CN100423484C - Method for implementing security E-mail system having transmitting-receiving bidirectional nonrepudiation mechanism - Google Patents

Method for implementing security E-mail system having transmitting-receiving bidirectional nonrepudiation mechanism Download PDF

Info

Publication number
CN100423484C
CN100423484C CNB2005100183215A CN200510018321A CN100423484C CN 100423484 C CN100423484 C CN 100423484C CN B2005100183215 A CNB2005100183215 A CN B2005100183215A CN 200510018321 A CN200510018321 A CN 200510018321A CN 100423484 C CN100423484 C CN 100423484C
Authority
CN
China
Prior art keywords
mail
destination
authentication center
pki
originator
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNB2005100183215A
Other languages
Chinese (zh)
Other versions
CN1665188A (en
Inventor
周建国
晏蒲柳
郭成城
李凯
魏洪波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan University WHU
Original Assignee
Wuhan University WHU
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan University WHU filed Critical Wuhan University WHU
Priority to CNB2005100183215A priority Critical patent/CN100423484C/en
Publication of CN1665188A publication Critical patent/CN1665188A/en
Application granted granted Critical
Publication of CN100423484C publication Critical patent/CN100423484C/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The present invention provides a method for realizing a security electronic mail system having a sending-receiving bidirectional non-repudiation mechanism. The present invention comprises: (1) a third party authentication center is arranged outside an electronic mail server and a client which sends and receives electronic mails, and the third party authentication center is called CA for short; (2) key allocation proposal; (3) a secure communication method for carrying out bidirectional signature authentication between the client which sends and receives electronic mails and the CA. The present invention is characterized in that the arranged third party is an authentication center CA which carries out bidirectional non-repudiation arbitration to both parties of sending and receiving a mail, and a data storage information table set in a backend database by the authentication center comprises a user public key information table, a mail summary information table, a mail sending record information table and a mail receiving decrypting record information table. The goal of the present invention is to overcome and avoid hidden troubles of the security of an electronic mail system and a method, discloses a new method for realizing a security electronic mail system having a sending-receiving bidirectional non-repudiation mechanism.

Description

Safe e-mail system implementation method with the undeniable mechanism of transmitting-receiving bidirectional
Technical field
The present invention relates to a kind of safe e-mail system implementation method, belong to the computer network security technology field with the undeniable mechanism of transmitting-receiving bidirectional.
Background technology
The e-mail applications basic methods of generally using on the Internet is Simple Mail Transfer protocol (Simple Mail Transfer Protocol at present, hereinafter to be referred as SMTP) and Post Office Protocol 3 (Post Office Protocol Version 3 is hereinafter to be referred as POP3) (as shown in Figure 1).The maximum characteristics of SMTP are exactly simple, and it only defines mail and how to connect transmission by the TCP between originating party and the debit in the mail transmission system, and does not stipulate other any operations.SMTP only explains the form of mail and the mail how explanation handles delivery.The same with most of ICP/IP protocol, SMTP also is a kind of pure application layer protocol based on CLIENT.Smtp protocol does not provide the absolute guarantee of reliability end to end.
POP3 is used for supporting that common networking machine receives the agreement of the service of mail from mail server.Typical POP3 protocol conversation process can be divided into three phases: the discriminating stage, the processing stage and update stage.POP3 just enters the discriminating stage after client and server connect.In the discriminating stage, the client is to server identification it oneself.If differentiate successfully, server is just opened client's mailbox, the processing stage that session just entering.Collection of letters processing will enter update stage after finishing, and connects in this stage just to have stopped.The POP3 agreement only is to use username and password to carry out simple identity and differentiates.
In traditional e-mail applications based on SMTP and POP3 agreement, just solved the problem that how to send and to receive mail smoothly, do not doing enough designs aspect the fail safe of mail.Such as, mail head's information of an envelope mail all can be modified, and the addresser can deny that he sent out this envelope mail like this, sends out mail because other people also can falsely use his name.The receiver can deny that also he has been subjected to a certain envelope mail, because no matter whether he really receives mail, itself can't judge the POP3 agreement.Since traditional e-mail system all be mail with the plaintext form directly in transmission over networks, also there is very big hidden danger in the confidentiality of mail.In addition, the content of Email also may be distorted in the process of transmission.
At the hidden danger on the safety of electronic mail, the network security industry mainly contains following several technology: PGP (Pretty Good Privacy) and S/MIME (Secure/MultipurposeInternet Mail Extensions) both at home and abroad at present.
PGP is the safety problem of communicating by letter on Internet at Email and a kind of system that mail is expressly carried out Hybrid Encryption that designs.Be characterized in by one-way Hash algorithm Mail Contents being signed, assurance mail content can't be revised, and it is secret and undeniable with private key techniques certified mail content to use public-key.Addresser and receiver's public key publication is in disclosed place.The authority of PKI itself is by the third party, and the third party that particularly receiver was familiar with or trusted carries out signature authentication, but it does not have the unified mechanism that concentrates to carry out signing and issuing of public/private keys.Promptly in the PGP system, more trust is the both sides that come from communication.
S/MIME is based upon PKIX (Public Key Infrastructure, PKI) cover of one on basis secure e-mail standard.S/MIME is from PEM (Privacy Enhanced Mail) and MIME (the annex standard of Internet mail) development and come.The same with PGP, S/MIME also utilizes the encryption system of one-way Hash algorithm and PKI and private key.But it with PGP mainly contain 2 different: its authentication mechanism depends on the certificate verification mechanism of hierarchical structure, the organizations and individuals' of all next stage certificate is responsible for authentication by the tissue of upper level, and authentication mutually between the tissue (root certificate) of upper level, whole trusting relationship is tree-shaped substantially, Here it is so-called Tree of Trust.Also have, S/MIME transmits mail content-encrypt signature back as special annex, and X.509 its certificate format adopts, but with the online SSL certificate that uses of general browser certain difference is arranged.
Summary of the invention
The objective of the invention is to overcome and avoid the fail safe hidden danger of e-mail system and method.The present invention has proposed a kind of new safe e-mail system implementation method with the undeniable mechanism of transmitting-receiving bidirectional on the basis of the implementation method of having analyzed the widely used safety E-mail scheme of present industry (PGP and S/MIME) and technical characterstic.
Technical scheme of the present invention: have the safe e-mail system implementation method of the undeniable mechanism of transmitting-receiving bidirectional, comprising: (1) is provided with the third-party CA of authentication center outside the client of e-mail server and receiving and dispatching mail; (2) key distribution scheme; (3) carry out the safety communicating method that two-way signature authenticates between the client of receiving and dispatching mail and the CA; It is characterized in that: the third party of setting is the CA of authentication center that can carry out two-way non-repudiation arbitration to the receiving and dispatching mail both sides, and authentication center comprises at the data storage information table of Back end data lab setting: client public key information table, mail property information table, mail send record information list, mail reception deciphering record information list;
Safety communicating method comprises following content:
(1) addresser must carry out communicating by letter of two-way signature authentication with CA before sending mail, and the process of communication comprises: at first, the addresser asks to login CA, and CA determines addresser's identity according to addresser's PKI; Then, addresser application also obtains receiver's PKI, and the addresser will wait that the message digest value of sending out original e-mail passes to CA, and CA stores this message digest value and the addresser sends the record of mail, and allows the addresser to send secure e-mail; At last, the addresser is with receiver's public key encryption mail and be sent to mail server;
(2) receiver must carry out communicating by letter of two-way signature authentication with CA before reading mail, and the process of communication comprises: at first, the receiver asks to login CA, and CA determines receiver's identity according to receiver's PKI; Then, the receiver deciphers mail in advance, obtains the message digest value of deciphering mail and mails to CA; At last, CA will decipher the message digest value of mail and the message digest value of original transmission mail compares, checking mail integrality, and the record of CA storage receiver success receiving and deciphering mail, and allow receiver's reading mail expressly.
Described method, the client public key information table of its rear end database setting are used to store user's PKI and user name, registration name, PKI term of validity relevant information; The mail property information table is used to store the original message digest value of every envelope mail; Mail sends record information list, is used to preserve the record that originator has sent an envelope secure e-mail; Mail reception deciphering record information list is used to preserve the destination and successfully receives and decipher the record of reading an envelope secure e-mail.
Described method, data storage information table also comprise the historical public key information table of user, are used to store historical PKI, the historical PKI here be meant the user generate voluntarily new public and private key to and upload the former PKI that is replaced behind the new PKI.
Described method, key distribution scheme comprise following content:
(1) it is right that mail user generates public and private key at any time voluntarily in client-side program, and wherein PKI uploads to authentication center, and replaces original PKI, and private key is then taken care of in the mode of file by the user all the time voluntarily;
(2) mail user each send secure e-mail in, obtain destination's PKI by the mode of carrying out online communication with authentication center, promptly post a letter at every turn and all want online and once communicate by letter with CA.
Described method, safety communicating method are respectively applied for encrypting and transmitting mail and reception and deciphering mail, carry out the two-way signature authentication communication between client-side program and the CA of authentication center, specifically comprise:
(1) encrypting and transmitting mail:
1. originator request login authentication center, originator send own user ID ID and with own private key the signature of ID are arrived authentication center, and the transmission data format: the ID+ originator of sign+originator is to the signature of its ID;
2. after user's request log-on message is received by authentication center, in database, search the public key information of originator earlier by originator ID, and verify the signature of originator to its ID with the PKI of originator, if the verification passes, return the information that originator is successfully logined, send data format: sign+successful login banner;
3. after originator is received the successful login banner that authentication center returns, destination's name and with the private key of originator the signature of destination's name is sent to CA, the data format of transmission again: name+originator of the ID+ destination of sign+originator is to the signature of destination's name;
4. carry out signature verification after authentication center receives, after the success, in back-end data base, find destination's ID and PKI by destination's name, and destination's ID and PKI and authentication center returned to originator to destination's the ID and the signature of PKI, send data format: PKI+authentication center of sign+destination's ID+ destination is to the signature of this ID and PKI;
5. originator authentication verification center is to the signature of destination's PKI, the destination's really of proof PKI, deliver to CA the message digest value of original transmission mail and to the signature of this message digest value then, send data format: ID+ message digest value+originator of the ID+ destination of sign+originator is to the signature of message digest value;
6. CA records the message digest value of this mail and the information of originator transmission mail in the database, and allows originator to send privacy enhanced mail after deciphering obtains the message digest value of original transmission mail and is proved to be successful;
7. originator mails to mail server by after destination's the mail plain text encryption of PKI to original transmission;
(2) receive and decipher mail:
1. the destination at first logins the mail server of oneself, and collects privacy enhanced mail;
2. the destination asks the login authentication center, the destination send the ID of oneself and with own private key to the signature of ID to authentication center, send data format: sign+destination's ID+ destination is to the signature of its ID;
3. after user's request log-on message is received by authentication center, earlier in database, search destination's public key information by destination ID, and verify the signature of destination to ID with destination's PKI, if the verification passes, return the information that the destination successfully logins, send data format: sign+successful login banner;
4. the destination deciphers mail in advance with the private key of oneself, and try to achieve the deciphering mail the message digest value, the destination is mail to authentication center with this message digest value and destination to the signature of this message digest value, and send data format: ID+ message digest value+destination of sign+destination is to the signature of message digest value;
5. after the success of authentication center's certifying signature, the deciphering message digest value of mail and the database Central Plains message digest value of sending mail that starts is compared, if coupling, destination's successful decryption then is described, authentication center will stay the record of destination's success receiving and deciphering in database, if do not match, illustrate that then Mail Contents might have been distorted, authentication center also will stay corresponding record in database;
If 6. the match is successful for the message digest value, authentication center will allow the destination to read the deciphering mail, otherwise authentication center will not allow destination's reading mail.
Advantage of the present invention: authentication center is not set in the PGP scheme comes the non-repudiation arbitration is carried out in mail transmission/reception both sides' transmitting-receiving behavior; Though and be provided with authentication center in the S/MIME scheme, mainly be the generation of being responsible for public key certificate, issue and cancel.In the inventive method, the user is when obtaining destination's PKI, do not adopt the mode of certificate, but adopt the online mode of obtaining PKI, be that the user when sending secure e-mail at every turn, all to carry out the PKI that online communication obtains the destination, so just avoid the situation that certificate lost efficacy to take place, because it is always up-to-date and safest to be kept at the PKI of the CA of authentication center with the CA of authentication center.Mail Clients is not preserved destination's public key information.
Private key is then taken care of in the mode of file by the user all the time voluntarily, and the user imports private key voluntarily when using the client-side program of transmitting-receiving secure e-mail, even authentication center does not have user's private key yet, thereby also just can not steal a glance at user's privacy enhanced mail.
Description of drawings
Fig. 1 is traditional E-mail receiver/send principle schematic;
Fig. 2 is the general frame figure of the inventive method;
Fig. 3 is the key distribution scheme flow chart;
Fig. 4 is the flow chart of safety communicating method when the encrypting and transmitting mail of two-way signature authentication;
Fig. 5 is the flow chart of safety communicating method when receiving and decipher mail of two-way signature authentication;
Fig. 6 is the design drawing of authentication center's back-end data base;
Fig. 7 is the flow chart of authentication center's front end oracle listener;
Fig. 8 is the flow chart of receiving and dispatching mail client-side program.
Embodiment
1, as Fig. 2: the third party of method of the present invention outside the client-side program of e-mail server and receiving and dispatching mail is provided with the authentication center (CA) and the back-end data base that can carry out two-way non-repudiation arbitration to the receiving and dispatching mail both sides.The third party is the authentication center that the receiving and dispatching mail both sides is carried out two-way non-repudiation arbitration:
(1) the ca authentication center that is provided with in the inventive method requires: originator is before sending mail, the message digest value of mail must be sent to the ca authentication center, authentication center is after the recorded information that stays message digest value and originator transmission mail, and originator could send privacy enhanced mail;
(2) CA of authentication center that is provided with in the inventive method requires: the destination must decipher after privacy enhanced mail is received this locality in advance, and the mail message digest value that will decipher in advance mails to the ca authentication center and compares.When the message digest value is that authentication center will stay the recorded information that the destination had successfully accepted and deciphered mail under the situation of coupling, and allows destination's reading mail.
Authentication center is except being used to preserve the public key information of mail user, also especially by requiring the mail transmission/reception both sides before receiving and dispatching mail, all must stay corresponding authentication information, thereby realized sending mail side and receiving the arbitration of the two-way non-repudiation of mail side in authentication center.
Specifically, in the method for the invention, originator must send to authentication center with the message digest value of mail before sending mail, authentication center is after the recorded information that stays message digest value and originator transmission mail, and originator could send privacy enhanced mail.
On the other hand, the destination must decipher after privacy enhanced mail is received this locality in advance, and the mail message digest value that will decipher in advance mails to authentication center and compares.Under the situation that the message digest value of mail message digest value of deciphering and original transmission mail is mated, authentication center will stay the recorded information that the destination had successfully received and deciphered mail.
Like this, because the user has stayed recorded information in authentication center when sending and receiving, transmit leg can not be denied the mail that he had sent, and the recipient can not deny the mail that he has received and has watched.
2, designed the cover key distribution scheme of safety flexibly.
In the PGP scheme, do not have mechanism unified and that concentrate to carry out signing and issuing of public/private keys, but utilize the chain type trust by private mode referral PKI; And public/private keys all is to be produced by authentication center among the S/MIME, and PKI transmits by the promulgation certificate, and the too high authority of authentication center may make it steal a glance at user's privacy enhanced mail by user's private key.
As shown in Figure 3: in client key generator is set in the inventive method, the user can generate public affairs/private key at any time voluntarily in client-side program right.The user can upload to the PKI of the cipher key pair that generates voluntarily authentication center and preserve, and to replace original PKI, even original PKI is no longer safe, the user also can upgrade the PKI that is kept at authentication center easily voluntarily; Private key is then taken care of in the mode of file by the user all the time voluntarily, and the user imports private key voluntarily when using the client-side program of transmitting-receiving secure e-mail, even authentication center does not have user's private key yet, thereby also just can not steal a glance at user's privacy enhanced mail.
In the inventive method, the user is when obtaining destination's PKI, do not adopt the mode of certificate, but adopt the online mode of obtaining PKI, be that the user when sending secure e-mail at every turn, all to carry out the PKI that online communication obtains the destination, so just avoid the situation that certificate lost efficacy to take place, because it is always up-to-date and safest to be kept at the PKI of the CA of authentication center with the CA of authentication center.Mail Clients is not preserved destination's public key information.
3, designed between client-side program that a cover makes receiving and dispatching mail and the CA of authentication center and carried out the safety communicating method (as Fig. 4, shown in Figure 5) that two-way signature authenticates.
In PGP scheme and S/MIME scheme,, when encrypting transmission and receiving and deciphering secure e-mail, just no longer got in touch with authentication center as long as obtained destination's public key certificate.
Designed the safety communicating method that carries out the two-way signature authentication between the client of a cover receiving and dispatching mail and the authentication center among the present invention, encrypt to send and the receiving and deciphering secure e-mail in by client-side program and the CA of authentication center between repeatedly two-way signature authenticate, confirm the other side's true identity.
Secure communication mechanism is divided into two covers, is applicable to respectively under the different situations of encrypting and transmitting mail and reception and deciphering mail, carries out the two-way signature authentication communication between client-side program and the CA end authentication center.
(1) encrypting and transmitting mail, flow process as shown in Figure 4.
1. originator request login authentication center.Originator sends own ID and with own private key the signature of ID is arrived authentication center.Send data format: the ID+ originator of sign+originator is to the signature of its ID.
2. after user's request log-on message is received by authentication center, in database, search the public key information of originator earlier by originator ID, and verify the signature of originator its ID with the PKI of originator.If the verification passes, return the information that originator is successfully logined.Send data format: sign+successful login banner.
3. after originator is received the successful login sign that authentication center returns, destination's name and with the private key of originator the signature of destination's name is sent to CA again.The data format that sends: name+originator of the ID+ destination of sign+originator is to the signature of destination's name.
4. carry out signature verification after authentication center receives.After the success, in back-end data base, find destination's ID and PKI, and destination's ID and PKI and authentication center are returned to originator to destination's the ID and the signature of PKI by destination's name.Send data format: PKI+authentication center of sign+destination's ID+ destination is to the signature of this ID and PKI.
5. originator authentication verification center is to the signature of destination's PKI, the destination's really of proof PKI, deliver to CA the message digest value of original transmission mail and to the signature of this message digest value then, send data format: ID+ message digest value+originator of the ID+ destination of sign+originator is to the signature of message digest value;
6. CA records the message digest value of this mail and the information of originator transmission mail in the database, and allows originator to send privacy enhanced mail after deciphering obtains the message digest value of original transmission mail and is proved to be successful;
7. originator mails to mail server by after destination's the mail plain text encryption of PKI to original transmission;
(2) reception and deciphering mail, flow process as shown in Figure 5.
1. the destination at first logins the mail server of oneself, and collects privacy enhanced mail.
2. the destination asks the login authentication center.The destination send the ID of oneself and with own private key to the signature of ID to authentication center.Send data format: sign+destination's ID+ destination is to the signature of its ID.
3. after user's request log-on message is received by authentication center, in database, search destination's public key information by destination ID earlier, and verify the signature of destination ID with destination's PKI.If the verification passes, return the information that the destination successfully logins.Send data format: sign+successful login banner.
4. the destination deciphers mail in advance with the private key of oneself, and try to achieve the deciphering mail the message digest value, the destination is mail to authentication center with this message digest value and destination to the signature of this message digest value, and send data format: ID+ message digest value+destination of sign+destination is to the signature of message digest value;
5. after the success of authentication center's certifying signature, the deciphering message digest value of mail and the database Central Plains message digest value of sending mail that starts is compared, if coupling, destination's successful decryption then is described, authentication center will stay the record of destination's success receiving and deciphering in database, if do not match, illustrate that then Mail Contents might have been distorted, authentication center also will stay corresponding record in database;
If 6. the match is successful for the message digest value, authentication center will allow the destination to read the deciphering mail, otherwise authentication center will not allow destination's reading mail.
Aspect concrete enforcement, be divided into the content of two aspects:
1, the enforcement of the CA of authentication center end:
Authentication center can be divided into two parts, the oracle listener of front end and the database of rear end.
As shown in Figure 6: at back-end data base five storing data information tables can be set, store client public key information, the historical public key information of user, mail property information, mail transmission record, mail reception deciphering record respectively.Wherein the client public key information table is used to store PKI and other relevant informations of user, such as user name, registration name, the PKI term of validity etc.; The historical public key information table of user be used to store the user generate voluntarily new public affairs/private key to and upload new PKI after, the historical PKI that is replaced; The mail property information table is used to store the original message digest value of every envelope mail, and the destination is by comparing to determine that the complete sum of mail is not distorted to the mail message digest value of receiving and this original message digest value; Mail sends record information list, is used to preserve the record that originator has sent an envelope secure e-mail, and this is a key of guaranteeing the transmit leg non-repudiation; Mail reception deciphering record information list is used to preserve the destination and successfully receives and decipher the record of reading an envelope secure e-mail, and this also is a key of guaranteeing destination's non-repudiation.
Fig. 7 is the flow chart of authentication center's front end oracle listener: the oracle listener of front end then is responsible for monitoring specific port, waits for that carrying out safety certification with the client-side program of receiving and dispatching mail communicates by letter, and back-end data base is handled accordingly:
The oracle listener of front end at first can be monitored certain specific port after starting, and waits for the communication request that client-side program sends; After program was received communication request, the program host process will create new thread and the user carries out secure communication, and correspondingly back-end data base is operated; Return information if desired then communicates with client-side program once more and information is returned to the user; After communication finished, process finished.
Whole communication process will carry out according to the safety communicating method (as Fig. 4, shown in Figure 5) of the two-way signature authentication that designs among the present invention.
2, the enforcement of receiving and dispatching mail client-side program:
The receiving and dispatching mail client-side program also can be divided into two parts.A part is according to smtp protocol and POP3 agreement, finishes the basic function module of operations such as mail transmission and reception.Another part then is the module of responsible safety function of the present invention, in the frame of broken lines as Fig. 8.Safety function module will be responsible for all safety functions, thus comprise communicate with CA finish the PKI confirming addresser's identity, obtain the receiver, preserve the mail original digest, record that registration sends mail, confirm receiver's identity, comparison original digest and receive after mail property, registration receive and the tasks such as record of deciphering mail.
More than two module cooperatings, just can finish the transmitting-receiving secure e-mail function.The flow process of whole receiving and dispatching mail client-side program transmitting-receiving secure e-mail is as shown in Figure 8:
Client-side program will at first carry out the work that is provided with of mail server and the CA of authentication center after starting.If the transmission secure e-mail, then at first can import the private key file of oneself by the user, write mail by the user then.Mail write finish after, the user can communicate (detailed process as shown in Figure 4) according to safety communicating method and authentication center, the process of communication may further comprise the steps: originator request login authentication center, originator request destination's PKI, originator mails to authentication center with the message digest value of mail and the information of transmission mail.Behind the sign off, originator will be encrypted mail with destination's PKI, and mail to mail server.
If the reception secure e-mail, also should at first import the private key file of oneself by the user, regain mail by the user from mail server then.After regaining mail, the user can communicate (detailed process as shown in Figure 5) according to safety communicating method and authentication center, the process of communication may further comprise the steps: the destination asks the login authentication center, and the destination deciphers mail in advance, tries to achieve the message digest value and mails to authentication center.If authentication center's checking digest values match then allows collection of letters user to check the deciphering mail; If digest value does not match, then do not allow the user to check mail.

Claims (5)

1. have the safe e-mail system implementation method of the undeniable mechanism of transmitting-receiving bidirectional, comprising:
A, the third-party CA of authentication center is set outside the client of e-mail server and receiving and dispatching mail;
B, key distribution scheme;
Carry out the safety communicating method of two-way signature authentication between the client of C, receiving and dispatching mail and the CA; It is characterized in that: the third party of setting is the CA of authentication center that can carry out two-way non-repudiation arbitration to the receiving and dispatching mail both sides, and authentication center comprises at the data storage information table of Back end data lab setting: client public key information table, mail property information table, mail send record information list, mail reception deciphering record information list; Safety communicating method comprises following content:
(1) addresser must carry out communicating by letter of two-way signature authentication with CA before sending mail, and the process of communication comprises: at first, the addresser asks to login CA, and CA determines addresser's identity according to addresser's PKI; Then, addresser application also obtains receiver's PKI, and the addresser will wait that the message digest value of sending out original e-mail passes to CA, and CA stores this message digest value and the addresser sends the record of mail, and allows the addresser to send secure e-mail; At last, the addresser is with receiver's public key encryption mail and be sent to mail server;
(2) receiver must carry out communicating by letter of two-way signature authentication with CA before reading mail, and the process of communication comprises: at first, the receiver asks to login CA, and CA determines receiver's identity according to receiver's PKI; Then, the receiver deciphers mail in advance, obtains the message digest value of deciphering mail and mails to CA; At last, CA will decipher the message digest value of mail and the message digest value of original transmission mail compares, checking mail integrality, and the record of CA storage receiver success receiving and deciphering mail, and allow receiver's reading mail expressly.
2. safe e-mail system implementation method as claimed in claim 1 is characterized in that: the client public key information table of Back end data lab setting is used to store user's PKI and user name, registration name, PKI term of validity relevant information; The mail property information table is used to store the original message digest value of every envelope mail; Mail sends record information list, is used to preserve the record that originator has sent an envelope secure e-mail; Mail reception deciphering record information list is used to preserve the destination and successfully receives and decipher the record of reading an envelope secure e-mail.
3. safe e-mail system implementation method as claimed in claim 1 or 2, it is characterized in that: the data storage information table also comprises the historical public key information table of user, be used to store historical PKI, the historical PKI here be meant the user generate voluntarily new public and private key to and upload the former PKI that is replaced behind the new PKI.
4. safe e-mail system implementation method as claimed in claim 1 or 2 is characterized in that: key distribution scheme comprises following content:
(1) it is right that mail user generates public and private key at any time voluntarily in client-side program, and wherein PKI uploads to authentication center, and replaces original PKI, and private key is then taken care of in the mode of file by the user all the time voluntarily;
(2) mail user each send secure e-mail in, obtain destination's PKI by the mode of carrying out online communication with authentication center, promptly post a letter at every turn and all want online and once communicate by letter with CA.
5. safe e-mail system implementation method as claimed in claim 1 or 2, it is characterized in that: safety communicating method is respectively applied for encrypting and transmitting mail and reception and deciphering mail, carry out the two-way signature authentication communication between client and the CA of authentication center, specifically comprise:
(1) encrypting and transmitting mail:
1. originator request login authentication center, originator send own user ID ID and with own private key the signature of ID are arrived authentication center, and the transmission data format: the ID+ originator of sign+originator is to the signature of its ID;
2. after user's request log-on message is received by authentication center, in database, search the public key information of originator earlier by originator ID, and verify the signature of originator to its ID with the PKI of originator, if the verification passes, return the information that originator is successfully logined, send data format: sign+successful login banner;
3. after originator is received the successful login banner that authentication center returns, destination's name and with the private key of originator the signature of destination's name is sent to CA, the data format of transmission again: name+originator of the ID+ destination of sign+originator is to the signature of destination's name;
4. carry out signature verification after authentication center receives, after the success, in back-end data base, find destination's ID and PKI by destination's name, and destination's ID and PKI and authentication center returned to originator to destination's the ID and the signature of PKI, send data format: PKI+authentication center of sign+destination's ID+ destination is to the signature of destination ID and PKI;
5. originator authentication verification center is to the signature of destination's PKI, the destination's really of proof PKI, deliver to CA the message digest value of original transmission mail and to the signature of this message digest value then, send data format: ID+ message digest value+originator of the ID+ destination of sign+originator is to the signature of message digest value;
6. CA records the message digest value of this mail and the information of originator transmission mail in the database, and allows originator to send privacy enhanced mail after deciphering obtains the message digest value of original transmission mail and is proved to be successful;
7. originator mails to mail server by after destination's the mail plain text encryption of PKI to original transmission;
(2) receive and decipher mail:
1. the destination at first logins the mail server of oneself, and collects privacy enhanced mail;
2. the destination asks the login authentication center, the destination send the ID of oneself and with own private key to the signature of ID to authentication center, send data format: sign+destination's ID+ destination is to the signature of its ID;
3. after user's request log-on message is received by authentication center, earlier in database, search destination's public key information by destination ID, and verify the signature of destination to ID with destination's PKI, if the verification passes, return the information that the destination successfully logins, send data format: sign+successful login banner;
4. the destination deciphers mail in advance with the private key of oneself, and try to achieve the deciphering mail the message digest value, the destination is mail to authentication center with this message digest value and destination to the signature of this message digest value, and send data format: ID+ message digest value+destination of sign+destination is to the signature of message digest value;
5. after the success of authentication center's certifying signature, the deciphering message digest value of mail and the database Central Plains message digest value of sending mail that starts is compared, if coupling, destination's successful decryption then is described, authentication center will stay the record of destination's success receiving and deciphering in database, if do not match, illustrate that then Mail Contents might have been distorted, authentication center also will stay corresponding record in database;
If 6. the match is successful for the message digest value, authentication center will allow the destination to read the deciphering mail, otherwise authentication center will not allow destination's reading mail.
CNB2005100183215A 2005-03-03 2005-03-03 Method for implementing security E-mail system having transmitting-receiving bidirectional nonrepudiation mechanism Expired - Fee Related CN100423484C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB2005100183215A CN100423484C (en) 2005-03-03 2005-03-03 Method for implementing security E-mail system having transmitting-receiving bidirectional nonrepudiation mechanism

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB2005100183215A CN100423484C (en) 2005-03-03 2005-03-03 Method for implementing security E-mail system having transmitting-receiving bidirectional nonrepudiation mechanism

Publications (2)

Publication Number Publication Date
CN1665188A CN1665188A (en) 2005-09-07
CN100423484C true CN100423484C (en) 2008-10-01

Family

ID=35036095

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2005100183215A Expired - Fee Related CN100423484C (en) 2005-03-03 2005-03-03 Method for implementing security E-mail system having transmitting-receiving bidirectional nonrepudiation mechanism

Country Status (1)

Country Link
CN (1) CN100423484C (en)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8015404B2 (en) * 2005-09-16 2011-09-06 Gm Global Technology Operations, Llc System and method for collecting traffic data using probe vehicles
CN100442788C (en) * 2005-12-31 2008-12-10 华为技术有限公司 Method and system for realizing information repeat
CN1835434B (en) * 2006-04-10 2012-07-18 北京易恒信认证科技有限公司 Electronic mail system and method based on CPK safety authentication
JP4855147B2 (en) * 2006-05-30 2012-01-18 株式会社Into Client device, mail system, program, and recording medium
GB2459202B (en) * 2006-10-18 2011-10-19 Kamfu Wong Methods and systems for preventing junk mails with measures of charge-payment-donation and authentication
CN101500049B (en) * 2008-02-01 2013-02-06 黄金富 System and method for preventing spam fax by payment, fee charging, and money donation manner
CN101296086B (en) * 2008-06-18 2010-12-08 成都市华为赛门铁克科技有限公司 Method, system and device for access authentication
CN101714957B (en) * 2009-10-30 2011-12-07 北京航空航天大学 System for managing nonrepudiative evidence of mass mails by third party
CN102664898A (en) * 2012-04-28 2012-09-12 鹤山世达光电科技有限公司 Fingerprint identification-based encrypted transmission method, fingerprint identification-based encrypted transmission device and fingerprint identification-based encrypted transmission system
CN104487965A (en) * 2012-06-12 2015-04-01 安迪工作室 Device for providing related information for mobile communication terminal and system for sharing related information
CN102833243B (en) * 2012-08-21 2016-02-03 鹤山世达光电科技有限公司 A kind of communication means utilizing finger print information
CN103312511B (en) * 2013-05-31 2017-04-26 金硕澳门离岸商业服务有限公司 Information confirming system and information confirming method
EP2879099B1 (en) * 2013-12-02 2019-01-09 Deutsche Post AG Method for verifying the authenticity of a sender of a message
CN104301326A (en) * 2014-10-28 2015-01-21 网易(杭州)网络有限公司 Mail verification method and device
CN107888475B (en) * 2016-09-30 2020-09-08 中国石油天然气股份有限公司 Mail decryption method and server
CN106682520A (en) * 2016-11-17 2017-05-17 精硕科技(北京)股份有限公司 Data exchange method and system
CN106603577A (en) * 2017-02-13 2017-04-26 沃通电子认证服务有限公司 E-mail encryption method and system
JP6897257B2 (en) 2017-04-12 2021-06-30 富士フイルムビジネスイノベーション株式会社 E-mail processor and e-mail processing program
CN107682380B (en) * 2017-11-23 2020-09-08 上海众人网络安全技术有限公司 Cross authentication method and device
CN109309613B (en) * 2018-10-09 2021-01-22 京东方科技集团股份有限公司 Mail delivery method, device and system
CN110149210A (en) * 2019-04-20 2019-08-20 深圳市元征科技股份有限公司 A kind of data transmission method and device
CN110493010B (en) * 2019-09-24 2022-03-15 南京邮电大学 Mail receiving and sending method of mail system based on quantum digital signature
CN112994899A (en) * 2021-04-10 2021-06-18 北京国联易安信息技术有限公司 Safe mail receiving and sending method for mobile terminal

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1319976A (en) * 2001-04-02 2001-10-31 长春吉大正元信息技术股份有限公司 Registered electronic post office and its delivery mode thereof
CN1472914A (en) * 2003-06-27 2004-02-04 武汉理工大学 High performance and quick public pin encryption
US6772331B1 (en) * 1999-05-21 2004-08-03 International Business Machines Corporation Method and apparatus for exclusively pairing wireless devices
US20050021942A1 (en) * 2001-12-28 2005-01-27 Eric Diehl Process for updating a revocation list of noncompliant keys appliances or modules in a secure system for broadcasting content

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6772331B1 (en) * 1999-05-21 2004-08-03 International Business Machines Corporation Method and apparatus for exclusively pairing wireless devices
CN1319976A (en) * 2001-04-02 2001-10-31 长春吉大正元信息技术股份有限公司 Registered electronic post office and its delivery mode thereof
US20050021942A1 (en) * 2001-12-28 2005-01-27 Eric Diehl Process for updating a revocation list of noncompliant keys appliances or modules in a secure system for broadcasting content
CN1472914A (en) * 2003-06-27 2004-02-04 武汉理工大学 High performance and quick public pin encryption

Also Published As

Publication number Publication date
CN1665188A (en) 2005-09-07

Similar Documents

Publication Publication Date Title
CN100423484C (en) Method for implementing security E-mail system having transmitting-receiving bidirectional nonrepudiation mechanism
US7664947B2 (en) Systems and methods for automated exchange of electronic mail encryption certificates
US8060746B2 (en) E-mail transfer method and device
US7624269B2 (en) Secure messaging system with derived keys
CN101364876B (en) Method realizing public key acquiring, certificater verification and bidirectional identification of entity
US8607334B2 (en) System and method for secure message processing
CN101364875B (en) Method realizing public key acquiring, certificater verification and bidirectional identification of entity
US20090319781A1 (en) Secure message delivery using a trust broker
US20060206433A1 (en) Secure and authenticated delivery of data from an automated meter reading system
JPH09219701A (en) Method and device for retrieving identity recognizing identification
US10826711B2 (en) Public key infrastructure and method of distribution
US20070288746A1 (en) Method of providing key containers
CN102055685B (en) Method for encrypting webmail information
Tauber A survey of certified mail systems provided on the Internet
CN115801223B (en) CA certificate-based identification key system and PKI system compatible method
CN103428077A (en) Method and system for safely receiving and sending mails
CN1829150B (en) Gateway identification device and method based on CPK
EP2372947A1 (en) Secure and traceable digital transmission method and envelope
JP3711931B2 (en) E-mail system, processing method thereof, and program thereof
CN104869000A (en) Identity-based cryptograph cross-domain secure communication method and system
WO2009054807A1 (en) Secure messaging using outband mode authentication
CN103986724A (en) Real-name authentication method and system for e-mail
Al-Hammadi et al. Certified exchange of electronic mail (CEEM)
Liyanage et al. A comprehensive secure email transfer model
CN104836662A (en) Unified identity authentication system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20081001

Termination date: 20100303