WO2018166356A1 - 一种密钥加密方法、装置和系统 - Google Patents

一种密钥加密方法、装置和系统 Download PDF

Info

Publication number
WO2018166356A1
WO2018166356A1 PCT/CN2018/077817 CN2018077817W WO2018166356A1 WO 2018166356 A1 WO2018166356 A1 WO 2018166356A1 CN 2018077817 W CN2018077817 W CN 2018077817W WO 2018166356 A1 WO2018166356 A1 WO 2018166356A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
client
server
information header
encryption algorithm
Prior art date
Application number
PCT/CN2018/077817
Other languages
English (en)
French (fr)
Inventor
徐苏杭
Original Assignee
阿里巴巴集团控股有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司 filed Critical 阿里巴巴集团控股有限公司
Priority to EP18768548.2A priority Critical patent/EP3598714A4/en
Priority to JP2019550750A priority patent/JP2020510353A/ja
Publication of WO2018166356A1 publication Critical patent/WO2018166356A1/zh
Priority to US16/570,392 priority patent/US11271726B2/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms

Definitions

  • the present invention relates to the field of data processing, and in particular, to a key encryption method, apparatus, and system.
  • the data acquired by the client needs to be encrypted by the key and then saved locally on the client. If the client is attacked, the data obtained by the attacker is encrypted and cannot be used directly.
  • the client's key is generated by the client itself.
  • the client In order to improve the security of the key, the client generally encrypts the key and saves it locally on the client through an encryption algorithm, and encrypts the data when the key is needed.
  • the key can be restored from the encrypted key according to a locally saved encryption algorithm.
  • the encryption algorithm is stored locally on the client, it is easily obtained by the attacker, so that the attacker can restore the key from the encrypted key through the encryption algorithm, thereby cracking the encrypted data stored in the client according to the key. .
  • the embodiment of the present application provides a key encryption method, device, and system, which do not need to save an encryption algorithm on a client, and improve the security of a key on a client.
  • an embodiment of the present application provides a key encryption system, where the system includes a client and a server:
  • the server is configured to acquire the first information header sent by the client for requesting to acquire the key, and restore the key from the first information header according to the first encryption algorithm. Encrypting the key according to a second encryption algorithm to obtain a second information header; transmitting the second information header and the key to the client.
  • the embodiment of the present application provides a key encryption method, where the method includes:
  • the client sends a first information header for requesting to acquire a key to the server, where the key is a key used by the client to encrypt data acquired by the client, and the first information header is the server. Encrypting the key by using a first encryption algorithm;
  • the client obtains a second information header and the key from the server, and the second information header is obtained by the server encrypting the key according to a second encryption algorithm.
  • the method before the sending, by the client, the first information header for requesting to obtain the key to the server, the method further includes:
  • the client determines whether the information header is saved locally
  • the client sends a key acquisition request to the server;
  • the client acquires the first information header and the key from the server;
  • the client saves the first information header to the local.
  • the client determines whether the information header is saved locally, including:
  • the client uses the saved header as the first header and performs a step of transmitting a first header for requesting the acquisition of the key to the server.
  • the method further includes:
  • the client saves the second information header locally and deletes the first information header locally.
  • it also includes:
  • the client saves the key in memory.
  • an embodiment of the present application provides a key encryption apparatus, where the apparatus includes a sending unit and a receiving unit:
  • the sending unit is configured to send, to the server, a first information header for requesting to acquire a key, where the key is a key used by the client to encrypt data acquired by the client, the first information
  • the header is obtained by the server encrypting the key by using a first encryption algorithm
  • the receiving unit is configured to obtain a second information header and the key from the server, where the second information header is obtained by the server encrypting the key according to a second encryption algorithm.
  • the determining unit is further included:
  • the determining unit is configured to determine whether a header is stored locally; if not, sending a key acquisition request to the server; acquiring the first header and the key from the server; A header is saved locally.
  • the first encryption algorithm is different from the second encryption algorithm.
  • the receiving unit is further configured to save the key in a memory.
  • the embodiment of the present application provides a key encryption method, where the method includes:
  • the server obtains the key by encrypting the key by using a first encryption algorithm
  • the first information header further includes an identifier of the first encryption algorithm
  • the server includes, before the server restores the key from the first information header according to the first encryption algorithm, :
  • the method further includes:
  • the server acquires a key acquisition request sent by the client
  • the server encrypts the key by using the first encryption algorithm to obtain the first information header
  • the server sends the first information header and the key to the client.
  • the first encryption algorithm is different from the second encryption algorithm.
  • the acquiring unit is configured to acquire a first information header sent by the client for requesting to acquire a key, where the key is a key used by the client to encrypt data acquired by the client, where the An information header is obtained by the server encrypting the key by using a first encryption algorithm;
  • the restoring unit is configured to restore the key from the first information header according to the first encryption algorithm
  • the generating unit is configured to encrypt the key according to a second encryption algorithm to obtain a second information header
  • the sending unit is configured to send the second information header and the key to the client.
  • the first information header further includes an identifier of the first encryption algorithm
  • the restoring unit is further configured to find the first encryption algorithm according to the identifier of the first encryption algorithm.
  • the acquiring unit is further configured to acquire a key acquisition request sent by the client, and use a randomly generated key string as the key; and encrypt the key by using the first encryption algorithm. Decoding a first information header; transmitting the first information header and the key to the client.
  • the first encryption algorithm is different from the second encryption algorithm.
  • FIG. 1 is a schematic diagram of a system for key encryption according to an embodiment of the present application
  • FIG. 2 is a flowchart of a method for encrypting a key according to an embodiment of the present application
  • FIG. 3 is a flowchart of another method for encrypting a key according to an embodiment of the present disclosure
  • FIG. 4 is a system structural diagram of a key encryption system according to an embodiment of the present application.
  • FIG. 5 is a structural diagram of a device of a key encryption apparatus according to an embodiment of the present application.
  • FIG. 6 is a structural diagram of a device of a key encryption apparatus according to an embodiment of the present disclosure.
  • the encryption algorithm Since the encryption algorithm is stored locally on the client, it is easily obtained by the attacker, so that the key can be restored by the encryption algorithm, and the encrypted data stored in the client is cracked according to the key, causing leakage of the client data due to the data. It may involve important information such as privacy, which can have serious consequences. For example, a data breach in a company can lead to a decline in the prestige and trust of the company in the public, and even a serious blow to the economic interests of the company.
  • the embodiment of the present application provides a key encryption method, apparatus, and system.
  • the client only saves the information header encrypted by the encryption algorithm, and the encryption algorithm is stored in a server with higher security.
  • the client sends a request to obtain the key of the key, obtains the key and processes the data, which fully ensures the security of the client data.
  • the embodiment of the present application is mainly implemented by interaction between a client and a server.
  • the client 100 locally stores an information header obtained by encrypting a key
  • the server 200 stores a corresponding encryption algorithm.
  • the key can be obtained by sending a first information header requesting the acquisition of the key to the server 200.
  • the data acquired by the client 100 may be data generated by the client 100 itself.
  • the user logs in through the client, and the generated chat record is the data generated by the client itself.
  • the data acquired by the client 100 may also be data received from the outside by other means, for example, the user receives data sent by the server through the client.
  • the data often involves important information, and the data can be encrypted by using a key and then saved to the client local to ensure data security.
  • the key can be an encryption parameter used in the process of encrypting data into ciphertext or restoring data from ciphertext.
  • the user can encrypt the acquired data ⁇ A1, A2, A3 ⁇ into a ciphertext ⁇ B1, B2, B3 ⁇ by a key and save it; when the user needs to read the data, the saved ciphertext can be ⁇ B1, B2, B3 ⁇ decrypt the data ⁇ A1, A2, A3 ⁇ by the key.
  • the encryption algorithm is an algorithm for encrypting a key. In addition to being used to encrypt a key to obtain a header, it can also be used to decrypt a header to restore a key.
  • the encryption algorithm is stored in the server 200 which is more secure than the client 100.
  • the encryption algorithm saved by the server may include a first encryption algorithm and a second encryption algorithm.
  • the server 200 may encrypt the key by using the second encryption algorithm to obtain a second header, and send the second header and the key to the client 100.
  • the information header is the information header obtained by encrypting the key through the encryption algorithm, and can be saved locally in the client 100.
  • the information header includes information encrypted by the key, and may also include encrypted information such as a user name, that is, an encryption algorithm may be used to encrypt information such as a key and a user name to obtain a header.
  • the client when the user logs in through the client, the client sends the locally stored information header 1 to the server for requesting to obtain the key, and the server according to the received information header.
  • the client finds the corresponding encryption algorithm 1, restore the key from the information head 1, and use the encryption algorithm 2 to encrypt the key to generate the information header 2, and send the information header 2 and the key to the client through the secure channel, the client The terminal may encrypt the data according to the obtained key, and save the encrypted ciphertext locally on the client or decrypt the encrypted data according to the obtained key, and display the decrypted data.
  • FIG. 2 it is a flowchart of a method for key encryption provided by an embodiment of the present application, where the method includes:
  • the client sends a first information header for requesting to acquire a key to the server, where the key is a key used by the client to encrypt data acquired by the client, where the first information header is The server obtains the key by encrypting the key by using a first encryption algorithm.
  • the key acquired from the server may be used.
  • the client In order to avoid persistent key loss, the client generally caches the key in memory and does not store it in a persistent storage area such as a hard disk.
  • the key can be retrieved from the memory to encrypt the data.
  • the server can restore the key from the first header according to the first encryption algorithm. Therefore, the client can use the locally saved first header as the basis for obtaining the key.
  • the first information header is obtained by encrypting the key using the first encryption algorithm. Even if it is obtained by a third party, it is more difficult to be illegally decrypted. Therefore, the client can generally store the first information header in persistent storage. In the area.
  • S202 The server acquires a first information header sent by the client for requesting to acquire a key.
  • S203 The server restores the key from the first information header according to the first encryption algorithm.
  • the server stores an encryption algorithm for generating a header.
  • the server may use different encryption algorithms for encryption, or may use the same encryption algorithm for encryption. Therefore, when the server obtains the first information header of the client, the first encryption algorithm used to encrypt the first information header may be determined, and then the first encryption algorithm is used to restore the key from the first information header. .
  • the server searches for the corresponding encryption algorithm 1 from the saved encryption algorithm according to the obtained information header 1, and uses the encryption algorithm 1 to restore the key from the information header 1.
  • the server may carry the identifier of the first encryption algorithm in the first information header when generating the first information header by using the first encryption algorithm. Specifically, before the server restores the key from the first information header according to the first encryption algorithm, the method includes:
  • the server searches for the first encryption algorithm according to the identifier of the first encryption algorithm.
  • the identifier of the encryption algorithm may be used to identify the encryption algorithm.
  • the identifier of the encryption algorithm may be used to indicate the type of the identified encryption algorithm, or may be used to indicate the version information of the identified encryption algorithm, or It is used to indicate the type of encryption algorithm identified, and also to indicate the version information of the identified encryption algorithm.
  • the server encrypts the key using an encryption algorithm of the encryption algorithm version V1.0, and generates an information header including the key encrypted information and the encryption algorithm version ⁇ "EncryptedData”: Qbduada1232j adfijijiafadfasdfa7667766adfds67767sf667sdfhhffs", "EncryptVersion”: "1.0” ⁇ , where "EncryptedData” is used to indicate the encrypted key, and “EncryptVersion” is used to indicate that the version information of the encryption algorithm is "1.0".
  • the identifier of the corresponding encryption algorithm carried in the information header is an optional manner for the server to search for the encryption algorithm.
  • the absence of the identifier does not affect the smooth search of the encryption algorithm by the server.
  • S204 The server encrypts the key according to a second encryption algorithm to obtain a second information header.
  • the key can be encrypted by the encryption algorithm before the key is sent to the client, and the encrypted second header and the key are sent to the client together with the key. end.
  • the second information header can be used to request the acquisition of the key.
  • the second encryption algorithm used in this step may be the same as the first encryption algorithm used to obtain the first information header.
  • the first encryption algorithm is algorithm A, and is used by the server when receiving the client.
  • the server can still use the algorithm A to encrypt the key, that is, the second encryption algorithm can still be
  • the algorithm A, that is, the second encryption algorithm is the same as the first encryption algorithm.
  • the second information header obtained by the second encryption algorithm may also be the same as the first information header.
  • the second encryption algorithm and the first encryption algorithm may also be different.
  • the first encryption algorithm is algorithm A.
  • the server receives the first information header used by the client to request the acquisition of the key, the server It is detected that the algorithm A may have been acquired or cracked by the attacker, then continuing to use the algorithm A will reduce the security of the key. In this case, the server can no longer use the algorithm A, but use the algorithm B as the second encryption algorithm. Encrypt the key to ensure the security of the key.
  • Algorithm B here may be a different type of encryption algorithm than algorithm A.
  • Algorithm B may also be an improved version based on Algorithm A, for example Algorithm A is version 1 of an encryption algorithm and Algorithm B may be version 2 of this encryption algorithm.
  • the server may use a manner of periodically replacing the encryption algorithm, except that the server may detect that the algorithm A may leak.
  • the server may replace the encryption algorithm every fixed period.
  • the first encryption algorithm may be an encryption algorithm used in a fixed period
  • the second encryption algorithm may be an encryption algorithm used in another fixed period.
  • the second encryption algorithm may also be a different type of encryption algorithm than the first encryption algorithm, or may be an improved version based on the first encryption algorithm.
  • S205 The server sends the second information header and the key to the client.
  • the server sends the key restored by S203, and the second information obtained by S204 encrypting the key by the second encryption algorithm is sent to the client.
  • the server can send the above information to the client in multiple ways. After the server restores the key and obtains the second information header, the server directly sends the information to the client.
  • the request message may be sent by the client to the server. After receiving the request message, the server sends the second information header and the key to the client.
  • the embodiment of the present application does not limit the manner of sending the message.
  • S206 The client acquires the second information header and the key from the server, where the second information header is obtained by the server encrypting the key according to a second encryption algorithm.
  • the client saves the obtained second information header locally on the client, so that when the client needs to obtain the key again from the server, the saved second information header can be used to request the acquisition of the key.
  • the client In order to avoid the key leakage due to persistent storage of the key, the client generally caches the key in the memory. When the client obtains data, the key can be retrieved from the memory to encrypt the data. In order to further improve the security of the key, when the client completes the encryption of the data, the key can be deleted from the client memory.
  • the newly acquired data may need to be encrypted in a short time interval. If the key is deleted after the current data is encrypted, the newly acquired data needs to be encrypted. The client needs to reacquire the key when the data is available.
  • the key stored in the client memory can be time-limited.
  • the time period can be set, and the current data is processed by the client. After the set time period is over, if there is no new data to be encrypted, the password will be dense.
  • the key is removed from the client memory. For example, the client saves the obtained key in the memory, and uses the key to encrypt the data ⁇ A1, A2, A3 ⁇ . After the processing is completed, wait 10 seconds. If there is no new data to be processed within 10 seconds, , then delete the key.
  • the obtained key can also be saved in the memory, and the time period is set. After the set time period is over, if there is no data to be decrypted, the key is taken from the client memory. Deleted.
  • the setting of the time period may be set by the client in advance, or may be set when the client needs to process the data, which is not limited in the embodiment of the present application.
  • the length of the set time period can be selected according to the security of the actual operation, and is not limited.
  • the client can directly delete the saved key to ensure data security.
  • the client saves the obtained second information header locally.
  • the second information header may be used to request the acquisition of the key, but the client locally saves the first
  • the header may cause confusion of the header when the client sends a request to obtain a key. For example, the client may still use the first header to send a request for obtaining a key to the server.
  • the client may save the second header locally and delete the first header from the local.
  • the client locally stores the information header 1 obtained by encrypting the key by the encryption algorithm A.
  • the server sends the information header 2 obtained by encrypting the key through the encryption algorithm B to the client, the client can save the information locally.
  • the header 1 of the message is deleted and the header 2 is saved locally. This makes the client only save the last received message header, which improves security.
  • the second information header is saved by deleting the first information header, so that the client can directly obtain the key according to the locally saved second information header.
  • the client does not save the encryption algorithm used to encrypt the key, but only saves the information header encrypted by the encryption algorithm, so that even the client When the attacker is attacked, the attacker cannot directly obtain the encryption algorithm used to decrypt the information header, which improves the security of the key on the client.
  • the client needs to use the key to encrypt the acquired data
  • the first information head can be used to request the key from the server, and the server with higher security restores the key according to the saved first encryption algorithm.
  • the client can encrypt the data using the key obtained from the server, so that the client can ensure the security of the acquired data without saving the encryption algorithm.
  • the client before the client requests to obtain the key by sending the information header to the server, the client may have saved the information header locally, and then the foregoing operation may be performed, or the information header may not be saved in the client local.
  • the method before the client sends the first information header for requesting the acquisition of the key to the server, the method further includes:
  • S301 The client determines whether the information header is saved locally. If not, the process proceeds to S302.
  • the client Before the client sends a request header for obtaining a key, it may first determine whether the client has a header stored locally. If not saved, the information header needs to be obtained; if the message header is saved, the saved information header can be used as the first information header, and the step of sending the first information header for requesting the acquisition of the key to the server is performed.
  • the client may need to encrypt the data for the first time.
  • the client does not request the key before. Therefore, the client does not save the key. Head of information. It may also be that the information header saved locally by the client is deleted by mistake or the like, and the local storage header is lost.
  • S302 The client sends a key acquisition request to the server.
  • the client can send a key acquisition request to the server.
  • S303 The server acquires a key acquisition request sent by the client.
  • S304 The server uses a randomly generated key string as the key.
  • the key used by the client can be generated by the server.
  • the server can generate a corresponding key for one client, or assign one generated key to multiple clients.
  • the server can generate a string of characters as a key in a random manner. For example, the server can randomly combine the numbers (0-9), the letters (AZ), and the symbol "-".
  • the key string 344A2F6F-DB62-DE45-BEF1-4A49E89FB7CE is used as the key.
  • the random generation of the key string improves the complexity of cracking the key and further ensures the security of the key.
  • random generation of the key is an optional manner, and the manner of generating the key is not limited in the embodiment of the present application.
  • S305 The server encrypts the key by using a first encryption algorithm to obtain a first information header.
  • the server may carry the identifier of the first encryption algorithm in the first information header when the first information header is obtained, and the step is in S203.
  • the encryption algorithm identifiers carried in the information header are similar, and are not described here.
  • S306 The server sends the first information header and the key to the client.
  • the server can send the information header and the key to the client through the secure channel, and the manner of sending is similar to the manner in which the S205 server sends the key and the information header to the client, and details are not described herein.
  • S307 The client acquires the first information header and the key from the server, and saves the first information header to a local.
  • the client saves the obtained information header locally on the client, so that when the key needs to be acquired next time, the information header of the request for obtaining the key can be directly sent to the server, and the operation of S301-S307 is not repeated, and the encryption is improved.
  • the efficiency of key encryption is improved.
  • the client saves the obtained key in the memory, and the operation is similar to the key that is obtained in S206, and is not described here.
  • FIG. 4 is a system structural diagram of a key encryption system according to an embodiment of the present disclosure, where the system includes a client 401 and a server 402:
  • a client 401 configured to send, to the server, a first information header for requesting to acquire a key, where the key is a key used by the client to encrypt data acquired by the client, the first information header Obtaining, by the server, the key by using a first encryption algorithm; acquiring a second information header and the key from the server, where the second information header is the server according to a second encryption algorithm The key is encrypted.
  • the server 402 is configured to acquire the first information header sent by the client for requesting to acquire the key, and restore the key from the first information header according to the first encryption algorithm; Encrypting the key according to a second encryption algorithm to obtain a second information header; transmitting the second information header and the key to the client.
  • the client does not save the encryption algorithm used to encrypt the key, but only saves the information header encrypted by the encryption algorithm, so that even if the client is attacked, the attacker cannot directly obtain the information for decryption.
  • the header encryption algorithm improves the security of the key on the client.
  • the client needs to use the key to encrypt the acquired data
  • the first information head can be used to request the key from the server, and the server with higher security restores the key according to the saved first encryption algorithm.
  • the client can encrypt the data using the key obtained from the server, so that the client can ensure the security of the acquired data without saving the encryption algorithm.
  • FIG. 5 is a structural diagram of a device for a key encryption apparatus according to an embodiment of the present disclosure, where the apparatus includes a sending unit 501 and a receiving unit 502:
  • the sending unit 501 is configured to send, to the server, a first information header for requesting to acquire a key, where the key is a key used by the client to encrypt data acquired by the client, the first information header Obtaining the key by encrypting the key by the server by using a first encryption algorithm.
  • the receiving unit 502 is configured to obtain a second information header and the key from the server, where the second information header is obtained by the server encrypting the key according to a second encryption algorithm.
  • the determining unit is further included:
  • the determining unit is configured to determine whether a header is stored locally; if not, sending a key acquisition request to the server; acquiring the first header and the key from the server; A header is saved locally.
  • the determining unit is further configured to: if the information header is saved, use the saved information header as the first information header, and trigger the sending unit.
  • the receiving unit is further configured to save the second information header locally and delete the first information header locally.
  • the first encryption algorithm is different from the second encryption algorithm.
  • the receiving unit is further configured to save the key in a memory.
  • the client does not save the encryption algorithm used to encrypt the key, but only saves the information header encrypted by the encryption algorithm, so that even if the client is attacked, the attacker cannot directly obtain the information for decryption.
  • the header encryption algorithm improves the security of the key on the client.
  • the client needs to use the key to encrypt the acquired data
  • the first information head can be used to request the key from the server, and the server with higher security restores the key according to the saved first encryption algorithm.
  • the client can encrypt the data using the key obtained from the server, so that the client can ensure the security of the acquired data without saving the encryption algorithm.
  • FIG. 6 is a structural diagram of a device of a key encryption apparatus according to an embodiment of the present disclosure.
  • the apparatus includes an obtaining unit 601, a restoring unit 602, a generating unit 603, and a sending unit 604:
  • the obtaining unit 601 is configured to acquire a first information header sent by the client for requesting to acquire a key, where the key is a key used by the client to encrypt data acquired by the client, where the first The header is obtained by encrypting the key by the server through a first encryption algorithm.
  • the restoring unit 602 is configured to restore the key from the first information header according to the first encryption algorithm.
  • the sending unit 604 is configured to send the second information header and the key to the client.
  • the first information header further includes an identifier of the first encryption algorithm
  • the restoring unit is further configured to find the first encryption algorithm according to the identifier of the first encryption algorithm.
  • the acquiring unit is further configured to acquire a key acquisition request sent by the client, and use a randomly generated key string as the key; and encrypt the key by using the first encryption algorithm. Decoding a first information header; transmitting the first information header and the key to the client.
  • the first encryption algorithm is different from the second encryption algorithm.
  • the client does not save the encryption algorithm used to encrypt the key, but only saves the information header encrypted by the encryption algorithm, so that even if the client is attacked, the attacker cannot directly obtain the information for decryption.
  • the header encryption algorithm improves the security of the key on the client.
  • the client needs to use the key to encrypt the acquired data
  • the first information head can be used to request the key from the server, and the server with higher security restores the key according to the saved first encryption algorithm.
  • the client can encrypt the data using the key obtained from the server, so that the client can ensure the security of the acquired data without saving the encryption algorithm.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

本申请实施例公开了一种密钥加密方法、装置和系统,客户端并不会保存用于对密钥进行加密的加密算法,而仅保存密钥被加密算法加密后的信息头,使得即使客户端被攻击,攻击者也无法直接获得用于解密信息头的加密算法,提高了密钥在客户端的安全性。当客户端需要使用密钥加密所获取数据时,可以通过所保存的第一信息头向服务器请求获取密钥,由安全性更高的服务器根据所保存的第一加密算法来还原出该密钥,并向客户端发送根据第二加密算法加密该密钥所得到的第二信息头,客户端可以使用从该第二信息头中获取的该密钥对数据进行加密,使得客户端在不保存加密算法的情况下保证了所获取数据的安全。

Description

一种密钥加密方法、装置和系统
本申请要求2017年03月15日递交的申请号为201710153405.2、发明名称为“一种密钥加密方法、装置和系统”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及数据处理领域,特别是涉及一种密钥加密方法、装置和系统。
背景技术
为了保证客户端的数据安全,客户端获取的数据需要通过密钥加密后再保存在客户端本地。若该客户端遭到攻击,攻击者获取的数据都是被加密过的,无法直接使用。
传统方式中,客户端的密钥是由客户端自己生成的,为了提高密钥的安全性,客户端一般通过加密算法将该密钥加密后保存在客户端本地,并在需要使用密钥加密数据时,可以根据本地保存的加密算法从加密后的密钥中还原出密钥。
然而,由于加密算法保存在客户端本地,容易被攻击者非法获取,使得攻击者可以通过该加密算法从加密后的密钥中还原出密钥,从而根据密钥破解客户端中保存的加密数据。
发明内容
为了解决上述技术问题,本申请实施例提供了一种密钥加密方法、装置和系统,不需要在客户端保存加密算法,提高了密钥在客户端的安全性。
本申请实施例公开了如下技术方案:
第一方面,本申请实施例提供了一种密钥加密系统,所述系统包括客户端和服务器:
所述客户端,用于向服务器发送用于请求获取密钥的第一信息头,所述密钥为所述客户端用于加密所述客户端所获取数据的密钥,所述第一信息头为所述服务器通过第一加密算法对所述密钥进行加密得到的;从所述服务器获取第二信息头和所述密钥,所述第二信息头为所述服务器根据第二加密算法对所述密钥加密得到的;
所述服务器,用于获取所述客户端发送的用于请求获取所述密钥的所述第一信息头;根据所述第一加密算法从所述第一信息头中还原出所述密钥;根据第二加密算法加密所述密钥得到第二信息头;向所述客户端发送所述第二信息头和所述密钥。
第二方面,本申请实施例提供了一种密钥加密方法,所述方法包括:
客户端向服务器发送用于请求获取密钥的第一信息头,所述密钥为所述客户端用于加密所述客户端所获取数据的密钥,所述第一信息头为所述服务器通过第一加密算法对所述密钥进行加密得到的;
所述客户端从所述服务器获取第二信息头和所述密钥,所述第二信息头为所述服务器根据第二加密算法对所述密钥加密得到的。
可选的,在所述客户端向服务器发送用于请求获取密钥的第一信息头之前,还包括:
所述客户端判断本地是否保存有信息头;
若未保存,所述客户端向所述服务器发送密钥获取请求;
所述客户端从所述服务器获取所述第一信息头和所述密钥;
所述客户端将所述第一信息头保存至本地。
可选的,所述客户端判断本地是否保存有信息头,包括:
若保存有信息头,所述客户端将保存的信息头作为第一信息头,并执行向服务器发送用于请求获取密钥的第一信息头的步骤。
可选的,在所述客户端从所述服务器获取第二信息头和所述密钥之后,还包括:
所述客户端将所述第二信息头保存在本地,并从本地删除所述第一信息头。
可选的,所述第一加密算法和所述第二加密算法不同。
可选的,还包括:
所述客户端将所述密钥保存在内存中。
第三方面,本申请实施例提供了一种密钥加密装置,所述装置包括发送单元和接收单元:
所述发送单元,用于向服务器发送用于请求获取密钥的第一信息头,所述密钥为所述客户端用于加密所述客户端所获取数据的密钥,所述第一信息头为所述服务器通过第一加密算法对所述密钥进行加密得到的;
所述接收单元,用于从所述服务器获取第二信息头和所述密钥,所述第二信息头为所述服务器根据第二加密算法对所述密钥加密得到的。
可选的,还包括判断单元:
所述判断单元,用于判断本地是否保存有信息头;若未保存,向所述服务器发送密 钥获取请求;从所述服务器获取所述第一信息头和所述密钥;将所述第一信息头保存至本地。
可选的,所述判断单元还用于若保存有信息头,将保存的信息头作为第一信息头,并触发所述发送单元。
可选的,所述接收单元还用于将所述第二信息头保存在本地,并从本地删除所述第一信息头。
可选的,所述第一加密算法和所述第二加密算法不同。
可选的,所述接收单元还用于将所述密钥保存在内存中。
第四方面,本申请实施例提供了一种密钥加密方法,所述方法包括:
服务器获取客户端发送的用于请求获取密钥的第一信息头,所述密钥为所述客户端用于加密所述客户端所获取数据的密钥,所述第一信息头为所述服务器通过第一加密算法对所述密钥进行加密得到的;
所述服务器根据所述第一加密算法从所述第一信息头中还原出所述密钥;
所述服务器根据第二加密算法加密所述密钥得到第二信息头;
所述服务器向所述客户端发送所述第二信息头和所述密钥。
可选的,所述第一信息头中还包括所述第一加密算法的标识,在所述服务器根据所述第一加密算法从所述第一信息头中还原出所述密钥之前,包括:
所述服务器根据所述第一加密算法的标识查找出所述第一加密算法。
可选的,在所述服务器获取客户端发送的用于请求获取密钥的第一信息头之前,还包括:
所述服务器获取所述客户端发送的密钥获取请求;
所述服务器将随机生成的密钥串作为所述密钥;
所述服务器通过所述第一加密算法加密所述密钥得到所述第一信息头;
所述服务器向所述客户端发送所述第一信息头和所述密钥。
可选的,所述第一加密算法和所述第二加密算法不同。
第五方面,本申请实施例提供了一种密钥加密装置,所述装置包括获取单元、还原单元、生成单元和发送单元:
所述获取单元,用于获取客户端发送的用于请求获取密钥的第一信息头,所述密钥 为所述客户端用于加密所述客户端所获取数据的密钥,所述第一信息头为所述服务器通过第一加密算法对所述密钥进行加密得到的;
所述还原单元,用于根据所述第一加密算法从所述第一信息头中还原出所述密钥;
所述生成单元,用于根据第二加密算法加密所述密钥得到第二信息头;
所述发送单元,用于向所述客户端发送所述第二信息头和所述密钥。
可选的,所述第一信息头中还包括所述第一加密算法的标识,所述还原单元还用于根据所述第一加密算法的标识查找出所述第一加密算法。
可选的,所述获取单元还用于获取所述客户端发送的密钥获取请求;将随机生成的密钥串作为所述密钥;通过所述第一加密算法加密所述密钥得到所述第一信息头;向所述客户端发送所述第一信息头和所述密钥。
可选的,所述第一加密算法和所述第二加密算法不同。
由上述技术方案可以看出,客户端并不会保存用于对密钥进行加密的加密算法,而仅保存密钥被加密算法加密后的信息头,使得即使客户端被攻击,攻击者也无法直接获得用于解密信息头的加密算法,提高了密钥在客户端的安全性。当客户端需要使用密钥加密所获取数据时,可以通过所保存的第一信息头向服务器请求密钥,由安全性更高的服务器根据所保存的第一加密算法来还原出该密钥,客户端可以使用从服务器获取的该密钥对数据进行加密,使得客户端在不保存加密算法的情况下保证了所获取数据的安全。
附图说明
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。
图1为本申请实施例提供的一种密钥加密的系统示意图;
图2为本申请实施例提供的一种密钥加密的方法的流程图;
图3为本申请实施例提供的另一种密钥加密的方法的流程图;
图4为本申请实施例提供的一种密钥加密系统的系统结构图;
图5为本申请实施例提供的一种密钥加密装置的装置结构图;
图6为本申请实施例提供的一种密钥加密装置的装置结构图。
具体实施方式
为使本申请实施例的目的、技术方案和优点更加清楚,下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚地描述,显然,所描述的实施例是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
大数据时代,数据安全越来越受到人们的重视,为了保证客户端的数据安全,客户端往往将获取的数据通过密钥加密后再保存。当数据通过密钥加密后,数据的安全性得到提高,但当密钥一旦被攻击者非法获取后,攻击者依据获取的密钥便可以获取到数据,因此,为了数据的安全,需要保证密钥的安全性。传统方式中,客户端的密钥是由客户端自己生成的,为了提高密钥的安全性,客户端一般通过加密算法将该密钥加密后保存在客户端本地,并在需要使用密钥时,可以根据本地保存的加密算法从加密后的密钥中还原出密钥。
由于加密算法保存在客户端本地,容易被攻击者非法获取,从而可以通过该加密算法还原出密钥,根据密钥破解出客户端中保存的加密数据,造成客户端数据的泄露,由于数据中可能涉及到隐私等重要信息,会造成严重的影响。例如,企业发生数据泄露事件,会导致企业在公众中的威望和信任度下降,甚至会对企业的经济利益造成重创。
针对上述问题,本申请实施例提供一种密钥加密方法、装置和系统,客户端仅保存密钥被加密算法加密后的信息头,而该加密算法保存在安全性更高的服务器中。当客户端需要使用密钥时,通过向服务器发送请求获取密钥的信息头,获取到密钥从而对数据进行处理,充分保证了客户端数据的安全。
基于上述基本思想,本申请实施例主要通过客户端与服务器的交互来实现。可以参见图1所示,客户端100本地保存有由密钥经过加密后得到的信息头,服务器200保存有相应的加密算法。当客户端100需要依据密钥对所获取数据进行加密时,可以通过向服务器200发送请求获取密钥的第一信息头,来获取密钥。
客户端100所获取数据可以是客户端100自身生成的数据,例如,用户通过客户端登录旺旺,产生的聊天记录即为客户端自身生成的数据。客户端100所获取数据也可以是通过其它方式从外部接收到的数据,例如,用户通过客户端接收服务器发送的数据。所述数据往往涉及重要的信息,可以利用密钥对数据进行加密处理后再保存到客户端本地,以保证数据的安全性。
密钥可以是将数据加密为密文或者从密文还原出数据的过程中所使用的加密参数。 例如,用户可以将获取的数据{A1、A2、A3},通过密钥加密成密文{B1、B2、B3},并保存;当用户需要读取该数据时,可以将保存的密文{B1、B2、B3}通过密钥解密出数据{A1、A2、A3}。
加密算法是对密钥进行加密的一种算法,除了可以用于对密钥进行加密得到信息头之外,还可以用于对信息头进行解密还原出密钥。在本发明中,该加密算法保存在相较于客户端100的安全性更高的服务器200中。
其中,服务器所保存的加密算法中可以包括第一加密算法和第二加密算法。服务器200可以利用第二加密算法对密钥进行加密得到第二信息头,并将第二信息头和密钥发送给客户端100。
上述信息头即为将密钥经过加密算法加密后得到的信息头,可以保存在客户端100本地。其中,信息头中除了包含密钥加密后的信息外,还可以包含用户名等加密后的信息,即可以通过加密算法对密钥、用户名等信息进行加密得到信息头。
针对于上述场景,通过一个具体的示例来进行介绍,例如,用户通过客户端登录旺旺时,客户端将本地保存的信息头1发送给服务器,用于请求获取密钥,服务器依据接收的信息头1查找对应的加密算法1,从信息头1中还原出密钥,并使用加密算法2对密钥加密生成信息头2,并将该信息头2和密钥通过安全通道发送给客户端,客户端可以依据获取的密钥对数据进行加密,并将加密后的密文保存在客户端本地或者依据获取的密钥对加密后的数据进行解密,将解密后的数据进行展示。
接下来结合图2来说明本申请实施例所提供的密钥加密的方法。
如图2所示,为本申请实施例提供的一种密钥加密的方法的流程图,该方法包括:
S201:客户端向服务器发送用于请求获取密钥的第一信息头,所述密钥为所述客户端用于加密所述客户端所获取数据的密钥,所述第一信息头为所述服务器通过第一加密算法对所述密钥进行加密得到的。
在本申请实施例中,当客户端需要对获取的数据进行加密处理,或者对加密后的数据进行解密处理时,可以使用从服务器获取的密钥。为了避免持久保存该密钥导致密钥泄露,客户端一般将该密钥缓存在内存中,而并不存储在持久存储区域例如硬盘中。在客户端获取数据时,可以从内存中调取该密钥对数据进行加密。
由于缓存在内存中的密钥容易被删除,例如在内存更新、客户端重启的情况下。故若客户端从内存中未找到所需的密钥,客户端需要从服务器重新获取该密钥。在本发明中,由于服务器中保存有第一加密算法,服务器可以依据第一加密算法可以从第一信息 头中还原出密钥。因此,客户端可以使用本地保存的第一信息头作为获取密钥的依据。第一信息头是根据对该密钥使用第一加密算法进行加密后得到的,即使被第三方获取,被非法解密的难度也较大,故客户端一般可以将第一信息头存储在持久存储区域中。
S202:服务器获取客户端发送的用于请求获取密钥的第一信息头。
S203:所述服务器根据所述第一加密算法从所述第一信息头中还原出所述密钥。
服务器中保存有生成信息头的加密算法,针对不同客户端的密钥,服务器可以采用不同的加密算法进行加密,也可以采用相同的加密算法进行加密。故当服务器获取到该客户端的第一信息头时,可以先确定出加密得到第一信息头时所采用的第一加密算法,再使用该第一加密算法从第一信息头中还原出密钥。
例如,服务器依据获取到的信息头1,从保存的加密算法中,查找对应的加密算法1,利用该加密算法1从信息头1中还原出密钥。
为了便于服务器迅速查找到对应第一信息头的第一加密算法,服务器在通过第一加密算法生成第一信息头时可以在第一信息头中携带第一加密算法的标识。具体的,在所述服务器根据所述第一加密算法从所述第一信息头中还原出所述密钥之前,包括:
所述服务器根据所述第一加密算法的标识查找出所述第一加密算法。
举例说明,加密算法的标识可以起到标识加密算法的作用,具体的,加密算法的标识可以用于标明所标识加密算法的种类,也可以用于标明所标识加密算法的版本信息,也可以既用于标明所标识加密算法的种类,也标明所标识加密算法的版本信息。例如,当标识为加密算法的版本信息时,服务器使用加密算法版本V1.0的加密算法对密钥进行加密,生成包含密钥加密后的信息及加密算法版本的信息头{“EncryptedData”:“qbduada1232j adfijijiafadfasdfa7667766adfds67767sf667sdfhhffs”,“EncryptVersion”:“1.0”},其中,“EncryptedData”用于表示加密后的密钥,“EncryptVersion”用于表示加密算法的版本信息为“1.0”。
需要说明的是,在信息头中携带对应的加密算法的标识是便于服务器查找加密算法的一种可选的方式,不携带该标识并不会影响服务器对加密算法的顺利查找。
S204:所述服务器根据第二加密算法加密所述密钥得到第二信息头。
服务器在还原出客户端所需密钥后,在将密钥发给该客户端之前,可以将该密钥通过加密算法进行加密,并将加密得到的第二信息头和密钥一起发给客户端。客户端在再次需要从服务器获取密钥时,可以使用该第二信息头来请求获取密钥。
在一些场景下,本步骤所使用的第二加密算法和加密得到第一信息头时所使用的第 一加密算法可以相同,例如,第一加密算法为算法A,当服务器接收到客户端用于请求获取密钥的第一信息头时,若服务器可以明确该算法A仍具有较高的安全性,那么服务器可以依旧使用算法A对该密钥进行加密,也就是说第二加密算法仍可以为算法A,即第二加密算法与第一加密算法相同,相应的,通过第二加密算法得到的第二信息头也可以与第一信息头相同。
在一些场景下,第二加密算法和第一加密算法也可以不同,例如,第一加密算法为算法A,当服务器接收到客户端用于请求获取密钥的第一信息头时或之前,服务器检测到算法A有可能已经被攻击者获取或破解,那么继续使用算法A将会降低密钥的安全性,这种情况下,服务器可以不再使用算法A,而使用算法B作为第二加密算法对密钥进行加密,以保证密钥的安全性。这里的算法B可以是与算法A为不同种类的加密算法。算法B也可以是基于算法A的改进版本,例如算法A是一个加密算法的版本1,算法B可以是这个加密算法的版本2。
除了服务器检测到算法A可能泄露的场景下可以使用不同于第一加密算法的第二加密算法,服务器也可以采用周期性更换加密算法的方式。例如服务器可以每隔固定周期更换一次加密算法,第一加密算法可以为一个固定周期内所使用的加密算法,第二加密算法可以为另一个固定周期内所使用的加密算法。在这种情况下,第二加密算法同样也可以是与第一加密算法不同种类的加密算法,也可以是基于第一加密算法的改进版本。
S205:所述服务器向所述客户端发送所述第二信息头和所述密钥。
服务器将S203还原出的密钥,以及S204通过第二加密算法加密该密钥得到的第二信息头发送给客户端。
其中,服务器将上述信息发送给客户端的方式可以有多种,可以是服务器在还原出密钥并且得到第二信息头后,直接将其发送给客户端。也可以由客户端向服务器发送请求消息,服务器在接收到该请求消息后,将所述第二信息头和所述密钥发送给客户端,本申请实施例不对其发送的方式进行限定。
S206:所述客户端从所述服务器获取所述第二信息头和所述密钥,所述第二信息头为所述服务器根据第二加密算法对所述密钥加密得到的。
客户端将获取的第二信息头保存在客户端本地,以便于客户端再次需要从服务器获取密钥时,可以使用保存的第二信息头来请求获取密钥。
为了避免持久保存该密钥导致密钥泄露,客户端一般将该密钥缓存在内存中,在客 户端获取数据时,可以从内存中调取该密钥对数据进行加密。为了进一步提高密钥的安全性,当客户端完成对数据的加密后,可以将密钥从客户端内存中删除。
考虑到在完成对当前数据的加密后,可能在较短的时间间隔内,有新获取的数据需要加密,此时若在当前数据加密结束后,将密钥删除,则在需要加密新获取的数据时客户端需要重新获取密钥。
针对上述情况,可以对保存在客户端内存中的密钥进行时间限制,可以设置时间段,在客户端处理完当前数据,在设置的时间段结束后,若没有新的数据需要加密则将密钥从客户端内存中删除。例如,客户端将获取的密钥保存在内存中,利用该密钥对数据{A1、A2、A3}进行加密处理,处理完成后,等待10秒,若在10秒内无新的数据需要处理,则将该密钥删除。
同理,当客户端需要对数据进行解密时,也可以将获取的密钥保存在内存中,并设置时间段,在设置的时间段结束后若没有数据需要解密则将密钥从客户端内存中删除。
其中,时间段的设置可以是客户端预先设置,也可以是客户端需要对数据进行处理时,进行设置,本申请实施例并不对其做限定。设置的时间段的长短可以依据实际操作的安全性进行选择,对其不做限定。
通过将获取的密钥保存在客户端内存中,并设置时间段对密钥的保存时间进行限制,在保证密钥安全的前提下,减少了客户端和服务器的工作量,充分提高了数据加密或解密的工作效率。
此外,在客户端内存中保存密钥的期间,若客户端检测到异常情况,例如,客户端被非法攻击,则客户端可以直接将保存的密钥删除,以保证数据的安全。
在S206中,客户端将获取的第二信息头保存在本地,当客户端再次需要从服务器获取密钥时,可以使用第二信息头来请求获取密钥,但是由于客户端本地保存有第一信息头,可能会造成客户端发送请求获取密钥时信息头的混淆,例如,客户端可能仍使用第一信息头向服务器发送获取密钥的请求。
为了避免出现上述问题,在客户端从服务器获取到第二信息头和密钥之后,客户端可以将所述第二信息头保存在本地,并从本地删除所述第一信息头。例如,客户端本地保存由加密算法A对密钥加密后得到的信息头1,当服务器将通过加密算法B对密钥加密后得到的信息头2发送给客户端后,客户端可以将本地保存的信息头1删除,并将信息头2保存在本地。使得客户端本地只会保存最近一次收到的信息头,提高了安全性。
在客户端获取到第二信息头后,通过删除第一信息头,保存第二信息头,以便于客 户端可以直接依据本地保存的第二信息头发送请求获取密钥。
由上述内容可知,本实施例提供的密钥加密的方法,客户端并不会保存用于对密钥进行加密的加密算法,而仅保存密钥被加密算法加密后的信息头,使得即使客户端被攻击,攻击者也无法直接获得用于解密信息头的加密算法,提高了密钥在客户端的安全性。当客户端需要使用密钥加密所获取数据时,可以通过所保存的第一信息头向服务器请求密钥,由安全性更高的服务器根据所保存的第一加密算法来还原出该密钥,客户端可以使用从服务器获取的该密钥对数据进行加密,使得客户端在不保存加密算法的情况下保证了所获取数据的安全。
对于上述实施例,在客户端通过向服务器发送信息头来请求获取密钥之前,客户端本地可能已经保存有信息头,则执行上述操作即可,也可能客户端本地中未保存信息头,在执行上述操作步骤前需要先从服务器获取信息头,因此,在S201之前,还可以增加对客户端本地是否保存有信息头的判断。如图3所示,在客户端向服务器发送用于请求获取密钥的第一信息头之前,还包括:
S301:客户端判断本地是否保存有信息头,若未保存,则执行S302。
在客户端发送请求获取密钥的信息头之前,可以先对客户端本地是否保存有信息头进行判断。若未保存,则需要获取信息头;若保存有消息头,则可以将保存的信息头作为第一信息头,并执行向服务器发送用于请求获取密钥的第一信息头的步骤。
其中,客户端本地未保存信息头的原因有多种,可能是客户端首次需要对数据进行加密操作,之前并未向服务器请求获取过密钥,故客户端本地并未保存有密钥对应的信息头。也可能是客户端本地保存的信息头被误删等原因造成本地保存信息头的丢失的情况。
S302:所述客户端向服务器发送密钥获取请求。
当客户端中未保存信息头时,则无法通过发送信息头来获取密钥,此时,当客户端需要获取密钥时,可以向服务器发送密钥获取请求。
S303:所述服务器获取所述客户端发送的密钥获取请求。
S304:所述服务器将随机生成的密钥串作为所述密钥。
在本发明中,客户端所使用的密钥可以由服务器生成。服务器可以针对一个客户端生成一个对应的密钥,也可以将生成的一个密钥分配给多个客户端。为了提高密钥的破解难度,服务器可以采用随机的方式生成一串字符串作为密钥,例如,服务器可以将数字(0-9)、字母(A-Z)和符号“-”随机组合出的一个密钥串 344A2F6F-DB62-DE45-BEF1-4A49E89FB7CE,作为密钥。
密钥串的随机生成,提高了破解密钥的复杂度,进一步保证了密钥的安全性。
需要说明的是,密钥的随机生成是一种可选的方式,本申请实施例中对密钥的生成方式不作限定。
S305:所述服务器通过第一加密算法加密所述密钥得到第一信息头。
为了便于后续操作中服务器可以迅速查找到对应第一信息头的第一加密算法,服务器在得到第一信息头时可以在第一信息头中携带第一加密算法的标识,该步骤与S203中在信息头中携带加密算法标识类似,在此不再赘述。
S306:所述服务器向所述客户端发送所述第一信息头和所述密钥。
服务器可以通过安全通道将信息头和密钥发送给客户端,其中发送的方式,与S205服务器向客户端发送密钥和信息头的发送方式类似,在此不再赘述。
S307:所述客户端从所述服务器获取所述第一信息头和所述密钥,并将所述第一信息头保存至本地。
客户端将获取的信息头保存在客户端本地,便于下次需要获取密钥时,可以直接向服务器发送请求获取密钥的信息头,而不需要再重复执行S301-S307的操作,提高了密钥加密的工作效率。
客户端会将获取的密钥保存在内存中,该操作与S206中介绍的将获取的密钥保存在内存中类似,在此不再赘述。
图4为本申请实施例提供的一种密钥加密系统的系统结构图,所述系统包括客户端401和服务器402:
客户端401,用于向服务器发送用于请求获取密钥的第一信息头,所述密钥为所述客户端用于加密所述客户端所获取数据的密钥,所述第一信息头为所述服务器通过第一加密算法对所述密钥进行加密得到的;从所述服务器获取第二信息头和所述密钥,所述第二信息头为所述服务器根据第二加密算法对所述密钥加密得到的。
服务器402,用于获取所述客户端发送的用于请求获取所述密钥的所述第一信息头;根据所述第一加密算法从所述第一信息头中还原出所述密钥;根据第二加密算法加密所述密钥得到第二信息头;向所述客户端发送所述第二信息头和所述密钥。
需要注意的是,图4所对应实施例中的特征均可以参见图1-3所对应实施例中相关特征的相关描述,这里不再赘述。
可见,客户端并不会保存用于对密钥进行加密的加密算法,而仅保存密钥被加密算法加密后的信息头,使得即使客户端被攻击,攻击者也无法直接获得用于解密信息头的加密算法,提高了密钥在客户端的安全性。当客户端需要使用密钥加密所获取数据时,可以通过所保存的第一信息头向服务器请求密钥,由安全性更高的服务器根据所保存的第一加密算法来还原出该密钥,客户端可以使用从服务器获取的该密钥对数据进行加密,使得客户端在不保存加密算法的情况下保证了所获取数据的安全。
图5为本申请实施例提供的一种密钥加密装置的装置结构图,所述装置包括发送单元501和接收单元502:
发送单元501,用于向服务器发送用于请求获取密钥的第一信息头,所述密钥为所述客户端用于加密所述客户端所获取数据的密钥,所述第一信息头为所述服务器通过第一加密算法对所述密钥进行加密得到的。
接收单元502,用于从所述服务器获取第二信息头和所述密钥,所述第二信息头为所述服务器根据第二加密算法对所述密钥加密得到的。
可选的,还包括判断单元:
所述判断单元,用于判断本地是否保存有信息头;若未保存,向所述服务器发送密钥获取请求;从所述服务器获取所述第一信息头和所述密钥;将所述第一信息头保存至本地。
可选的,所述判断单元还用于若保存有信息头,将保存的信息头作为第一信息头,并触发所述发送单元。
可选的,所述接收单元还用于将所述第二信息头保存在本地,并从本地删除所述第一信息头。
可选的,所述第一加密算法和所述第二加密算法不同。
可选的,所述接收单元还用于将所述密钥保存在内存中。
需要注意的是,图5所对应实施例中的特征均可以参见图1-3所对应实施例中相关特征的相关描述,这里不再赘述。
可见,客户端并不会保存用于对密钥进行加密的加密算法,而仅保存密钥被加密算法加密后的信息头,使得即使客户端被攻击,攻击者也无法直接获得用于解密信息头的加密算法,提高了密钥在客户端的安全性。当客户端需要使用密钥加密所获取数据时,可以通过所保存的第一信息头向服务器请求密钥,由安全性更高的服务器根据所保存的 第一加密算法来还原出该密钥,客户端可以使用从服务器获取的该密钥对数据进行加密,使得客户端在不保存加密算法的情况下保证了所获取数据的安全。
图6为本申请实施例提供的一种密钥加密装置的装置结构图,所述装置包括获取单元601、还原单元602、生成单元603和发送单元604:
获取单元601,用于获取客户端发送的用于请求获取密钥的第一信息头,所述密钥为所述客户端用于加密所述客户端所获取数据的密钥,所述第一信息头为所述服务器通过第一加密算法对所述密钥进行加密得到的。
还原单元602,用于根据所述第一加密算法从所述第一信息头中还原出所述密钥。
生成单元603,用于根据第二加密算法加密所述密钥得到第二信息头。
发送单元604,用于向所述客户端发送所述第二信息头和所述密钥。
可选的,所述第一信息头中还包括所述第一加密算法的标识,所述还原单元还用于根据所述第一加密算法的标识查找出所述第一加密算法。
可选的,所述获取单元还用于获取所述客户端发送的密钥获取请求;将随机生成的密钥串作为所述密钥;通过所述第一加密算法加密所述密钥得到所述第一信息头;向所述客户端发送所述第一信息头和所述密钥。
可选的,所述第一加密算法和所述第二加密算法不同。
需要注意的是,图6所对应实施例中的特征均可以参见图1-3所对应实施例中相关特征的相关描述,这里不再赘述。
可见,客户端并不会保存用于对密钥进行加密的加密算法,而仅保存密钥被加密算法加密后的信息头,使得即使客户端被攻击,攻击者也无法直接获得用于解密信息头的加密算法,提高了密钥在客户端的安全性。当客户端需要使用密钥加密所获取数据时,可以通过所保存的第一信息头向服务器请求密钥,由安全性更高的服务器根据所保存的第一加密算法来还原出该密钥,客户端可以使用从服务器获取的该密钥对数据进行加密,使得客户端在不保存加密算法的情况下保证了所获取数据的安全。
本领域普通技术人员可以理解:实现上述方法实施例的全部或部分步骤可以通过程序指令相关的硬件来完成,前述程序可以存储于一计算机可读取存储介质中,该程序在执行时,执行包括上述方法实施例的步骤;而前述的存储介质可以是下述介质中的至少一种:只读存储器(英文:read-only memory,缩写:ROM)、RAM、磁碟或者光盘等 各种可以存储程序代码的介质。
需要说明的是,本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于设备及系统实施例而言,由于其基本相似于方法实施例,所以描述得比较简单,相关之处参见方法实施例的部分说明即可。以上所描述的设备及系统实施例仅仅是示意性的,其中作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。本领域普通技术人员在不付出创造性劳动的情况下,即可以理解并实施。
以上所述,仅为本发明较佳的具体实施方式,但本发明的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本发明揭露的技术范围内,可轻易想到的变化或替换,都应涵盖在本发明的保护范围之内。因此,本发明的保护范围应该以权利要求的保护范围为准。

Claims (13)

  1. 一种密钥加密系统,其特征在于,所述系统包括客户端和服务器:
    所述客户端,用于向服务器发送用于请求获取密钥的第一信息头,所述密钥为所述客户端用于加密所述客户端所获取数据的密钥,所述第一信息头为所述服务器通过第一加密算法对所述密钥进行加密得到的;从所述服务器获取第二信息头和所述密钥,所述第二信息头为所述服务器根据第二加密算法对所述密钥加密得到的;
    所述服务器,用于获取所述客户端发送的用于请求获取所述密钥的所述第一信息头;根据所述第一加密算法从所述第一信息头中还原出所述密钥;根据第二加密算法加密所述密钥得到第二信息头;向所述客户端发送所述第二信息头和所述密钥。
  2. 一种密钥加密方法,其特征在于,所述方法包括:
    客户端向服务器发送用于请求获取密钥的第一信息头,所述密钥为所述客户端用于加密所述客户端所获取数据的密钥,所述第一信息头为所述服务器通过第一加密算法对所述密钥进行加密得到的;
    所述客户端从所述服务器获取第二信息头和所述密钥,所述第二信息头为所述服务器根据第二加密算法对所述密钥加密得到的。
  3. 根据权利要求2所述的方法,其特征在于,在所述客户端向服务器发送用于请求获取密钥的第一信息头之前,还包括:
    所述客户端判断本地是否保存有信息头;
    若未保存,所述客户端向所述服务器发送密钥获取请求;
    所述客户端从所述服务器获取所述第一信息头和所述密钥;
    所述客户端将所述第一信息头保存至本地。
  4. 根据权利要求3所述的方法,其特征在于,所述客户端判断本地是否保存有信息头,包括:
    若保存有信息头,所述客户端将保存的信息头作为第一信息头,并执行向服务器发送用于请求获取密钥的第一信息头的步骤。
  5. 根据权利要求2所述的方法,其特征在于,在所述客户端从所述服务器获取第二信息头和所述密钥之后,还包括:
    所述客户端将所述第二信息头保存在本地,并从本地删除所述第一信息头。
  6. 根据权利要求2至5任意一项所述的方法,其特征在于,所述第一加密算法和 所述第二加密算法不同。
  7. 根据权利要求2至5任意一项所述的方法,其特征在于,还包括:
    所述客户端将所述密钥保存在内存中。
  8. 一种密钥加密装置,其特征在于,所述装置包括发送单元和接收单元:
    所述发送单元,用于向服务器发送用于请求获取密钥的第一信息头,所述密钥为客户端用于加密所述客户端所获取数据的密钥,所述第一信息头为所述服务器通过第一加密算法对所述密钥进行加密得到的;
    所述接收单元,用于从所述服务器获取第二信息头和所述密钥,所述第二信息头为所述服务器根据第二加密算法对所述密钥加密得到的。
    可选的,还包括判断单元:
    所述判断单元,用于判断本地是否保存有信息头;若未保存,向所述服务器发送密钥获取请求;从所述服务器获取所述第一信息头和所述密钥;将所述第一信息头保存至本地。
    可选的,所述判断单元还用于若保存有信息头,将保存的信息头作为第一信息头,并触发所述发送单元。
    可选的,所述接收单元还用于将所述第二信息头保存在本地,并从本地删除所述第一信息头。
    可选的,所述第一加密算法和所述第二加密算法不同。
    可选的,所述接收单元还用于将所述密钥保存在内存中。
  9. 一种密钥加密方法,其特征在于,所述方法包括:
    服务器获取客户端发送的用于请求获取密钥的第一信息头,所述密钥为所述客户端用于加密所述客户端所获取数据的密钥,所述第一信息头为所述服务器通过第一加密算法对所述密钥进行加密得到的;
    所述服务器根据所述第一加密算法从所述第一信息头中还原出所述密钥;
    所述服务器根据第二加密算法加密所述密钥得到第二信息头;
    所述服务器向所述客户端发送所述第二信息头和所述密钥。
  10. 根据权利要求9所述的方法,其特征在于,所述第一信息头中还包括所述第一加密算法的标识,在所述服务器根据所述第一加密算法从所述第一信息头中还原出所述 密钥之前,包括:
    所述服务器根据所述第一加密算法的标识查找出所述第一加密算法。
  11. 根据权利要求9所述的方法,其特征在于,在所述服务器获取客户端发送的用于请求获取密钥的第一信息头之前,还包括:
    所述服务器获取所述客户端发送的密钥获取请求;
    所述服务器将随机生成的密钥串作为所述密钥;
    所述服务器通过所述第一加密算法加密所述密钥得到所述第一信息头;
    所述服务器向所述客户端发送所述第一信息头和所述密钥。
  12. 根据权利要求9至11任意一项所述的方法,其特征在于,所述第一加密算法和所述第二加密算法不同。
  13. 一种密钥加密装置,其特征在于,所述装置包括获取单元、还原单元、生成单元和发送单元:
    所述获取单元,用于获取客户端发送的用于请求获取密钥的第一信息头,所述密钥为所述客户端用于加密所述客户端所获取数据的密钥,所述第一信息头为服务器通过第一加密算法对所述密钥进行加密得到的;
    所述还原单元,用于根据所述第一加密算法从所述第一信息头中还原出所述密钥;
    所述生成单元,用于根据第二加密算法加密所述密钥得到第二信息头;
    所述发送单元,用于向所述客户端发送所述第二信息头和所述密钥。
    可选的,所述第一信息头中还包括所述第一加密算法的标识,所述还原单元还用于根据所述第一加密算法的标识查找出所述第一加密算法。
    可选的,所述获取单元还用于获取所述客户端发送的密钥获取请求;将随机生成的密钥串作为所述密钥;通过所述第一加密算法加密所述密钥得到所述第一信息头;向所述客户端发送所述第一信息头和所述密钥。
    可选的,所述第一加密算法和所述第二加密算法不同。
PCT/CN2018/077817 2017-03-15 2018-03-02 一种密钥加密方法、装置和系统 WO2018166356A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP18768548.2A EP3598714A4 (en) 2017-03-15 2018-03-02 SECRET KEY ENCRYPTION PROCESS, DEVICE AND SYSTEM
JP2019550750A JP2020510353A (ja) 2017-03-15 2018-03-02 キー暗号化方法、装置、及びシステム
US16/570,392 US11271726B2 (en) 2017-03-15 2019-09-13 Key encryption methods, apparatuses, and systems

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710153405.2A CN108632021A (zh) 2017-03-15 2017-03-15 一种密钥加密方法、装置和系统
CN201710153405.2 2017-03-15

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/570,392 Continuation US11271726B2 (en) 2017-03-15 2019-09-13 Key encryption methods, apparatuses, and systems

Publications (1)

Publication Number Publication Date
WO2018166356A1 true WO2018166356A1 (zh) 2018-09-20

Family

ID=63522767

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/077817 WO2018166356A1 (zh) 2017-03-15 2018-03-02 一种密钥加密方法、装置和系统

Country Status (6)

Country Link
US (1) US11271726B2 (zh)
EP (1) EP3598714A4 (zh)
JP (1) JP2020510353A (zh)
CN (1) CN108632021A (zh)
TW (1) TW201835809A (zh)
WO (1) WO2018166356A1 (zh)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110890968A (zh) * 2019-10-24 2020-03-17 成都卫士通信息产业股份有限公司 一种即时通信方法、装置、设备及计算机可读存储介质
US11023620B2 (en) 2019-03-29 2021-06-01 Advanced New Technologies Co., Ltd. Cryptography chip with identity verification
US11063749B2 (en) 2019-03-29 2021-07-13 Advanced New Technologies Co., Ltd. Cryptographic key management based on identity information
CN113704744A (zh) * 2021-07-21 2021-11-26 阿里巴巴(中国)有限公司 数据处理方法及装置
US11251950B2 (en) 2019-03-29 2022-02-15 Advanced New Technologies Co., Ltd. Securely performing cryptographic operations
US11251941B2 (en) 2019-03-29 2022-02-15 Advanced New Technologies Co., Ltd. Managing cryptographic keys based on identity information
WO2023178792A1 (zh) * 2022-03-24 2023-09-28 平安科技(深圳)有限公司 密文数据的存放方法、装置、设备及存储介质

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112738117A (zh) * 2020-12-31 2021-04-30 青岛海尔科技有限公司 数据传输方法、装置、系统和存储介质及电子装置
US11062046B1 (en) * 2021-01-11 2021-07-13 DeCurtis LLC Self-referencing data encryption
CN112887087B (zh) * 2021-01-20 2023-04-18 成都质数斯达克科技有限公司 数据管理方法、装置、电子设备及可读存储介质
CN113382001B (zh) * 2021-06-09 2023-02-07 湖南快乐阳光互动娱乐传媒有限公司 一种通信加密方法及相关装置

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101951315A (zh) * 2010-09-10 2011-01-19 中国联合网络通信集团有限公司 密钥处理方法及装置
CN102457561A (zh) * 2010-10-28 2012-05-16 无锡江南计算技术研究所 数据访问方法及使用该数据访问方法的设备
CN103259651A (zh) * 2013-05-30 2013-08-21 成都欣知科技有限公司 一种对终端数据加解密的方法及系统
CN103916359A (zh) * 2012-12-30 2014-07-09 航天信息股份有限公司 防止网络中arp中间人攻击的方法和装置

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7096355B1 (en) * 1999-04-26 2006-08-22 Omniva Corporation Dynamic encoding algorithms and inline message decryption
US7376835B2 (en) 2000-04-25 2008-05-20 Secure Data In Motion, Inc. Implementing nonrepudiation and audit using authentication assertions and key servers
US7010689B1 (en) 2000-08-21 2006-03-07 International Business Machines Corporation Secure data storage and retrieval in a client-server environment
US6947556B1 (en) 2000-08-21 2005-09-20 International Business Machines Corporation Secure data storage and retrieval with key management and user authentication
US7421082B2 (en) * 2000-12-28 2008-09-02 Sony Corporation Data delivery method and data delivery system using sets of passkeys generated by dividing an encryption key
US6754450B2 (en) * 2001-01-30 2004-06-22 The Regents Of The University Of California Optical layer multicasting using a single sub-carrier header with active header detection, deletion, and new header insertion via opto-electrical processing
US7360096B2 (en) 2002-11-20 2008-04-15 Microsoft Corporation Securely processing client credentials used for Web-based access to resources
US7774411B2 (en) 2003-12-12 2010-08-10 Wisys Technology Foundation, Inc. Secure electronic message transport protocol
US7716481B2 (en) * 2005-11-14 2010-05-11 Kabushiki Kaisha Toshiba System and method for secure exchange of trust information
US9002018B2 (en) 2006-05-09 2015-04-07 Sync Up Technologies Corporation Encryption key exchange system and method
US8254571B1 (en) * 2007-12-21 2012-08-28 Voltage Security, Inc. Cryptographic system with halting key derivation function capabilities
WO2009105280A2 (en) 2008-02-22 2009-08-27 Security First Corporation Systems and methods for secure workgroup management and communication
US8607358B1 (en) 2010-05-18 2013-12-10 Google Inc. Storing encrypted objects
WO2012162128A1 (en) 2011-05-20 2012-11-29 Citrix Systems, Inc. Securing encrypted virtual hard disks
US8798273B2 (en) 2011-08-19 2014-08-05 International Business Machines Corporation Extending credential type to group Key Management Interoperability Protocol (KMIP) clients
WO2013097209A1 (zh) * 2011-12-31 2013-07-04 华为技术有限公司 一种加密方法、解密方法和相关装置及系统
CN103220295A (zh) * 2013-04-26 2013-07-24 福建伊时代信息科技股份有限公司 一种文档加密及解密的方法、装置和系统
US20150281185A1 (en) * 2014-03-26 2015-10-01 Cisco Technology, Inc. Cloud Collaboration System With External Cryptographic Key Management

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101951315A (zh) * 2010-09-10 2011-01-19 中国联合网络通信集团有限公司 密钥处理方法及装置
CN102457561A (zh) * 2010-10-28 2012-05-16 无锡江南计算技术研究所 数据访问方法及使用该数据访问方法的设备
CN103916359A (zh) * 2012-12-30 2014-07-09 航天信息股份有限公司 防止网络中arp中间人攻击的方法和装置
CN103259651A (zh) * 2013-05-30 2013-08-21 成都欣知科技有限公司 一种对终端数据加解密的方法及系统

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3598714A4

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11023620B2 (en) 2019-03-29 2021-06-01 Advanced New Technologies Co., Ltd. Cryptography chip with identity verification
US11063749B2 (en) 2019-03-29 2021-07-13 Advanced New Technologies Co., Ltd. Cryptographic key management based on identity information
US11088831B2 (en) 2019-03-29 2021-08-10 Advanced New Technologies Co., Ltd. Cryptographic key management based on identity information
US11251950B2 (en) 2019-03-29 2022-02-15 Advanced New Technologies Co., Ltd. Securely performing cryptographic operations
US11251941B2 (en) 2019-03-29 2022-02-15 Advanced New Technologies Co., Ltd. Managing cryptographic keys based on identity information
US11258591B2 (en) 2019-03-29 2022-02-22 Advanced New Technologies Co., Ltd. Cryptographic key management based on identity information
CN110890968A (zh) * 2019-10-24 2020-03-17 成都卫士通信息产业股份有限公司 一种即时通信方法、装置、设备及计算机可读存储介质
CN110890968B (zh) * 2019-10-24 2022-08-23 成都卫士通信息产业股份有限公司 一种即时通信方法、装置、设备及计算机可读存储介质
CN113704744A (zh) * 2021-07-21 2021-11-26 阿里巴巴(中国)有限公司 数据处理方法及装置
WO2023178792A1 (zh) * 2022-03-24 2023-09-28 平安科技(深圳)有限公司 密文数据的存放方法、装置、设备及存储介质

Also Published As

Publication number Publication date
EP3598714A1 (en) 2020-01-22
CN108632021A (zh) 2018-10-09
TW201835809A (zh) 2018-10-01
US20200007320A1 (en) 2020-01-02
EP3598714A4 (en) 2021-01-13
US11271726B2 (en) 2022-03-08
JP2020510353A (ja) 2020-04-02

Similar Documents

Publication Publication Date Title
WO2018166356A1 (zh) 一种密钥加密方法、装置和系统
US10439804B2 (en) Data encrypting system with encryption service module and supporting infrastructure for transparently providing encryption services to encryption service consumer processes across encryption service state changes
US7016499B2 (en) Secure ephemeral decryptability
US8239679B2 (en) Authentication method, client, server and system
US10951595B2 (en) Method, system and apparatus for storing website private key plaintext
US8307208B2 (en) Confidential communication method
US8549315B2 (en) System and method for generating and managing administrator passwords
CN108111497B (zh) 摄像机与服务器相互认证方法和装置
WO2020019387A1 (zh) 一种视频资源文件的获取方法和管理系统
WO2022022009A1 (zh) 消息处理方法、装置、设备及存储介质
CN106411926B (zh) 一种数据加密通信方法及系统
EP3860036A1 (en) Key management method, security chip, service server and information system
JP2019523595A5 (zh)
US20030210791A1 (en) Key management
US10887085B2 (en) System and method for controlling usage of cryptographic keys
CN109684129B (zh) 数据备份恢复方法、存储介质、加密机、客户端和服务器
CN113347143B (zh) 一种身份验证方法、装置、设备及存储介质
CN111709040A (zh) 一种面向敏感数据的安全离散存储方法
US11436360B2 (en) System and method for storing encrypted data
CN111639357B (zh) 一种加密网盘系统及其认证方法和装置
JP2007142504A (ja) 情報処理システム
CN112733189A (zh) 一种实现文件存储服务端加密的系统与方法
CN109120621B (zh) 数据处理器
CN105656866B (zh) 数据加密方法及系统
CN106972928B (zh) 一种堡垒机私钥管理方法、装置及系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18768548

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2019550750

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2018768548

Country of ref document: EP

Effective date: 20191015