CN116633534A - Key component verification method and device - Google Patents
Key component verification method and device Download PDFInfo
- Publication number
- CN116633534A CN116633534A CN202310440806.1A CN202310440806A CN116633534A CN 116633534 A CN116633534 A CN 116633534A CN 202310440806 A CN202310440806 A CN 202310440806A CN 116633534 A CN116633534 A CN 116633534A
- Authority
- CN
- China
- Prior art keywords
- key component
- verified
- value
- verification
- key
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/085—Secret sharing or secret splitting, e.g. threshold schemes
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Storage Device Security (AREA)
Abstract
Description
技术领域technical field
本发明涉及网络安全技术领域,尤其涉及一种密钥分量校验方法及装置。The invention relates to the technical field of network security, in particular to a key component verification method and device.
背景技术Background technique
本部分旨在为权利要求书中陈述的本发明实施例提供背景或上下文。此处的描述不因为包括在本部分中就承认是现有技术。This section is intended to provide a background or context to embodiments of the invention that are recited in the claims. The descriptions herein are not admitted to be prior art by inclusion in this section.
密码机的具体运作由两部分决定:一个是算法,另一个是钥匙。钥匙是一个用于密码机算法的秘密参数,为了保证服务端密码机里面密钥的安全,通常密码机设备在开始启用之前没有应用密钥,在这种状态下密码机设备不能面向应用提供服务,用户使用密码机设备,需要密码机设备进行操作以生成向应用提供密码服务所需的各个密钥,对称密钥一般生成的方法分有:随机生成、分量合成密钥等。The specific operation of the cipher machine is determined by two parts: one is the algorithm, and the other is the key. The key is a secret parameter used in the algorithm of the cipher machine. In order to ensure the security of the key in the cipher machine on the server side, usually the cipher machine device does not apply the key before starting to use it. In this state, the cipher machine device cannot provide services for applications. , the user uses the cipher device, and the cipher device needs to be operated to generate each key required to provide cryptographic services to the application. The general methods for generating symmetric keys include: random generation, component composite keys, etc.
对于通过密钥分量合成密钥的方法,传统的密钥分量校验步骤具体包括:第一次输入密钥分量,第二次输入密钥分量,其中两次输入密钥分量是相同的;根据第一次输入的密钥分量得到第一密钥校验值,根据第二次输入的密钥分量得到第二密钥校验值;再输入密钥校验值,分别将密钥校验值与第一密钥校验值进行比对、第二密钥校验值进行比对,在结果均一致时密钥分量校验通过。也即,传统的密钥分量校验过程至少需要输入两次密钥分量和一次密钥校验值,导致操作过程十分繁琐,降低了密钥分量的校验效率,影响用户体验。For the method of synthesizing a key through key components, the traditional key component verification step specifically includes: inputting the key component for the first time, and inputting the key component for the second time, wherein the two input key components are the same; according to The key component input for the first time obtains the first key verification value, and the second key verification value is obtained according to the key component input for the second time; and then the key verification value is input, and the key verification value is respectively Compared with the first key verification value and the second key verification value, if the results are consistent, the key component verification passes. That is to say, the traditional key component verification process needs to input the key component at least twice and the key verification value once, which makes the operation process very cumbersome, reduces the verification efficiency of the key component, and affects user experience.
针对上述问题,目前尚未提出有效的解决方案。For the above problems, no effective solution has been proposed yet.
发明内容Contents of the invention
本发明实施例提供一种密钥分量校验方法,用以有效简化密钥分量的校验步骤,提高密钥分量的校验效率,改善用户体验,该方法包括:An embodiment of the present invention provides a key component verification method, which is used to effectively simplify the verification steps of the key component, improve the verification efficiency of the key component, and improve user experience. The method includes:
接收待校验的字符串;Receive the string to be verified;
将待校验的字符串拆分为待校验的密钥分量和第一校验值,所述第一校验值是根据正确的密钥分Splitting the character string to be verified into key components to be verified and a first verification value, the first verification value is based on the correct key component
量计算得到的;Quantitatively calculated;
根据待校验的密钥分量,计算得到第二校验值;calculating a second verification value according to the key component to be verified;
将第一校验值和第二校验值进行比对,根据比对结果,确定待校验的密钥分量的校验结果。The first verification value is compared with the second verification value, and according to the comparison result, the verification result of the key component to be verified is determined.
本发明实施例还提供一种密钥分量校验装置,用以有效简化密钥分量的校验步骤,提高密钥分量的校验效率,改善用户体验,该装置包括:The embodiment of the present invention also provides a key component verification device, which is used to effectively simplify the verification steps of the key component, improve the verification efficiency of the key component, and improve user experience. The device includes:
字符串获接收模块,用于接收待校验的字符串;The string receiving module is used to receive the string to be verified;
字符串拆分模块,用于将待校验的字符串拆分为待校验的密钥分量和第一校验值,所述第一校验值是根据正确的密钥分量计算得到的;A character string splitting module, configured to split the character string to be verified into a key component to be verified and a first verification value, the first verification value being calculated according to the correct key component;
第二校验值计算模块,用于根据待校验的密钥分量,计算得到第二校验值;The second verification value calculation module is used to calculate the second verification value according to the key component to be verified;
比对模块,用于将第一校验值和第二校验值进行比对,根据比对结果,确定待校验的密钥分量的校验结果。The comparison module is used to compare the first verification value with the second verification value, and determine the verification result of the key component to be verified according to the comparison result.
本发明实施例还提供一种计算机设备,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,所述处理器执行所述计算机程序时实现上述密钥分量校验方法。An embodiment of the present invention also provides a computer device, including a memory, a processor, and a computer program stored on the memory and operable on the processor, when the processor executes the computer program, the above key component verification method is implemented .
本发明实施例还提供一种计算机可读存储介质,所述计算机可读存储介质存储有计算机程序,所述计算机程序被处理器执行时实现上述密钥分量校验方法。An embodiment of the present invention also provides a computer-readable storage medium, where a computer program is stored in the computer-readable storage medium, and when the computer program is executed by a processor, the above key component verification method is implemented.
本发明实施例还提供一种计算机程序产品,所述计算机程序产品包括计算机程序,所述计算机程序被处理器执行时实现上述密钥分量校验方法。An embodiment of the present invention also provides a computer program product, where the computer program product includes a computer program, and when the computer program is executed by a processor, the above key component verification method is implemented.
本发明实施例中,接收待校验的字符串;将待校验的字符串拆分为待校验的密钥分量和第一校验值,所述第一校验值是根据正确的密钥分量计算得到的;根据待校验的密钥分量,计算得到第二校验值;将第一校验值和第二校验值进行比对,根据比对结果,确定待校验的密钥分量的校验结果。In the embodiment of the present invention, the character string to be verified is received; the character string to be verified is split into a key component to be verified and a first verification value, and the first verification value is based on the correct key component. The key component is calculated; according to the key component to be verified, the second verification value is calculated; the first verification value is compared with the second verification value, and the key to be verified is determined according to the comparison result. The verification result of the key component.
与现有技术中繁琐的密钥分量校验步骤相比,本发明实施例仅通过一次输入即可完成密钥分量校验,可以有效简化密钥分量的校验步骤,提高密钥分量的校验效率,改善用户体验。Compared with the cumbersome key component verification steps in the prior art, the embodiment of the present invention can complete the key component verification with only one input, which can effectively simplify the key component verification steps and improve the key component verification. efficiency and improve user experience.
附图说明Description of drawings
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。在附图中:In order to more clearly illustrate the technical solutions in the embodiments of the present invention or the prior art, the following will briefly introduce the drawings that need to be used in the description of the embodiments or the prior art. Obviously, the accompanying drawings in the following description are only These are some embodiments of the present invention. Those skilled in the art can also obtain other drawings based on these drawings without creative work. In the attached picture:
图1为本发明实施例中密钥分量校验方法的处理流程图;Fig. 1 is the processing flowchart of key component verification method in the embodiment of the present invention;
图2为本发明实施例中比对第一校验值和第二校验值的方法流程图;Fig. 2 is a flow chart of a method for comparing a first check value and a second check value in an embodiment of the present invention;
图3为本发明实施例中密钥分量校验方法的一具体实例流程图;Fig. 3 is a flow chart of a specific example of the key component verification method in the embodiment of the present invention;
图4为本发明实施例中密钥分量校验装置的结构示意图;4 is a schematic structural diagram of a key component verification device in an embodiment of the present invention;
图5为本发明一实施例的计算机设备结构示意图。FIG. 5 is a schematic structural diagram of a computer device according to an embodiment of the present invention.
具体实施方式Detailed ways
为使本发明实施例的目的、技术方案和优点更加清楚明白,下面结合附图对本发明实施例做进一步详细说明。在此,本发明的示意性实施例及其说明用于解释本发明,但并不作为对本发明的限定。In order to make the purpose, technical solutions and advantages of the embodiments of the present invention more clear, the embodiments of the present invention will be further described in detail below in conjunction with the accompanying drawings. Here, the exemplary embodiments and descriptions of the present invention are used to explain the present invention, but not to limit the present invention.
首先,对本发明实施例中的技术名词进行介绍:First, the technical terms in the embodiments of the present invention are introduced:
密钥分量:使用秘密共享技术将密钥分割为多个部分,每个部分称为密钥分量,密钥分量一般都是通过工具生成分量。Key component: use the secret sharing technology to divide the key into multiple parts, each part is called a key component, and the key component is generally generated by a tool.
发明人发现,传统的密钥分量校验过程需要连续执行多次输入操作,而一个密钥可以分割得到的密钥分量有多个,整个校验过程十分繁琐,导致密钥分量的校验效率较低,且用户体验较差。为解决上述技术问题,发明人提出了一种密钥分量校验方法。The inventors found that the traditional key component verification process needs to continuously perform multiple input operations, and one key can be divided into multiple key components. The entire verification process is very cumbersome, resulting in the verification efficiency of key components Lower and poorer user experience. In order to solve the above technical problems, the inventor proposes a key component verification method.
下面介绍本申请的具体技术方案。图1为本发明实施例中密钥分量校验方法的处理流程图。如图1所示,本发明实施例中密钥分量校验方法可以包括:The specific technical solutions of the present application are introduced below. Fig. 1 is a processing flowchart of a key component verification method in an embodiment of the present invention. As shown in Figure 1, the key component verification method in the embodiment of the present invention may include:
步骤101、接收待校验的字符串;Step 101, receiving the character string to be verified;
步骤102、将待校验的字符串拆分为待校验的密钥分量和第一校验值,所述第一校验值是根据正确的密钥分量计算得到的;Step 102, splitting the character string to be verified into the key component to be verified and a first verification value, the first verification value is calculated according to the correct key component;
步骤103、根据待校验的密钥分量,计算得到第二校验值;Step 103. Calculate and obtain a second verification value according to the key component to be verified;
步骤104、将第一校验值和第二校验值进行比对,根据比对结果,确定待校验的密钥分量的校验结果。Step 104: Compare the first verification value with the second verification value, and determine the verification result of the key component to be verified according to the comparison result.
在施例中,首先可以接收待校验的字符串,然后可以将待校验的字符串拆分为待校验的密钥分量和第一校验值,其中第一校验值是根据正确的密钥分量计算得到的。In an embodiment, firstly, the character string to be verified can be received, and then the character string to be verified can be split into a key component to be verified and a first verification value, wherein the first verification value is based on the correct calculated from the key component of .
在本申请的一种实施方式中,所述待校验的字符串的最后一个字节作为第一校验值,其余字节为待校验的密钥分量。In an implementation manner of the present application, the last byte of the character string to be verified is used as the first verification value, and the remaining bytes are key components to be verified.
在本申请的一种实施方式中,所述待校验的密钥分量是由完整的密钥分割得到的,一个完整的密钥分割得到的密钥分量有多个。In an implementation manner of the present application, the key component to be verified is obtained from a complete key division, and there are multiple key components obtained from a complete key division.
在本申请的一种实施方式中,所述第一校验值是根据正确的密钥分量,通过哈希算法计算得到的哈希值的第一个字节。In an implementation manner of the present application, the first check value is the first byte of a hash value calculated through a hash algorithm according to the correct key component.
为仅通过一次输入完成对密钥分量的校验,可以预先根据正确的密钥分量,通过哈希算法计算得到对应的哈希值;根据哈希值的单向不可逆的特点,将哈希值作为校验值,与待校验密钥分量组合成字符串输入。具体实施时,为减少输入的字符长度,可以选取哈希值的第一个字节作为第一校验值;为便于后续拆分,可以将字符串最后一个字节作为第一校验值。In order to complete the verification of the key component through only one input, the corresponding hash value can be calculated through the hash algorithm according to the correct key component in advance; according to the one-way irreversible characteristic of the hash value, the hash value As a verification value, it is combined with the key component to be verified to form a string input. During specific implementation, in order to reduce the input character length, the first byte of the hash value can be selected as the first check value; for subsequent splitting, the last byte of the string can be used as the first check value.
举一例,假设待校验密钥分量有15个字节,第一校验值为1个字节,那么输入的字符串为16个字节,且前15个字节为待校验密钥分量,第16个字节为第一校验值。For example, suppose the key component to be verified has 15 bytes, and the first verification value is 1 byte, then the input string is 16 bytes, and the first 15 bytes are the key to be verified Component, the 16th byte is the first check value.
将待校验的字符串拆分为待校验的密钥分量和第一校验值之后,可以根据待校验的密钥分量,计算得到第二校验值。After the character string to be verified is split into the key component to be verified and the first verification value, the second verification value can be calculated according to the key component to be verified.
在本申请的一种实施方式中,根据待校验的密钥分量,计算得到第二校验值,包括:根据待校验的密钥分量,通过哈希算法计算得到哈希值,将所述哈希值的第一个字节作为第二校验值。In one embodiment of the present application, calculating the second verification value according to the key component to be verified includes: calculating the hash value through a hash algorithm according to the key component to be verified, and converting the The first byte of the above hash value is used as the second check value.
最后将第一校验值和第二校验值进行比对,根据比对结果,可以确定待校验的密钥分量的校验结果。Finally, the first verification value is compared with the second verification value, and according to the comparison result, the verification result of the key component to be verified can be determined.
图2为本发明实施例中比对第一校验值和第二校验值的方法流程图。如图2所示,在本申请的一种实施方式中,比对第一校验值和第二校验值的过程可以包括:Fig. 2 is a flowchart of a method for comparing a first check value and a second check value in an embodiment of the present invention. As shown in Figure 2, in one embodiment of the present application, the process of comparing the first verification value and the second verification value may include:
步骤201、将第一校验值和第二校验值进行比对;Step 201, comparing the first verification value with the second verification value;
步骤202、在比对结果一致时,确定待校验的密钥分量的校验结果为通过。Step 202. When the comparison results are consistent, determine that the verification result of the key component to be verified is passed.
具体实施时,若第一校验值和第二校验值的比对结果一致,说明待校验的密钥分量与正确的密钥分量相同,即待校验的密钥分量的校验结果为通过;若第一校验值和第二校验值的比对结果不一致,说明待校验的密钥分量与正确的密钥分量不相同,即待校验的密钥分量的校验结果为不通过。During specific implementation, if the comparison results of the first verification value and the second verification value are consistent, it means that the key component to be verified is the same as the correct key component, that is, the verification result of the key component to be verified Passed; if the comparison results of the first verification value and the second verification value are inconsistent, it means that the key component to be verified is not the same as the correct key component, that is, the verification result of the key component to be verified for not passing.
为进一步理解本发明的技术方案,下面结合流程图介绍本发明实施例中密钥分量校验方法的一具体实例。图3为本发明实施例中密钥分量校验方法的一具体实例流程图。如图3所示,本发明实施例中密钥分量校验方法的一具体实例流程可以包括:In order to further understand the technical solution of the present invention, a specific example of the key component verification method in the embodiment of the present invention will be introduced below in conjunction with the flow chart. Fig. 3 is a flow chart of a specific example of the key component verification method in the embodiment of the present invention. As shown in Figure 3, a specific example process of the key component verification method in the embodiment of the present invention may include:
步骤301、接收待校验的字符串;Step 301, receiving the character string to be verified;
步骤302、将待校验的字符串拆分为待校验的密钥分量和第一校验值,所述第一校验值是根据正确的密钥分量计算得到的;Step 302, splitting the character string to be verified into the key component to be verified and a first verification value, the first verification value is calculated according to the correct key component;
步骤303、根据待校验的密钥分量,通过哈希算法计算得到哈希值,将所述哈希值的第一个字节作为第二校验值;Step 303, according to the key component to be verified, calculate a hash value through a hash algorithm, and use the first byte of the hash value as a second verification value;
步骤304、判断第一校验值和第二校验值进行比对结果是否一致,若是,执行步骤305,若不是,跳转步骤306;Step 304, judging whether the comparison results of the first check value and the second check value are consistent, if so, execute step 305, if not, jump to step 306;
步骤305、在比对结果一致时,确定待校验的密钥分量的校验结果为通过;Step 305, when the comparison results are consistent, determine that the verification result of the key component to be verified is passed;
步骤306、在比对结果不一致时,确定待校验的密钥分量的校验结果为不通过。Step 306. When the comparison results are inconsistent, determine that the verification result of the key component to be verified is not passed.
本发明实施例中还提供了一种密钥分量校验装置,如下面的实施例所述。由于该装置解决问题的原理与密钥分量校验方法相似,因此该装置的实施可以参见密钥分量校验方法的实施,重复之处不再赘述。The embodiment of the present invention also provides a key component verification device, as described in the following embodiments. Since the problem-solving principle of the device is similar to that of the key component verification method, the implementation of the device can refer to the implementation of the key component verification method, and the repetition will not be repeated.
图4为本发明实施例中密钥分量校验装置的结构示意图。如图4所示,本发明实施例中密钥分量校验装置具体可以包括:Fig. 4 is a schematic structural diagram of a key component verification device in an embodiment of the present invention. As shown in Figure 4, the key component verification device in the embodiment of the present invention may specifically include:
字符串获接收模块401,用于接收待校验的字符串;The character string is received module 401, is used for receiving the character string to be verified;
字符串拆分模块402,用于将待校验的字符串拆分为待校验的密钥分量和第一校验值,所述第一校验值是根据正确的密钥分量计算得到的;A character string splitting module 402, configured to split the character string to be verified into a key component to be verified and a first verification value, the first verification value is calculated according to the correct key component ;
第二校验值计算模块403,用于根据待校验的密钥分量,计算得到第二校验值;A second verification value calculation module 403, configured to calculate a second verification value according to the key component to be verified;
比对模块404,用于将第一校验值和第二校验值进行比对,根据比对结果,确定待校验的密钥分量的校验结果。The comparison module 404 is configured to compare the first verification value with the second verification value, and determine the verification result of the key component to be verified according to the comparison result.
在本申请的一种实施方式中,所述待校验的字符串的最后一个字节作为第一校验值,其余字节为待校验的密钥分量。In an implementation manner of the present application, the last byte of the character string to be verified is used as the first verification value, and the remaining bytes are key components to be verified.
在本申请的一种实施方式中,所述待校验的密钥分量是由完整的密钥分割得到的,一个完整的密钥分割得到的密钥分量有多个。In an implementation manner of the present application, the key component to be verified is obtained from a complete key division, and there are multiple key components obtained from a complete key division.
在本申请的一种实施方式中,所述第一校验值是根据正确的密钥分量,通过哈希算法计算得到的哈希值的第一个字节。In an implementation manner of the present application, the first check value is the first byte of a hash value calculated through a hash algorithm according to the correct key component.
在本申请的一种实施方式中,第二校验值计算模块403具体用于:In an implementation manner of the present application, the second verification value calculation module 403 is specifically used for:
根据待校验的密钥分量,通过哈希算法计算得到哈希值,将所述哈希值的第一个字节作为第二校验值。According to the key component to be verified, a hash value is obtained by calculating a hash algorithm, and the first byte of the hash value is used as a second verification value.
在本申请的一种实施方式中,比对模块404具体用于:In one embodiment of the present application, the comparison module 404 is specifically used for:
将第一校验值和第二校验值进行比对;Comparing the first check value with the second check value;
在比对结果一致时,确定待校验的密钥分量的校验结果为通过。When the comparison results are consistent, it is determined that the verification result of the key component to be verified is passed.
基于前述发明构思,如图5所示,本发明还提出了一种计算机设备500,包括存储器510、处理器520及存储在存储器510上并可在处理器520上运行的计算机程序530,所述处理器520执行所述计算机程序530时实现前述密钥分量校验方法。Based on the foregoing inventive concepts, as shown in FIG. 5 , the present invention also proposes a computer device 500, including a memory 510, a processor 520, and a computer program 530 stored on the memory 510 and operable on the processor 520. When the processor 520 executes the computer program 530, the foregoing key component verification method is realized.
本发明实施例还提供一种计算机可读存储介质,所述计算机可读存储介质存储有计算机程序,所述计算机程序被处理器执行时实现上述密钥分量校验方法。An embodiment of the present invention also provides a computer-readable storage medium, where a computer program is stored in the computer-readable storage medium, and when the computer program is executed by a processor, the above key component verification method is implemented.
本发明实施例还提供一种计算机程序产品,所述计算机程序产品包括计算机程序,所述计算机程序被处理器执行时实现上述密钥分量校验方法。An embodiment of the present invention also provides a computer program product, where the computer program product includes a computer program, and when the computer program is executed by a processor, the above key component verification method is implemented.
综上所述,本发明实施例中,接收待校验的字符串;将待校验的字符串拆分为待校验的密钥分量和第一校验值,所述第一校验值是根据正确的密钥分量计算得到的;根据待校验的密钥分量,计算得到第二校验值;将第一校验值和第二校验值进行比对,根据比对结果,确定待校验的密钥分量的校验结果。To sum up, in the embodiment of the present invention, the character string to be verified is received; the character string to be verified is split into a key component to be verified and a first verification value, and the first verification value It is calculated according to the correct key component; according to the key component to be verified, the second verification value is calculated; the first verification value and the second verification value are compared, and according to the comparison result, determine The verification result of the key component to be verified.
与现有技术中繁琐的密钥分量校验步骤相比,本发明实施例仅通过一次输入即可完成密钥分量校验,可以有效简化密钥分量的校验步骤,提高密钥分量的校验效率,改善用户体验。Compared with the cumbersome key component verification steps in the prior art, the embodiment of the present invention can complete the key component verification with only one input, which can effectively simplify the key component verification steps and improve the key component verification. efficiency and improve user experience.
本领域内的技术人员应明白,本发明的实施例可提供为方法、系统、或计算机程序产品。因此,本发明可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本发明可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。Those skilled in the art should understand that the embodiments of the present invention may be provided as methods, systems, or computer program products. Accordingly, the present invention can take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) having computer-usable program code embodied therein.
本发明是参照根据本发明实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the invention. It should be understood that each procedure and/or block in the flowchart and/or block diagram, and a combination of procedures and/or blocks in the flowchart and/or block diagram can be realized by computer program instructions. These computer program instructions may be provided to a general purpose computer, special purpose computer, embedded processor, or processor of other programmable data processing equipment to produce a machine such that the instructions executed by the processor of the computer or other programmable data processing equipment produce a An apparatus for realizing the functions specified in one or more procedures of the flowchart and/or one or more blocks of the block diagram.
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。These computer program instructions may also be stored in a computer-readable memory capable of directing a computer or other programmable data processing apparatus to operate in a specific manner, such that the instructions stored in the computer-readable memory produce an article of manufacture comprising instruction means, the instructions The device realizes the function specified in one or more procedures of the flowchart and/or one or more blocks of the block diagram.
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。These computer program instructions can also be loaded onto a computer or other programmable data processing device, causing a series of operational steps to be performed on the computer or other programmable device to produce a computer-implemented process, thereby The instructions provide steps for implementing the functions specified in the flow chart or blocks of the flowchart and/or the block or blocks of the block diagrams.
以上所述的具体实施例,对本发明的目的、技术方案和有益效果进行了进一步详细说明,所应理解的是,以上所述仅为本发明的具体实施例而已,并不用于限定本发明的保护范围,凡在本发明的精神和原则之内,所做的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。The specific embodiments described above have further described the purpose, technical solutions and beneficial effects of the present invention in detail. It should be understood that the above descriptions are only specific embodiments of the present invention and are not intended to limit the scope of the present invention. Protection scope, within the spirit and principles of the present invention, any modification, equivalent replacement, improvement, etc., shall be included in the protection scope of the present invention.
Claims (15)
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202310440806.1A CN116633534A (en) | 2023-04-21 | 2023-04-21 | Key component verification method and device |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202310440806.1A CN116633534A (en) | 2023-04-21 | 2023-04-21 | Key component verification method and device |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| CN116633534A true CN116633534A (en) | 2023-08-22 |
Family
ID=87612461
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| CN202310440806.1A Pending CN116633534A (en) | 2023-04-21 | 2023-04-21 | Key component verification method and device |
Country Status (1)
| Country | Link |
|---|---|
| CN (1) | CN116633534A (en) |
Citations (4)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN103220270A (en) * | 2013-03-15 | 2013-07-24 | 福建联迪商用设备有限公司 | Downloading method, management method, downloading management method, downloading management device and downloading management system for secret key |
| CN111934851A (en) * | 2020-07-26 | 2020-11-13 | 中国人民解放军93209部队 | Flight plan verification method and device based on hash algorithm |
| CN112822015A (en) * | 2020-12-30 | 2021-05-18 | 中国农业银行股份有限公司 | Information transmission method and related device |
| US20210273789A1 (en) * | 2020-03-02 | 2021-09-02 | Entrust Datacard Corporation | Remote asynchronous key entry |
-
2023
- 2023-04-21 CN CN202310440806.1A patent/CN116633534A/en active Pending
Patent Citations (4)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN103220270A (en) * | 2013-03-15 | 2013-07-24 | 福建联迪商用设备有限公司 | Downloading method, management method, downloading management method, downloading management device and downloading management system for secret key |
| US20210273789A1 (en) * | 2020-03-02 | 2021-09-02 | Entrust Datacard Corporation | Remote asynchronous key entry |
| CN111934851A (en) * | 2020-07-26 | 2020-11-13 | 中国人民解放军93209部队 | Flight plan verification method and device based on hash algorithm |
| CN112822015A (en) * | 2020-12-30 | 2021-05-18 | 中国农业银行股份有限公司 | Information transmission method and related device |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| KR101992270B1 (en) | Method and device for generating digital signature | |
| CN112152784A (en) | Parallel processing techniques for hash-based signature algorithms | |
| US20120288089A1 (en) | System and method for device dependent and rate limited key generation | |
| JP2022095852A (en) | Digital signature method, signature information verification method, related equipment and electronic devices | |
| US11101981B2 (en) | Generating a pseudorandom number based on a portion of shares used in a cryptographic operation | |
| CN112560091A (en) | Digital signature method, signature information verification method, related device and electronic equipment | |
| JP2004501385A (en) | Elliptic curve encryption method | |
| US10547447B2 (en) | Collaborative computation of HMAC | |
| CN116260572B (en) | Data hash processing method, data verification method and electronic equipment | |
| CN114153849B (en) | Block chain data generation and verification method and device | |
| CN120185797A (en) | A hashing method, a hashing computing system, an electronic device and a storage medium | |
| TWI889273B (en) | Business parameter comparison method, device, system and storage medium | |
| CN114444108A (en) | Homomorphic encryption processing method and related equipment | |
| CN111680325B (en) | A data security method and device | |
| CN116192396B (en) | Signature rapid generation method and device, electronic equipment and computer storage medium | |
| CN112434269A (en) | Zero knowledge proof method, verification method, computing device and storage medium of file | |
| CN116633534A (en) | Key component verification method and device | |
| CN112487464A (en) | Encrypted data sharing method and device based on block chain | |
| CN116506133A (en) | Message blind signature algorithm, device and electronic equipment | |
| CN117134900A (en) | Structure for realizing asymmetric encryption and control method | |
| CN112541197B (en) | Result verification method and device | |
| JPWO2019039381A1 (en) | Secret calculators, secret calculators, programs, and recording media | |
| US9479193B2 (en) | Apparatus and method for performing compression operation in hash algorithm | |
| CN119544213B (en) | Data transmission method, device, equipment and medium based on certificateless key | |
| CN116305192B (en) | Data file processing method and device, electronic equipment and storage medium |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PB01 | Publication | ||
| PB01 | Publication | ||
| SE01 | Entry into force of request for substantive examination | ||
| SE01 | Entry into force of request for substantive examination |