CN116305194B - Asymmetric encryption and decryption method and system for sustainable information disclosure data - Google Patents
Asymmetric encryption and decryption method and system for sustainable information disclosure data Download PDFInfo
- Publication number
- CN116305194B CN116305194B CN202310113130.5A CN202310113130A CN116305194B CN 116305194 B CN116305194 B CN 116305194B CN 202310113130 A CN202310113130 A CN 202310113130A CN 116305194 B CN116305194 B CN 116305194B
- Authority
- CN
- China
- Prior art keywords
- data
- party
- sustainable
- disclosing
- disclosure
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims abstract description 51
- 238000012795 verification Methods 0.000 claims abstract description 50
- 230000005540 biological transmission Effects 0.000 claims description 20
- 230000008569 process Effects 0.000 abstract description 28
- 230000007246 mechanism Effects 0.000 description 24
- 238000011161 development Methods 0.000 description 9
- 238000010586 diagram Methods 0.000 description 3
- 238000007781 pre-processing Methods 0.000 description 3
- 238000004364 calculation method Methods 0.000 description 2
- 238000011156 evaluation Methods 0.000 description 2
- 230000004048 modification Effects 0.000 description 2
- 238000012986 modification Methods 0.000 description 2
- 238000011158 quantitative evaluation Methods 0.000 description 2
- 238000011144 upstream manufacturing Methods 0.000 description 2
- OKTJSMMVPCPJKN-UHFFFAOYSA-N Carbon Chemical compound [C] OKTJSMMVPCPJKN-UHFFFAOYSA-N 0.000 description 1
- 230000009286 beneficial effect Effects 0.000 description 1
- 229910052799 carbon Inorganic materials 0.000 description 1
- 230000008859 change Effects 0.000 description 1
- 238000012790 confirmation Methods 0.000 description 1
- 230000009365 direct transmission Effects 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 230000006870 function Effects 0.000 description 1
- 230000006872 improvement Effects 0.000 description 1
- 230000002452 interceptive effect Effects 0.000 description 1
- 230000002085 persistent effect Effects 0.000 description 1
- 230000001105 regulatory effect Effects 0.000 description 1
- 230000000452 restraining effect Effects 0.000 description 1
- 230000009466 transformation Effects 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/604—Tools and structures for managing or administering access control systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
- G06F21/645—Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2211/00—Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
- G06F2211/007—Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
- G06F2211/008—Public Key, Asymmetric Key, Asymmetric Encryption
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Bioethics (AREA)
- Automation & Control Theory (AREA)
- Storage Device Security (AREA)
Abstract
A method and a system for asymmetrically encrypting and decrypting sustainable information disclosure data comprise the following steps: the data receiving party calculates a private key and a corresponding public key; the verification party receives a data access key pair registration request from a sustainable data receiver; the data receiving party sends a sustainability disclosing data request and a data access key pair unique identifier and a public key to the data disclosing party, and the data disclosing party requests to provide validity check of the data access key pair unique identifier; the data disclosing party encrypts the sustainability disclosing data block by using the public key sent by the data receiving party; the data disclosing party sends the encrypted sustainable disclosure data block, the data receiving party receives the encrypted data and then decrypts the encrypted data by using the private key, and the data receiving party sends the information of finishing the data request to the checking party, so that the access of the sustainable disclosure data is finished. The invention realizes the strict control of the data access authority in the sustainable disclosure process and ensures the high credibility of multiple stakeholders in the sustainable disclosure process.
Description
Technical Field
The invention relates to the technical field of computers, in particular to an asymmetric encryption and decryption method and system for sustainable information disclosure data.
Background
The sustainable development refers to a social development mode which not only meets the needs of contemporary people, but also does not harm the capabilities of the offspring people to meet the needs of the contemporary people, and the three basic principles of fairness, sustainability and commonality are adopted. United nations in 2015 proposed a sustainable development objective assessment framework for year 2030 that included 17 sustainable development objectives and 169 specific objectives. The target framework provides a complete index system for macroscopic sustainable development quantitative evaluation. In order to promote the sustainable development process from the operation level of socioeconomic, a sustainable metering standard of socioeconomic entities at a microscopic level needs to be established, sustainable quantitative evaluation of economic entities such as enterprises is carried out, and sustainable transformation of socioeconomic entities such as enterprises is promoted from the microscopic level by adopting an economic means. Thus, a series of microscopic scale sustainable assessment frameworks, especially at the level of socioeconomic entities such as businesses, were proposed under the framework of the united nations 2030 sustainable development objective, consisting essentially of enterprise-level sustainable metering disclosure standards proposed by the sustainable development guidelines committee (Sustainability Accounting Standards Board, SASB) and the global reporting initiative (Global Reporting Initiative, GRI).
In the context of carbon neutral-centered climate change and sustainable development that is of broad concern, developing enterprise-level sustainable metering and information disclosure is a concern for global capital markets, government regulators, and enterprises upstream and downstream of the industry chain. In general, a framework for sustainable metering and information disclosure at a microscopic economic entity level such as an enterprise, quantitative calculation is mainly performed on the sustainability of business and management of the enterprise from three dimensions of Environment (Environment), society (society), administration (business), and the like, and quantitative sustainability evaluation data of the enterprise is disclosed to stakeholders, financial regulatory institutions, interested parties such as clients on the upstream and downstream of a value chain, and the like under the direction of a certain rule. At present, various original documents and certificates in the operation process are used as supporting materials for the sustainable information disclosure of enterprises, so that the reliability of sustainable metering data is improved, and the trust problem in the disclosure process is realized. In general, the sustainability metering and disclosure of enterprises relates to data in various fields in the enterprise management process, and for enterprises needing to disclose sustainability data, the security of the disclosure data is concerned, so that the disclosure of critical management data to third parties or even competitors is avoided. For sustainable information disclosure data users, it is desirable to obtain as much broader and transparent disclosure data as possible. Therefore, in the internet era that data security relates to enterprise operation and even regional economy security, a sustainable data disclosure method involving multiple stakeholders is constructed, the reliability of disclosure data and transparency of disclosure process are realized while the data security is ensured, and the disclosure of large-scale sustainable information is realized.
In the prior art, the existing sustainable metering and disclosure process generally takes original documents and certificates managed by enterprises as proving materials, and the security of data in the sustainable information disclosure process cannot be ensured; the existing disclosure mode does not have the wide participation of a third party verification mechanism, so that the transparency and the credibility of the disclosure process are reduced; the existing data direct transmission mode of the data disclosing party and the data receiving party makes the control of the data access authority difficult, and the responsibilities and authorities of the two parties are difficult to accurately define.
Disclosure of Invention
In order to overcome the problems in the prior art, the invention provides an asymmetric encryption and decryption method and system for sustainable information disclosure data of multiple stakeholders, and aims to provide an asymmetric encryption and decryption scheme, which solves the data security problem concerned by the multiple stakeholders in the current sustainable metering and disclosure process by carrying out authorized encryption and decryption on data among the sustainable data disclosure party, the supervision party and the sustainable disclosure information receiver, thereby realizing strict control of data access authority in the sustainable disclosure process and ensuring high credibility of the multiple stakeholders in the sustainable disclosure process.
The invention is realized by the following technical scheme:
the first aspect of the present invention provides a method for asymmetrically encrypting and decrypting sustainable information disclosure data, comprising the following steps:
step S100, a data receiver calculates a private key and a corresponding public key, and takes a combined key hash value calculated based on the public key and the private key as a unique identifier of a data access key pair;
step S200, the verifier receives a registration request of a data access key pair from a sustainable data receiver, and records a unique identifier of the data access key pair, identity information of the data receiver and a legal data access time period;
step S300, the data receiving party sends a sustainability disclosure data request and a data access key pair unique identifier and a public key to the data disclosing party, and the data disclosing party requests to provide validity check of the data access key pair unique identifier;
step S400, the data disclosing party selects a sustainability data disclosing framework, calculates data point values and stores sustainability disclosing data blocks in a dictionary mode;
step S500, the data disclosure party encrypts the sustainability disclosure data block by using the public key sent by the data receiving party;
in step S600, the data disclosing party sends the encrypted sustainable disclosure data block, the data receiving party receives the encrypted data, decrypts the encrypted data with the private key, and sends the information of completing the data request to the checking party, thereby completing the access of the sustainable disclosure data.
Further, in step S100, the data receiving party calculates an encryption private key and a corresponding public key by using an asymmetric encryption algorithm, generates a unique identifier of a cipher pair based on a key pair, and stores the asymmetric encryption and decryption keys and the unique identifier of the cipher pair; in the data receiving party, a user inputs a user name and a password, a key generation module combines the user information, an asymmetric encryption algorithm is adopted to calculate a password pair comprising a private key and a public key, personal information of the user and the public key form an access key pair data block, an encryption hash value of the access key pair data is calculated, and the hash value is used as a unique key pair identifier.
Further, in step S200, the verifier receives a registration request of a data access key pair from the sustainable data receiver, and records a unique identifier of the data access key pair, identity information of the data receiver, and a legal access time period of the data; the data receiver sends the data encryption public key, the key pair unique identifier and the user information to the verification party, and requests the verification party to register the related information.
Further, in step S300, the data receiving party sends a sustainable data transmission request to the data disclosing party, and the data disclosing party requests the checking party to provide validity check of the data access key to the unique identifier according to the information provided by the data receiving party; the verification party receives the asymmetric key pair verification request of the data disclosing party, verifies the validity and legality of the sustainable data access key pair according to the identity information, the unique identifier of the data receiving party and the data encryption public key provided by the data disclosing party, and sends verification information of the asymmetric key pair to the data disclosing party through the verification party.
Further, in step S400, the data disclosing party receives verification information of the key pair from the verification party, and the data disclosing party selects a sustainable information disclosing framework, and calculates data point values of each dimension according to the corresponding disclosing framework structure.
Further, in step S500, the data disclosure party encrypts and analyzes the sustainable information disclosure data block by using the public key sent by the data receiving party, calculates the hash value of each original support data point in the data block, and encrypts the sustainable information disclosure data block by using the public key sent by the data receiving party to obtain the encrypted sustainable information disclosure data block.
Further, in step S600, the data disclosing party initiates an encrypted transmission channel with the data receiving party, sends an encrypted sustainable information disclosure data block to the data receiving party, after the data disclosing party and the receiving party complete the transmission of the encrypted sustainable information disclosure data block, the data receiving party decrypts the sustainable information disclosure data block by using the private key of the key pair, verifies the integrity of the decrypted sustainable information disclosure data block, sends the information of completion of the data request to the checking party, and the verifying party records the data disclosure record.
The invention also provides a sustainable information disclosure data asymmetric encryption and decryption system, which comprises:
the data receiving unit comprises an asymmetric key data generating module, a key pair registration request module, an encrypted data receiving module and a sustainable data block decryption module;
the data disclosure unit comprises a disclosure request receiving and preprocessing module, a sustainable data block generating module, a sustainable data block encrypting module and an encrypted data transmitting module;
the third party verification unit comprises an asymmetric key pair registration module, a key information and disclosure information management module and a key information verification module.
The invention also provides an electronic device, which comprises:
at least one processor; the method comprises the steps of,
a memory communicatively coupled to the at least one processor; wherein,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method.
The present invention also provides a non-transitory computer readable storage medium storing computer instructions for causing the computer to perform the method.
The technical scheme of the invention can realize the following beneficial technical effects:
the invention ensures the data security, realizes the credibility of the disclosure data and the transparency of the disclosure process, and realizes the disclosure of large-scale credible sustainable information;
the invention adopts an encryption mode to realize sustainable data transmission among multiple stakeholders, thereby improving the safety of data transmission in the process of sustainable information disclosure;
the invention introduces a third party verification mechanism to verify the data disclosure transmission process of the data disclosure party and the data receiver in the sustainable information disclosure data, thereby realizing high-reliability and high-transparency sustainable data disclosure;
the invention adopts asymmetric encryption and decryption modes, realizes the strict control of the data access authority in the sustainable information disclosure process, and ensures the responsibility and the authority of multiple stakeholders in the sustainable information disclosure process to be clear.
Drawings
FIG. 1 is a workflow diagram of an asymmetrical encryption and decryption method for sustainable information disclosure data of multiple stakeholders according to the present invention;
FIG. 2 is an interactive diagram of an asymmetrical encryption and decryption system for sustainable information disclosure data of multiple stakeholders according to the present invention;
FIG. 3 is a diagram of the framework of the system for asymmetric encryption and decryption of sustainable information disclosure data of multiple stakeholders according to the present invention.
Detailed Description
The objects, technical solutions and advantages of the present invention will become more apparent by the following detailed description of the present invention with reference to the accompanying drawings. It should be understood that the description is only illustrative and is not intended to limit the scope of the invention. In addition, in the following description, descriptions of well-known structures and techniques are omitted so as not to unnecessarily obscure the present invention.
The present invention will be described in detail with reference to the accompanying drawings and examples.
The first aspect of the present invention provides an asymmetric encryption and decryption method for sustainable information disclosure data, specifically, an asymmetric encryption and decryption method for sustainable disclosure data of multiple stakeholders, which is an asymmetric encryption and decryption scheme, and solves the problem of data security concerned by multiple stakeholders in the current process of sustainable metering and disclosure by performing authorized encryption and decryption on data related to the sustainable data disclosure party, the supervisory party and the sustainable disclosure information receiver, thereby realizing strict control of data access rights in the process of sustainable disclosure and ensuring high credibility of the multiple stakeholders in the process of sustainable disclosure.
As shown in fig. 1 and 2, specifically, the method includes the following steps:
step S100, a data receiver calculates a private key and a corresponding public key based on identity information and a private password according to an asymmetric encryption algorithm such as RSA and the like, and takes a combined key hash value calculated based on the public key and the private key as a unique identifier of a data access key pair;
specifically, the data receiver calculates an encryption private key and a corresponding public key by utilizing an asymmetric encryption algorithm such as RSA, generates a unique identifier of a cipher pair based on a key pair, and stores asymmetric encryption and decryption keys and the unique identifier of the cipher pair; in the data receiving party, the user inputs the user name and the password, the key generation module combines the user information, adopts an asymmetric encryption algorithm such as RSA and the like to calculate a password pair comprising a private key and a public key, forms the personal information of the user and the public key into an access key pair data block, calculates an encryption hash value of the access key pair data, and takes the hash value as a unique identifier of the key pair. The data receiver stores the generated private key, public key, unique identifier of key pair, effective period, generation time and other information;
step S200, a data disclosure third party verification mechanism receives a data access key pair registration request from a sustainable data receiver, and records a unique identifier of the data access key pair, identity information of the data receiver and a legal data access time period;
specifically, the data disclosure third party verification mechanism receives a data access key pair registration request from a sustainable data receiver, and records a unique identifier of the data access key pair, identity information of the data receiver and a legal data access time period; the data receiver sends the data encryption public key, the unique identifier of the key pair and the user information to the third party verification mechanism, and requests to register the information such as the user information of the receiver, the data encryption public key, the unique identifier of the data encryption private key pair, the effective period, the generation time and the like in the third party verification mechanism; the third party verification mechanism receives an asymmetric key pair registration request from the data receiver, verifies the validity of the identity information and the password pair unique identifier of the data receiver, registers and stores the password pair validity period, the identity information of the data receiver, the data encryption public key, the password pair unique identifier and other information.
Step S300, the data receiving party sends a sustainability disclosure data request and a data access key pair unique identifier and a public key to the data disclosing party, and the data disclosing party requests a third party verification mechanism to provide validity check of the data access key pair unique identifier;
specifically, the data receiving party sends a sustainable information disclosure data request and a data access key pair unique identifier and a public key to the data disclosing party, the data disclosing party requests a third party verification mechanism to provide validity verification of the data access key pair unique identifier, and the third party verification mechanism verifies validity of the data access key pair.
The data receiving party sends a sustainable data transmission request to the data disclosing party, wherein the request parameters comprise user information, a unique identifier of a data access key pair, an encryption public key, a valid period of a password pair and the like, and the data disclosing party requests a third party verification mechanism to provide validity check of the data access key pair unique identifier according to the information provided by the data receiving party; the third party verification mechanism receives the verification request of the asymmetric key pair of the data disclosing party, verifies the validity and legality of the sustainable data access key pair according to the identity information of the data receiving party, the unique identifier of the password pair and the data encryption public key provided by the data disclosing party, and sends verification information of the asymmetric key pair to the data disclosing party by the third party verification mechanism;
step S400, under the condition that the data access key pair is legal, the data disclosing party selects a sustainability data disclosing framework, calculates data point values of the dimensions of environment, society, management and the like, and stores sustainability disclosing data blocks in a dictionary mode;
specifically, under the condition that the data access key pair is legal, the data disclosing party selects a sustainable data disclosing framework, calculates data point values of dimensions such as environment, society and management, and stores sustainable information disclosing data blocks in a dictionary mode; the data disclosing party receives verification information of a key pair from a third party verification mechanism, selects sustainable information disclosure frameworks such as SASB, GRI and the like under the condition that the data access key pair is legal, selects data point original data sources and calculation modes of the environment, society, management and other dimensions according to the corresponding disclosure framework structures, and calculates data point values of all dimensions; the data disclosing party stores original support data, metadata and data point values of each dimension in the disclosing frame by adopting a dictionary mode and stores the original support data, the metadata and the data point values as sustainable information disclosing data blocks;
step S500, the data disclosure party encrypts the sustainability disclosure data block by using the public key sent by the data receiving party;
specifically, the data disclosing party encrypts and analyzes the sustainable information disclosure data block by utilizing the public key sent by the data receiving party, calculates the hash value of each original support data point in the data block, wherein the variable data point directly calculates the hash value, and the file type data calculates the file hash value; the method comprises the steps that original support data, original support data hash values, metadata and data point values of all dimensions in a disclosure frame are organized by adopting dictionary modes, and a public key sent by a data receiver is utilized to encrypt a sustainable information disclosure data block to obtain an encrypted sustainable information disclosure data block;
in step S600, the data disclosing party sends the encrypted sustainable disclosure data block, the data receiving party receives the encrypted data, decrypts the encrypted data with the private key, and sends the information of completing the data request to the third party checking mechanism, thereby completing the access of the sustainable disclosure data.
Specifically, the data disclosing party initiates an SSL encryption transmission channel with the data receiving party, sends an encryption sustainable information disclosure data block to the data receiving party, after the encryption sustainable information disclosure data block is taught, the data disclosing party and the receiving party decrypt the sustainable information disclosure data block by using a private key of a key pair, verifies the integrity of the decrypted sustainable information disclosure data block, sends a data request completion message to a third party verification mechanism, and the third party verification mechanism records the data disclosure record.
The invention relates to an asymmetric encryption and decryption method for sustainable disclosure data of multiple stakeholders, which utilizes asymmetric encryption and decryption to realize data trusted exchange and transmission among the sustainable data disclosure party, the sustainable data receiving party and a third party verification mechanism by restraining and guaranteeing rights and responsibilities of the multiple stakeholders in the process of sustainable data disclosure.
The invention also provides a sustainable disclosure data asymmetric encryption and decryption system of multiple stakeholders, as shown in fig. 3, comprising:
the data receiving unit comprises an asymmetric key data generating module, a key pair registration request module, an encrypted data receiving module and a sustainable data block decryption module.
The asymmetric key data generation module is used for generating a public and private key cipher pair belonging to a specific data receiver by utilizing an asymmetric encryption algorithm on the basis of a seed cipher set by a user and identity information of the data receiver on the basis of the sustainable data receiver, and generating a hash code serving as a unique identifier of the cipher pair according to the public key cipher and the user information;
the key pair registration request module is used for sending a key pair registration request to a third party verification mechanism at a sustainable data receiver so as to realize information synchronization of the data receiver and the third party verification mechanism;
an encrypted data receiving module that receives transmission data from a sustainable data transmitting side at a sustainable data receiving side and stores a sustainable data block to be received at the sustainable data receiving side;
and the sustainability data block decryption module decrypts the received sustainability data at the data receiving party to obtain the data of each field of the disclosure data.
The data disclosure unit comprises a disclosure request receiving and preprocessing module, a sustainability data block generating module, a sustainability data block encrypting module and an encrypting data transmitting module.
The disclosure request receiving and preprocessing module is used for receiving a disclosure request from a data receiver in a data disclosure party, recording and persisting information of the disclosure request, and performing validity check on the disclosure request;
the sustainability data block generation module organizes sustainability accounting and evaluation data according to dictionary modes in a data disclosure party to construct sustainability disclosure data blocks;
a sustainability data block encryption module, which encrypts the sustainability disclosure data block obtained in the sustainability data block generation module by using a data encryption public key sent by a data receiver in a data request at a data disclosing side, and calculates the sustainability disclosure data block encryption so as to obtain an encrypted sustainability disclosure data block;
the encryption data transmitting module establishes network connection with a data receiver according to the transmission requirement of the sustainable encryption data block at the data disclosing party, transmits verification parameters such as the size of the sustainable data block to the data receiver, and after receiving the confirmation message of the data receiver, both parties start data transmission, and after completing the transmission of the sustainable encryption data block, the integrity and the validity of the data block are verified, so that the transmission of the sustainable encryption data block is completed.
The third party verification unit comprises an asymmetric key pair registration module, a key information and disclosure information management module and a key information verification module.
The asymmetric key pair registration module receives an asymmetric key pair registration request from a data receiver at a third party verification mechanism, verifies the validity of the identity information and the password pair unique identifier of the data receiver, registers and stores the validity period of the password pair, the identity of the data receiver, the data encryption public key, the unique identifier of the password pair and other information;
the key information and disclosure information management module is used for storing and managing the key pair and corresponding information such as a data disclosing party, a data receiving party, a disclosure request, a disclosure execution history and the like in a third-party verification mechanism and providing management functions such as retrieval, verification and the like;
and the key information verification module is used for verifying and verifying the validity of the asymmetric key information in a third-party verification mechanism and verifying the integrity and the validity of the key information.
In summary, the invention relates to a method and a system for asymmetrically encrypting and decrypting sustainable information disclosure data of multiple stakeholders, which are mainly characterized in that the method and the system ensure the data security, realize the credibility of the disclosure data and the transparency of the disclosure process, and realize the disclosure of large-scale credible sustainable information. In general, the business enterprises develop sustainable metering and disclosure, various original documents and certificates in the business process of the enterprises are required to be taken as proving materials, so that the credibility of the sustainable metering data is improved, and the trust problem in the disclosure process is realized, so that the sustainable metering and disclosure of the enterprises relates to the data in various fields in the business process of the enterprises, and for the enterprises needing to disclose the sustainable information, the safety of the disclosure data is concerned, and the leakage of the key business data to a third party or even a competitor is avoided. For the sustainable information disclosure data receiving party or user, it is necessary to obtain the disclosure data as widely and transparently as possible. The invention adopts an encryption mode to realize sustainable data transmission among multiple stakeholders, thereby improving the safety of data transmission in the process of sustainable information disclosure; the invention introduces a third party verification mechanism to verify the data disclosure transmission process of the data disclosure party and the data receiver in the sustainable information disclosure data, thereby realizing high-reliability and high-transparency sustainable data disclosure; the invention adopts asymmetric encryption and decryption modes, realizes the strict control of the data access authority in the sustainable information disclosure process, and ensures the responsibility and the authority of multiple stakeholders in the sustainable information disclosure process to be clear.
It is to be understood that the above-described embodiments of the present invention are merely illustrative of or explanation of the principles of the present invention and are in no way limiting of the invention. Accordingly, any modification, equivalent replacement, improvement, etc. made without departing from the spirit and scope of the present invention should be included in the scope of the present invention. Furthermore, the appended claims are intended to cover all such changes and modifications that fall within the scope and boundary of the appended claims, or equivalents of such scope and boundary.
Claims (3)
1. An asymmetric encryption and decryption method for sustainable information disclosure data is characterized by comprising the following steps:
step S100, the data receiver calculates a private key and a corresponding public key, and takes the combined key hash value calculated based on the public key and the private key as a unique identifier of the data access key pair: the data receiver calculates an encryption private key and a corresponding public key by using an asymmetric encryption algorithm, generates a unique identifier of a cipher pair based on the cipher pair, and stores the asymmetric encryption and decryption keys and the unique identifier of the cipher pair; in a data receiving party, a user inputs a user name and a password, a key generation module combines user information, an asymmetric encryption algorithm is adopted to calculate a password pair comprising a private key and a public key, personal information of the user and the public key form an access key pair data block, an encryption hash value of the access key pair data is calculated, and the hash value is used as a unique key pair identifier;
step S200, the verification party receives a data access key pair registration request from a data receiver, records a unique identifier of the data access key pair, identity information of the data receiver and a legal data access time period;
step S300, the data receiving party sends a sustainability disclosing data request and a data access key pair unique identifier and a public key to the data disclosing party, the data disclosing party requests to provide validity check of the data access key pair unique identifier: the data receiving party sends a sustainable data transmission request to the data disclosing party, and the data disclosing party requests the checking party to provide validity check of the data access key to the unique identifier according to the information provided by the data receiving party; the verification party receives the verification request of the asymmetric key pair of the data disclosing party, verifies the validity and legality of the sustainable data access key pair according to the identity information, the unique identifier of the password pair and the data encryption public key of the data receiving party provided by the data disclosing party, and sends verification information of the asymmetric key pair to the data disclosing party by the verification party;
in step S400, the data disclosing party selects a sustainable information disclosure framework, calculates data point values, and stores the sustainable information disclosure data blocks in dictionary mode: the data disclosing party receives verification information of the key pair from the verification party, selects a sustainable information disclosing framework, and calculates data point values of each dimension according to the corresponding disclosing framework structure; the data disclosing party stores original support data, metadata and data point values of each dimension in a disclosing frame by adopting a dictionary mode and stores the original support data, the metadata and the data point values as sustainable information disclosing data blocks, wherein the sustainable information disclosing frame is SASB or GRI;
step S500, the data disclosing party encrypts the sustainable information disclosure data block by using the public key sent by the data receiving party: the data disclosure party encrypts and analyzes the sustainable information disclosure data block by utilizing the public key sent by the data receiving party, calculates the hash value of each original support data point in the data block, and encrypts the sustainable information disclosure data block by utilizing the public key sent by the data receiving party to obtain an encrypted sustainable information disclosure data block;
step S600, the data disclosing party sends encrypted sustainable information disclosing data blocks, the data receiving party receives the encrypted data and then decrypts the encrypted data by using a private key, and the data receiving party sends information of finishing the data request to the checking party to finish the access of the sustainable disclosing data: the data disclosure party initiates an encryption transmission channel with the data receiving party and sends an encryption sustainable information disclosure data block to the data receiving party, after the transmission of the encryption sustainable information disclosure data block is completed, the data disclosure party and the receiving party decrypt the sustainable information disclosure data block by adopting a private key of a key pair by the data receiving party and verify the integrity of the decrypted sustainable information disclosure data block, the data receiving party sends information of finishing the data request to the checking party, and the verifying party records the data disclosure record.
2. An electronic device, the electronic device comprising:
at least one processor; the method comprises the steps of,
a memory communicatively coupled to the at least one processor; wherein,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of claim 1.
3. A non-transitory computer readable storage medium storing computer instructions for causing the computer to perform the method of preceding claim 1.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202310113130.5A CN116305194B (en) | 2023-02-15 | 2023-02-15 | Asymmetric encryption and decryption method and system for sustainable information disclosure data |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202310113130.5A CN116305194B (en) | 2023-02-15 | 2023-02-15 | Asymmetric encryption and decryption method and system for sustainable information disclosure data |
Publications (2)
Publication Number | Publication Date |
---|---|
CN116305194A CN116305194A (en) | 2023-06-23 |
CN116305194B true CN116305194B (en) | 2023-11-17 |
Family
ID=86824902
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202310113130.5A Active CN116305194B (en) | 2023-02-15 | 2023-02-15 | Asymmetric encryption and decryption method and system for sustainable information disclosure data |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN116305194B (en) |
Citations (14)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2008061344A1 (en) * | 2006-11-20 | 2008-05-29 | Tet Hin Yeap | System and method for secure electronic communication services |
CN101616142A (en) * | 2008-06-24 | 2009-12-30 | 香港城市大学 | Realize the method and system of information encryption transmission |
WO2016180264A1 (en) * | 2015-05-13 | 2016-11-17 | 阿里巴巴集团控股有限公司 | Method and apparatus for acquiring an electronic file |
CN106230784A (en) * | 2016-07-20 | 2016-12-14 | 杭州华三通信技术有限公司 | A kind of device authentication method and device |
CN107040369A (en) * | 2016-10-26 | 2017-08-11 | 阿里巴巴集团控股有限公司 | Data transmission method, apparatus and system |
CN109768979A (en) * | 2019-01-16 | 2019-05-17 | 广东万丈金数信息技术股份有限公司 | Data encryption and transmission method, device, computer equipment and storage medium |
CN109802825A (en) * | 2017-11-17 | 2019-05-24 | 深圳市金证科技股份有限公司 | A kind of data encryption, the method for decryption, system and terminal device |
CN110519309A (en) * | 2019-10-15 | 2019-11-29 | 中国建设银行股份有限公司 | Data transmission method, device, terminal, server and storage medium |
US10637665B1 (en) * | 2016-07-29 | 2020-04-28 | Workday, Inc. | Blockchain-based digital identity management (DIM) system |
CN111460473A (en) * | 2020-03-23 | 2020-07-28 | 深圳市中易通安全芯科技有限公司 | Data encryption and decryption method, plug-in, data security system and medium |
CN112532629A (en) * | 2020-11-30 | 2021-03-19 | 航天信息股份有限公司 | Data transmission method, device, equipment and medium |
CN113949552A (en) * | 2021-10-13 | 2022-01-18 | 广州广电运通金融电子股份有限公司 | Large file encryption and decryption system, method, storage medium and equipment |
CN114070628A (en) * | 2021-11-17 | 2022-02-18 | 深邦智能科技(青岛)有限公司 | Tail gas remote sensing data uploading encryption method and system |
CN115242553A (en) * | 2022-09-21 | 2022-10-25 | 航天宏图信息技术股份有限公司 | Data exchange method and system supporting secure multi-party computation |
Family Cites Families (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
DE102009001718B4 (en) * | 2009-03-20 | 2010-12-30 | Compugroup Holding Ag | Method for providing cryptographic key pairs |
US10200194B2 (en) * | 2017-06-30 | 2019-02-05 | Microsoft Technology Licensing, Llc | Theft and tamper resistant data protection |
-
2023
- 2023-02-15 CN CN202310113130.5A patent/CN116305194B/en active Active
Patent Citations (14)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2008061344A1 (en) * | 2006-11-20 | 2008-05-29 | Tet Hin Yeap | System and method for secure electronic communication services |
CN101616142A (en) * | 2008-06-24 | 2009-12-30 | 香港城市大学 | Realize the method and system of information encryption transmission |
WO2016180264A1 (en) * | 2015-05-13 | 2016-11-17 | 阿里巴巴集团控股有限公司 | Method and apparatus for acquiring an electronic file |
CN106230784A (en) * | 2016-07-20 | 2016-12-14 | 杭州华三通信技术有限公司 | A kind of device authentication method and device |
US10637665B1 (en) * | 2016-07-29 | 2020-04-28 | Workday, Inc. | Blockchain-based digital identity management (DIM) system |
CN107040369A (en) * | 2016-10-26 | 2017-08-11 | 阿里巴巴集团控股有限公司 | Data transmission method, apparatus and system |
CN109802825A (en) * | 2017-11-17 | 2019-05-24 | 深圳市金证科技股份有限公司 | A kind of data encryption, the method for decryption, system and terminal device |
CN109768979A (en) * | 2019-01-16 | 2019-05-17 | 广东万丈金数信息技术股份有限公司 | Data encryption and transmission method, device, computer equipment and storage medium |
CN110519309A (en) * | 2019-10-15 | 2019-11-29 | 中国建设银行股份有限公司 | Data transmission method, device, terminal, server and storage medium |
CN111460473A (en) * | 2020-03-23 | 2020-07-28 | 深圳市中易通安全芯科技有限公司 | Data encryption and decryption method, plug-in, data security system and medium |
CN112532629A (en) * | 2020-11-30 | 2021-03-19 | 航天信息股份有限公司 | Data transmission method, device, equipment and medium |
CN113949552A (en) * | 2021-10-13 | 2022-01-18 | 广州广电运通金融电子股份有限公司 | Large file encryption and decryption system, method, storage medium and equipment |
CN114070628A (en) * | 2021-11-17 | 2022-02-18 | 深邦智能科技(青岛)有限公司 | Tail gas remote sensing data uploading encryption method and system |
CN115242553A (en) * | 2022-09-21 | 2022-10-25 | 航天宏图信息技术股份有限公司 | Data exchange method and system supporting secure multi-party computation |
Also Published As
Publication number | Publication date |
---|---|
CN116305194A (en) | 2023-06-23 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Abid et al. | NovidChain: Blockchain‐based privacy‐preserving platform for COVID‐19 test/vaccine certificates | |
US11818265B2 (en) | Methods and systems for creating and recovering accounts using dynamic passwords | |
CN111566649B (en) | Verifying integrity of data stored in a federated blockchain using public side chains | |
CN108076057B (en) | Data security system and method based on block chain | |
TWI709314B (en) | Data processing method and device | |
US20200327230A1 (en) | Method and apparatus for trusted computing | |
US20200379977A1 (en) | Anonymous database rating update | |
US11921884B2 (en) | Techniques for preventing collusion using simultaneous key release | |
US20130132718A1 (en) | System And Method For Long-Term Digital Signature Verification Utilizing Light Weight Digital Signatures | |
US20200382301A1 (en) | Anonymous rating structure for database | |
US11526955B2 (en) | Protocol-based system and method for establishing a multi-party contract | |
Petrlic et al. | Privacy-preserving reputation management | |
WO2020035091A2 (en) | Managing trust points in ledger systems | |
CN113515754A (en) | Method for proving invariance of digital recording | |
JP2023098847A (en) | Apparatus, method and computer program (selective audit process for privacy-preserving blockchain) | |
CN110737905B (en) | Data authorization method, data authorization device and computer storage medium | |
CN113302612B (en) | Computer implementation method, system and device for cross-chain and cross-network data transmission | |
CN113597608B (en) | Trusted platform based on blockchain | |
Hong et al. | Ochjrnchain: A blockchain-based security data sharing framework for online car-hailing journey | |
CN116305194B (en) | Asymmetric encryption and decryption method and system for sustainable information disclosure data | |
CN115225346B (en) | Data evidence storage system oriented to credit investigation big data field | |
US11496316B1 (en) | System and method for identity verification for online dating | |
CN113746621B (en) | Multi-chain architecture information sharing system based on block chain technology | |
US20230188353A1 (en) | Multi-issuer anonymous credentials for permissioned blockchains | |
WO2020112104A1 (en) | Blockchain-based accountable data publishing and usage |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |