on the interaction information, a public key needs to be obtained from the signature certificate. Since the process of signing is a mature technology in the relevant field, it will not be described in detail here.
When the second device needs to perform signature operation on the interaction information, the second device needs to acquire the interaction information and the signature certificate, and then inputs the interaction information and a private key in the signature certificate as input into an encryption algorithm so as to obtain the signature of the interaction information. Since the signing process is a mature technology in the relevant field, it is not described in detail here.
It will be appreciated that there are two situations in which the second device needs to sign the interaction information. One case is that the second device acts as a forwarding node for the interaction information, and needs to sign the interaction information sent by the first device and forward the interaction information. In another case, the second device is used as a starting node of the interaction information, and needs to sign the generated interaction information and send the generated interaction information out. For both cases, the required signature certificates are stored in the second device itself, since the interaction information is to be signed.
In fact, devices that need to perform a signature operation or a signature verification operation typically use only one signature algorithm, but in many scenarios there may be a need for devices that can support multiple algorithms for signature verification. The following is a specific example.
In a specific example, device a and device B all the time use signature algorithm a to sign and verify the interaction information. When the signature algorithm B needs to replace the signature algorithm a, the device a needs to support the signature algorithm a and the signature algorithm B at the same time, the device B supports the signature algorithm a and the signature algorithm B at the same time to serve as a transition stage of replacing the signature algorithm, and then the device a and the device B are adjusted to be in a state of supporting the signature algorithm B.
In another specific example, a plurality of terminal devices are connected to the server, respectively. Each terminal device has a need to send the interaction information to the server, that is, the interaction information needs to be signed. The server is used as a receiver to receive a lot of interaction information and performs one-to-one signature verification on the interaction information. Since the signature algorithms supported by each terminal device may be different, the server needs to support multiple signature algorithms when it wants to perform signature verification operation on each interaction information.
The signature verification method supporting multiple algorithms provided by the embodiment of the application can be well applied to the two scenes, and can reduce the operation and maintenance cost and the labor cost while realizing the signature verification supporting multiple algorithms.
Fig. 2 is a schematic diagram of a signature verification system supporting multiple algorithms according to an embodiment of the present application.
The signature verification system supporting multiple algorithms as shown in fig. 2 includes a first acquisition module 21, a second acquisition module 22, a determination module 23 and a retrieval module 24, wherein:
the first obtaining module 21 is configured to obtain a service instruction sent by the first device, where the service instruction is a signature instruction or a signature verification instruction.
The second obtaining module 22 is configured to obtain the signature algorithm identifier according to the service instruction, obtain the signature algorithm identifier sent by the second device if the service instruction is a signature instruction, and obtain the signature algorithm identifier sent by the first device if the service instruction is a signature verification instruction.
The determining module 23 is configured to determine a target signature algorithm according to the signature algorithm identifications, and retrieve an algorithm reference table, where the algorithm reference table includes algorithm identifications corresponding to each signature algorithm one by one, and determine the target signature algorithm from the algorithm reference table according to a correspondence between the signature algorithm identifications and the algorithm identifications.
The retrieving module 24 is configured to retrieve the target signature algorithm, send the target signature algorithm to a second device, enable the second device to perform a service operation on the obtained interaction information, retrieve an encryption algorithm in the target signature algorithm if the service instruction is a signature instruction, and retrieve a signature verification algorithm in the target signature algorithm if the service instruction is a signature verification instruction.
Fig. 3 shows a schematic structural diagram of a smart terminal suitable for implementing an embodiment of the present application.
As shown in fig. 3, the smart terminal includes a Central Processing Unit (CPU) 301 that can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 302 or a program loaded from a storage section into a Random Access Memory (RAM) 303. In the RAM 303, various programs and data required for the system operation are also stored. The CPU 301, ROM 302, and RAM 303 are connected to each other through a bus 304. An input/output (I/O) interface 305 is also connected to bus 304.
The following components are connected to the I/O interface 305: an input section 306 including a keyboard, a mouse, and the like; an output portion 307 including a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, a speaker, and the like; a storage section 308 including a hard disk or the like; and a communication section 309 including a network interface card such as a LAN card, a modem, or the like. The communication section 309 performs communication processing via a network such as the internet. The drive 310 is also connected to the I/O interface 305 as needed. A removable medium 311 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is installed on the drive 310 as needed, so that a computer program read out therefrom is installed into the storage section 308 as needed.
In particular, the process described above with reference to flowchart fig. 1 may be implemented as a computer software program according to an embodiment of the application. For example, embodiments of the application include a computer program product comprising a computer program embodied on a machine-readable medium, the computer program comprising program code for performing the method shown in the flowcharts. In such an embodiment, the computer program may be downloaded and installed from a network via the communication portion 309, and/or installed from the removable medium 311. The above-described functions defined in the system of the present application are performed when the computer program is executed by a Central Processing Unit (CPU) 301.
The computer readable medium shown in the present application may be a computer readable signal medium or a computer readable storage medium, or any combination of the two. The computer readable storage medium can be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples of the computer-readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In the present application, however, the computer-readable signal medium may include a data signal propagated in baseband or as part of a carrier wave, with the computer-readable program code embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
The flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units or modules involved in the embodiments of the present application may be implemented in software or in hardware. The described units or modules may also be provided in a processor, for example, as: a processor comprising: a first acquisition module 21, a second acquisition module 22, a determination module 23 and a retrieval module 24. The names of these units or modules do not in any way limit the units or modules themselves, and for example, the first acquisition module 21 may also be described as "a module for acquiring a service instruction sent by the first device".
As another aspect, the present application also provides a computer-readable storage medium, which may be included in the intelligent terminal described in the above embodiment; or may exist alone without being assembled into the smart terminal. The computer readable storage medium stores one or more programs that when executed by one or more processors perform the signature verification method described in the present application that supports multiple algorithms.
The above description is only illustrative of the preferred embodiments of the present application and of the principles of the technology employed. It will be appreciated by persons skilled in the art that the scope of the application is not limited to the specific combinations of the features described above, but also covers other embodiments which may be formed by any combination of the features described above or their equivalents without departing from the spirit of the application. Such as the above-mentioned features and the technical features having similar functions (but not limited to) applied for in the present application are replaced with each other.

Claims (10)

1. A signature verification method supporting multiple algorithms, the method comprising:
acquiring a service instruction sent by first equipment, wherein the service instruction is a signature instruction or a signature verification instruction;
acquiring a signature algorithm identifier according to the service instruction;
determining a target signature algorithm according to the signature algorithm identification;
and calling the target signature algorithm, and sending the target signature algorithm to second equipment so that the second equipment can perform service operation on the acquired interaction information.
2. The method of claim 1, wherein determining a target signature algorithm based on the signature algorithm identification comprises:
invoking an algorithm reference table, wherein the algorithm reference table comprises algorithm identifications corresponding to each signature algorithm one by one;
and determining a target signature algorithm from an algorithm reference table according to the corresponding relation between the signature algorithm identification and the algorithm identification.
3. The signature verification method supporting multiple algorithms according to claim 2, wherein the algorithm reference table construction method comprises:
acquiring an algorithm object from each signature algorithm;
acquiring an algorithm identifier from the algorithm object;
and storing the algorithm objects corresponding to each signature algorithm one by one and the algorithm identifications corresponding to the algorithm objects one by one in an algorithm reference table.
4. A method of signature verification supporting multiple algorithms as claimed in claim 3, wherein said invoking said target signature algorithm comprises:
and if the service instruction is a signature instruction, invoking an encryption algorithm in a target signature algorithm.
5. The multi-algorithm enabled signature verification method of claim 4, wherein said invoking the target signature algorithm further comprises:
and if the service instruction is a signature verification instruction, invoking a signature verification algorithm in the target signature algorithm.
6. The method for signature verification supporting multiple algorithms according to claim 5, wherein said obtaining signature algorithm identifications according to said service instruction comprises:
and if the service instruction is a signature instruction, acquiring a signature algorithm identifier sent by the second equipment.
7. The method for signature verification supporting multiple algorithms according to claim 6, wherein said obtaining signature algorithm identifications according to said service instruction further comprises:
and if the service instruction is a signature verification instruction, acquiring a signature algorithm identifier sent by the first equipment.
8. A signature verification system supporting multiple algorithms is characterized by comprising,
the first acquisition module (21) is used for acquiring a service instruction sent by first equipment, wherein the service instruction is a signature instruction or a signature verification instruction;
the second acquisition module (22) is used for acquiring a signature algorithm identifier according to the service instruction;
a determining module (23) for determining a target signature algorithm from the signature algorithm identification; the method comprises the steps of,
and the calling module (24) is used for calling the target signature algorithm and sending the target signature algorithm to the second equipment so that the second equipment can perform service operation on the acquired interaction information.
9. An intelligent terminal comprising a memory and a processor, wherein the memory stores a computer program capable of being loaded by the processor and executing the signature verification method supporting multiple algorithms according to any one of claims 1 to 7.
10. A computer readable storage medium storing a computer program capable of being loaded by a processor and executing the signature verification method supporting multiple algorithms according to any one of claims 1 to 7.
CN202311103125.2A 2023-08-30 2023-08-30 Signature verification method, system, terminal and storage medium supporting multiple algorithms Active CN116846564B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311103125.2A CN116846564B (en) 2023-08-30 2023-08-30 Signature verification method, system, terminal and storage medium supporting multiple algorithms

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311103125.2A CN116846564B (en) 2023-08-30 2023-08-30 Signature verification method, system, terminal and storage medium supporting multiple algorithms

Publications (2)

Publication Number Publication Date
CN116846564A true CN116846564A (en) 2023-10-03
CN116846564B CN116846564B (en) 2024-02-02

Family

ID=88172800

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311103125.2A Active CN116846564B (en) 2023-08-30 2023-08-30 Signature verification method, system, terminal and storage medium supporting multiple algorithms

Country Status (1)

Country Link
CN (1) CN116846564B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR19990061004A (en) * 1997-12-31 1999-07-26 이계철 Implementation method of encryption and digital signature gateway using hypertext transfer protocol
CN101616005A (en) * 2009-07-27 2009-12-30 成都市华为赛门铁克科技有限公司 Endorsement method, device and signature verification method, device and system
CN103647650A (en) * 2013-12-18 2014-03-19 用友软件股份有限公司 Rule definition based automatic signature/signature verification device and method
CN105357003A (en) * 2015-11-19 2016-02-24 广东小天才科技有限公司 Data encryption method and device
WO2019137030A1 (en) * 2018-01-11 2019-07-18 华为技术有限公司 Safety certification method, related device and system
CN110517045A (en) * 2019-10-22 2019-11-29 百度在线网络技术(北京)有限公司 Block chain data processing method, device, equipment and storage medium
US20220255909A1 (en) * 2019-10-25 2022-08-11 Huawei Technologies Co., Ltd. Secure Communication Method, Apparatus, and System
WO2023036091A1 (en) * 2021-09-10 2023-03-16 北京车和家信息技术有限公司 Data transmission method and apparatus, device, and storage medium
CN116662941A (en) * 2023-07-31 2023-08-29 腾讯科技(深圳)有限公司 Information encryption method, device, computer equipment and storage medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR19990061004A (en) * 1997-12-31 1999-07-26 이계철 Implementation method of encryption and digital signature gateway using hypertext transfer protocol
CN101616005A (en) * 2009-07-27 2009-12-30 成都市华为赛门铁克科技有限公司 Endorsement method, device and signature verification method, device and system
CN103647650A (en) * 2013-12-18 2014-03-19 用友软件股份有限公司 Rule definition based automatic signature/signature verification device and method
CN105357003A (en) * 2015-11-19 2016-02-24 广东小天才科技有限公司 Data encryption method and device
WO2019137030A1 (en) * 2018-01-11 2019-07-18 华为技术有限公司 Safety certification method, related device and system
CN110517045A (en) * 2019-10-22 2019-11-29 百度在线网络技术(北京)有限公司 Block chain data processing method, device, equipment and storage medium
US20220255909A1 (en) * 2019-10-25 2022-08-11 Huawei Technologies Co., Ltd. Secure Communication Method, Apparatus, and System
WO2023036091A1 (en) * 2021-09-10 2023-03-16 北京车和家信息技术有限公司 Data transmission method and apparatus, device, and storage medium
CN116662941A (en) * 2023-07-31 2023-08-29 腾讯科技(深圳)有限公司 Information encryption method, device, computer equipment and storage medium

Also Published As

Publication number Publication date
CN116846564B (en) 2024-02-02

Similar Documents

Publication Publication Date Title
JP6985576B2 (en) Business process systems, business data processing methods and equipment
CN109146490B (en) Block generation method, device and system
CN111163182B (en) Block chain-based device registration method and apparatus, electronic device, and storage medium
CN109582873B (en) Method and device for pushing information
CN108933695B (en) Method and apparatus for processing information
CN110247917B (en) Method and apparatus for authenticating identity
CN112131599A (en) Method, device, equipment and computer readable medium for checking data
CN111460129A (en) Method and device for generating identification, electronic equipment and storage medium
CN109005208B (en) Method and device for pushing information
CN111338810A (en) Method and apparatus for storing information
CN110602098A (en) Identity authentication method, device, equipment and storage medium
CN113129008B (en) Data processing method, device, computer readable medium and electronic equipment
CN111050326B (en) Block chain-based short message verification method, device, equipment and medium
CN116846564B (en) Signature verification method, system, terminal and storage medium supporting multiple algorithms
CN112612919A (en) Video resource association method, device, equipment and medium
CN115396178A (en) User distributed authentication method, device, electronic equipment and storage medium
CN113986995A (en) Request distribution method and device, storage medium and electronic equipment
CN111092949B (en) Method and device for registering equipment
CN113704222A (en) Method and device for processing service request
CN108811036B (en) Method and apparatus for displaying wireless access point information
CN111414566A (en) Method and device for pushing information
CN111786936A (en) Method and device for authentication
CN113452771B (en) Interface calling method, device and system
CN113221157B (en) Equipment upgrading method and device
CN116361237A (en) File processing method, device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant