CN101986663A - OTP-based cloud storage data storing method, device and system - Google Patents

OTP-based cloud storage data storing method, device and system Download PDF

Info

Publication number
CN101986663A
CN101986663A CN2010105646680A CN201010564668A CN101986663A CN 101986663 A CN101986663 A CN 101986663A CN 2010105646680 A CN2010105646680 A CN 2010105646680A CN 201010564668 A CN201010564668 A CN 201010564668A CN 101986663 A CN101986663 A CN 101986663A
Authority
CN
China
Prior art keywords
random number
data
length
key
string
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2010105646680A
Other languages
Chinese (zh)
Inventor
刘慧�
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Zhuowei Tiancheng Technology Consultation Co Ltd
Beijing Z&W Tech Consulting Co Ltd
Original Assignee
Beijing Zhuowei Tiancheng Technology Consultation Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Zhuowei Tiancheng Technology Consultation Co Ltd filed Critical Beijing Zhuowei Tiancheng Technology Consultation Co Ltd
Priority to CN2010105646680A priority Critical patent/CN101986663A/en
Priority to US12/999,249 priority patent/US8401186B2/en
Priority to PCT/CN2010/079337 priority patent/WO2012071722A1/en
Publication of CN101986663A publication Critical patent/CN101986663A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention belongs to the technical field of cloud storage security, and particularly relates to an OTP-based (one-time pad-based) cloud storage data storing method, an OTP-based cloud storage data storing device and an OTP-based cloud storage data storing system. The method comprises the following steps of: generating and storing a true random number of predetermined length and a random seed consisting of the true random number and with predetermined length according to a preset method; repeatedly acquiring data from the random seed, and cascading the data acquired each time into a true random data string not shorter than a plain text length; and generating a true random key not shorter than the plain text length according to the true random data string, encrypting the plain text and sending the encrypted plain text to a cloud storage data center. The invention also provides the OTP-based cloud storage data storing device and the OTP-based cloud storage data storing system. The method, the device and the system generate and store the true random key with enough number and without repeated use by using relatively small plain text storage space, effectively protect the security and the privacy of the cloud storage data and improve the confidentiality of the cloud storage data.

Description

A kind of cloud storage date storage method, Apparatus and system based on OTP
Technical field
The invention belongs to cloud storage security technical field, particularly a kind of cloud storage date storage method, Apparatus and system based on OTP.
Background technology
Data have been proved to be one of enterprise-essential assets, and the rapid growth of data makes enterprise face unprecedented challenge.Simultaneously, the cost pressure that fast changing world economic situation and keen competition bring makes enterprise have to consider as how reducing the IT cost, the ever-increasing storage demand of reply enterprise.
Existing storage architecture can be divided into two kinds: a kind of is by the proprietary framework of a side, such as DAS (direct attached storage, direct additional storage), SAN (Storage AreaNetwork, storage area networks) and the network insertion storage server (Network Access Server, NAS) etc.This class storage system is monopolized use by a side, can offer user's better controlled power, better reliability and performance, but its autgmentability is relatively poor, is not suitable for large scale deployment; The user needs to drop into once the purchase memory device under this pattern, also be difficult to use flexibly the storage budget; Along with the increase of memory capacity, cost control also will face the challenge.
Another kind is to share framework in many ways, and promptly the cloud storage architecture according to its difference of serving category, is divided into privately owned cloud (private cloud) and public cloud (public cloud).The architecture technology Network Based (internet and intranet) of cloud storage, for the user provides memory space and buys as required, leases and configuration service as required, this service is provided by third party's (or in the enterprise third party department) usually and comprises memory device and special attendant.By this stores service, all departments can significantly reduce the demand and the corresponding management cost of its internal storage in enterprise or the enterprise, with rapid storage demand and the entreprise cost pressure that rises of balance.The above user who withdraws deposit storage can be department in individual, enterprise even the enterprise or branch etc.
Yet which kind of operating mode no matter the cloud storage be, the data owner unavoidably entertains misgivings to the safety and the privacy of its data.The user of particularly publicly-owned cloud storage, in a single day its crucial business datum is revealed, and the loss that is brought is imponderable.
The method of existing protection cloud storage data security all is that data to be stored are carried out encryption; yet the cryptographic algorithm of using all can't prove and can not crack, " applied cryptography " the 6th, 12 page that the visible China Machine Press of particular content published on March 1st, 2003.In other words, such cryptographic algorithm all is can not crack in certain available resources and time domain, even providing unlimited many time and resource still can not break, relevant record sees document Shannon for details, Claude (1949) .Communication Theory of Secrecy Systems, Bell SystemTechnical Journal 28 (4): 656-715, S N Molotkov, Quantumcryptography and V A Kotel ' nikov ' s one-time key and samplingtheorems, PHYS-USP, 2006,49 (7), " applied cryptography " the 6th that 750-761 and China Machine Press published on March 1st, 2003,12 pages.
But along with the continuous progress of decryption technology and the continuous lifting of hardware performance, price constantly drops, and it is dangerous all the more that As time goes on the fail safe of cryptographic algorithm will become.
In addition, existing cloud stores service is in order to guarantee the encryption and decryption speed of data to be stored, and the cryptographic algorithm that is adopted is not the complicated algorithm of industry usually, otherwise performance can be slack-off relatively, and this just more increases the misgivings of user to the cryptographic algorithm reliability.
Simultaneously, user's data is difficult to according to actual conditions after in a single day leaving cloud storage data center in through certain cryptographic algorithm, has been cracked to wait as used cryptographic algorithm and has changed cryptographic algorithm.Content that it should be noted that file to be stored in the existing method or partial document is normally continuous, can imagine, in a single day enterprise's critical data of being stored or sensitive data are illegally accessed and successfully deciphering, and the loss that is brought is imponderable.
In the cryptography system, for once a pad (one-time pad calls OTP in the following text) can not crack at present, and particular content is seen U.S patent 1,310,719.SECRETSIGNALING SYSTEM.Particularly, this method is exactly that each of cleartext information is all encrypted with random key, the length of key is not less than the length of cleartext information, under this method system, because each of cleartext information and employed key are etc. general, so no matter how many ciphertexts cryptanalysis person has, all can't determine unique solution.Such method b referred to as unconditional security (unconditionally secure) in cryptography.
Though OTP can provide perfect data security protecting, in actual applications, particularly being applied to cloud storage data security protecting aspect has lot of challenges:
1, the OTP encryption method require the length of random key want at least and the plaintext encrypted isometric, promptly this encryption method key will take and be no less than amount of physical memory expressly, and the user adopts the original intention of cloud stores service to save local memory space just.
2, this encryption method needs abundant, reusable, inreal random key, in case cryptanalysis person is according to generating same key someway.
If OTP is applied in the protection of cloud storage data security; most crucial problem is the generation of truly random key; promptly with the less amount of physical memory of relative plaintext, preserve and produce quantity abundant, do not reuse, very at random and be not less than the expressly random key of length.And the true key generation method of traditional OTP roughly can be divided into following a few class:
One class is after generating a certain-length clobber book (pad), and disposable therein appointment slider position and data acquisition length generate the OTP key.Concrete visible U.S patent applicationpublication; US 2006/0177065.System and Methods for EncryptingData Utilizing One-Time-Pad Key, Chinese patent application file 200610122291.7 " a kind of method for protecting software " based on improved One-time pad.This method strengthens the randomness of its used slider position by methods such as introducing and memory addresss.But, be limited to the length of clobber book, be difficult to generate abundant, the not reusable truly random key of quantity, do not meet the requirement that the OTP key generates.Cryptanalysis person can oppositely generate clobber book after intercepting and capturing the abundant ciphertext of quantity, and then the fail safe of whole system will become fragile.
One class is to generate key by pseudorandom number generator, see U.S patent applicationpublication, US 2003/0142821 Cryptographic One Time Pad Technique, US Patent US 7,197,142.System and Methods for A Vernam StreamCipher.But this method runs counter to the theoretical foundation that OTP can not crack, and promptly pseudo random number generation device is after being intercepted and captured by accident, and it is fragile that the fail safe of whole system will become.
One class is by the whole bag of tricks generation random key and is stored in statically on the storage medium of appointment, as floppy disk, CD etc., sees U.S patent US 6,324,287.Pad EncryptionMethod and Software.These class methods can produce the enough truly random key of quantity, but its memory space of preserving random key is not less than memory space expressly, run counter to the original intention that cloud storage data are preserved.
One class is under the prerequisite based on identical clobber book (pad), by identical selection random number flow process (identical selection procedure) from clobber book, makes at two different local identical random keys that generate.See U.S patent, US 6,445,794.System andMethod For Synchronizing One Time Pad Encryption Keys for SecureCommunication and Access Control, U.S patent US 6,266,413.Systemand Method for Synchronizing One Time Pad Encryption Keys forSecure Communication and Access Control.
It is regular following that the flow process itself of selecting same random number in this method has just caused the selection of random data or key selection, can reappear.If should select flow process to reveal, then the fail safe of whole system will become fragile.
One class is that emphasis solves One-time pad transmitting synchronous problem, before transmitting synchronous, still needs one to be not less than the expressly random key of length.See U.S patent US 6,337,910.Method and Apparatus for Generating One Time Pads Simultaneouslyin Separate Encryption/Decryption Systems.
Also have a class, though be called one-time pad, its core is that each the encryption changed a secondary key, but not the OTP indication to each data bit with different random key encrypted process, so it does not belong to the OTP category.See Chinese patent application file 200610122291.7 " a kind of method for protecting software " for details based on improved One-time pad.
Sum up, existing OTP key generation method can't satisfy the requirement of cloud storage data security to the OTP random key.
Summary of the invention
The object of the present invention is to provide a kind of cloud storage date storage method, Apparatus and system based on OTP, it is not high to the encipherment protection of the data of storage to be intended to solve existing cloud storage encryption technology, is easy to decryptedly, and storage is the problem of safety inadequately.
The invention provides a kind of cloud storage date storage method based on OTP, described method comprises:
Generate and store the true random number of predetermined length and the random seed of the predetermined length formed by described true random number according to pre-setting method;
Image data repeatedly from described random seed, with the data level of at every turn gathering be unified into be not less than length expressly true random number according to string;
, generate and be not less than the expressly truly random key of length according to string according to described true random number;
With described truly random key to described plain text encryption and be sent to cloud storage data center.
The invention provides a kind of cloud storage data storage device based on OTP, described device comprises:
The true random number generation module is used for generating and storing the true random number of predetermined length and the random seed of the predetermined length be made up of described true random number according to pre-setting method;
The truly random key generation module, be used for repeatedly image data of the random seed that generates from described true random number generation module, with the data level of at every turn gathering be unified into be not less than length expressly true random number according to string, and according to described true random number according to string, generate and to be not less than the expressly truly random key of length;
Encryption processing module, the truly random key that is used for described truly random key generation module is generated be to plain text encryption, and be sent to cloud storage data center.
The present invention also provides a kind of cloud storage data-storage system based on OTP, and described system comprises data sending device and cloud storage data center; Described data sending device comprises:
The true random number generation module is used for generating and storing the true random number of predetermined length and the random seed of the predetermined length be made up of described true random number according to pre-setting method;
The truly random key generation module, be used for repeatedly image data of the random seed that generates from described true random number generation module, with the data level of at every turn gathering be unified into be not less than length expressly true random number according to string, and according to described true random number according to string, generate and to be not less than the expressly truly random key of length;
Encryption processing module, the truly random key that is used for described truly random key generation module is generated be to plain text encryption, and be sent to described cloud storage data center.
The present invention is by image data repeatedly the random seed of the predetermined length formed from the true random number that generates according to pre-setting method with by true random number; generation is not less than the true random number of plaintext length according to string; become to be not less than the expressly truly random key of length according to concatenating with true random number; be used for the data encryption of cloud storage; realized taking with the less memory space of relative plaintext; generate and preserve that quantity is abundant does not need reusable true random key; protect cloud storage Information Security and privacy effectively, greatly improved the secret dynamics of cloud storage data.
Description of drawings
Fig. 1 is the flow chart based on the cloud of OTP storage date storage method that the embodiment of the invention provides;
Fig. 2 be the embodiment of the invention provide judge the method flow diagram whether truly random key had generated;
Fig. 3 is the structural representation based on the cloud of OTP storage data storage device that the embodiment of the invention provides;
Fig. 4 is the structural representation of the truly random key generation module that provides of the embodiment of the invention;
Fig. 5 is the structural representation based on the cloud of OTP storage data-storage system that the embodiment of the invention provides;
Fig. 6 is true random number is carried out data acquisition according to string the method schematic diagram that the embodiment of the invention provides.
Embodiment
In order to make purpose of the present invention, technical scheme and advantage clearer,, the present invention is further elaborated below in conjunction with drawings and Examples.Should be appreciated that specific embodiment described herein only in order to explanation the present invention, and be not used in qualification the present invention.
The present invention is by random acquisition data repeatedly the random seed of the predetermined length formed from the true random number that generates according to pre-setting method with by true random number, generation is not less than the true random number of plaintext length according to string, utilize true random number to become to be not less than the expressly truly random key of length according to concatenating, be used for the data encryption of cloud storage.
Referring to Fig. 1, the embodiment of the invention provides a kind of cloud storage date storage method based on OTP, specifically may further comprise the steps:
Step S101: generate and store the true random number of predetermined length and the random seed of the predetermined length formed by true random number according to pre-setting method;
The method that generates true random number is very ripe, can adopt the method for the generation true random number that provides in " applied cryptography " of publishing in China Machine Press on March 1st, 2003 the 301st page in the specific implementation, as use random noise, the clock that uses a computer, cpu load or network packet arrive method such as number of times and produce the true random number that needs;
The embodiment of the invention is formed the random seed of predetermined length with true random number, and is stored in the random seed database, the usefulness of data acquisition during for deciphering after producing true random number 0,1 string of predetermined length according to pre-setting method;
Step S102: image data repeatedly from random seed, with the data level of at every turn gathering be unified into be not less than length expressly true random number according to string;
More preferably, from the random seed of storage during image data, the length of the original position of its collection and the data of collection all is at random to the embodiment of the invention, thereby can produce the abundant truly random key of quantity at every turn;
In order to satisfy the encryption requirement of One-time pad, in the embodiment of the invention, the true random number of generation is to be equal to or greater than length expressly according to the length of string;
In order further to strengthen safety of data, when the true random number that generates according to string during greater than expressly length, the embodiment of the invention is after the data level that will at every turn gather is unified into the step of true random number according to string of predetermined length, and is further comprising the steps of:
According to random acquisition data once more the string, generates the new new true random number that is not less than length expressly from the true random number that produces, new true random number is carried out data acquisition according to string, generate the truly random key that is not less than plaintext length according to string;
The user can also be as required, the circulation above-mentioned steps, and repeatedly the true random number that is not less than plaintext length to each generation carries out the random data collection according to string, generates the true random number that is not less than plaintext length that needs and is used to generate truly random key according to string;
Step S103: according to string, generate and be not less than the expressly truly random key of length according to true random number;
In order to satisfy the encryption requirement of One-time pad, in the embodiment of the invention, the length of the truly random key of generation is to be equal to or greater than length expressly, promptly is not less than length expressly;
When the length of random data string equals the length of plaintext surely, directly choose this true random number according to going here and there as truly random key; The length of random data string of taking seriously is during greater than expressly length, can be directly with this true random number according to string as truly random key, or from true random number according to the original position at random traversal true random number of string according to string, choose with expressly isometric serial data as truly random key;
Step S104: to plain text encryption, and send to cloud storage data center with truly random key.
The embodiment of the invention is after generating truly random key, it is the truly random key of available this generation, use and the corresponding encryption function of truly random key, store, preserve the information of key and plaintext one-to-one relationship simultaneously expressly encrypting and be transferred to predetermined cloud storage data center.
Correspondingly, after the ciphertext of storing according to the embodiment of the invention is fetched in the request of reception external reference, by the key in ciphering process, preserved and the information of one-to-one relationship expressly,, call decryption function ciphertext is decrypted reduction by expressly finding the required key of decrypt ciphertext.
Corresponding relation between ciphertext and the plaintext can obtain in some way, as same identification document name or ID etc., or after encryption, also preserves the corresponding relation between expressly a and the ciphertext.
The invention process also comprises after generating truly random key: judge whether truly random key generated, if, image data and generate truly random key repeatedly from random seed again then, otherwise this truly random key of output preservation.
Its detailed performing step is as follows, as shown in Figure 2:
Step S201: image data repeatedly from random seed, with the data level of at every turn gathering be unified into be not less than length expressly true random number according to string;
Step S202: according to string, generate and be not less than the expressly truly random key of length according to true random number;
Step S203: truly random key is done the computing of informative abstract value, generate the informative abstract value of truly random key;
Step S204: judge whether the informative abstract value is identical with previously stored truly random key informative abstract value, if, execution in step S201 then, otherwise execution in step S205;
Step S205: output truly random key.
The embodiment of the invention is done the informative abstract computing to truly random key can adopt MD5, SHA1 algorithm etc.
Referring to Fig. 3, the embodiment of the invention provides a kind of cloud storage data storage device based on OTP.For convenience of explanation, only show the part relevant with the present invention.
This device comprises: true random number generation module 31, truly random key generation module 32 and encryption processing module 33.
True random number generation module 31 is used for generating and storing the true random number of predetermined length and the random seed of the predetermined length be made up of true random number according to pre-setting method;
Truly random key generation module 32, be used for repeatedly image data of the random seed that generates from true random number generation module 31, with the data level of at every turn gathering be unified into be not less than length expressly true random number according to string, and according to true random number according to string, generate and be not less than the expressly truly random key of length;
Encryption processing module 33, the truly random key that is used for truly random key generation module 32 is generated be to plain text encryption, and be sent to cloud storage data center.
Wherein, truly random key generation module 32 comprises:
Collecting unit 34 is used for repeatedly image data of the random seed that generates from true random number generation module 31, and sends the data that collect;
Cascade unit 38 is used to receive the data that collecting unit 34 sends, and with data level be unified into be not less than length expressly true random number according to string, send true random number according to string;
Key generation unit 39 is used for true random number that receiver stage receipts or other documents in duplicate unit 38 sends according to string, and according to true random number according to string, generate and be not less than the expressly truly random key of length.
Further, truly random key generation module 32 also comprises:
Judging unit 40, be used to judge true random number that cascade unit 38 is cascaded into according to the length of string whether greater than plaintext length, if, then from true random number according to random acquisition data repeatedly the string, generation is not less than the new true random number of plaintext length according to string, and new true random number is sent to key generation unit 39 according to string.
Further, truly random key generation module 32 also comprises, as shown in Figure 4:
Memory cell 37, the informative abstract value that is used to store truly random key;
Informative abstract value generation module 35 is used for the truly random key that key generation unit 39 generates is done the computing of informative abstract value, generates the informative abstract value of truly random key, concurrent carry information digest value;
Comparing module 36 is used to receive the informative abstract value that informative abstract value generation module 35 sends, and informative abstract value and memory cell 37 canned data digest value is compared, and the whether consistent information of output comparison is given key generation unit 39.
After finishing above-mentioned encrypted process, the embodiment of the invention is also stored the truly random key of generation and the correspondence relationship information of truly random key and plaintext.When fetching enciphered data after these information are used for data are reduced.
Referring to Fig. 5, the embodiment of the invention also provides a kind of cloud storage data-storage system based on OTP, and this system comprises data sending device and cloud storage data center; Data sending device comprises:
The true random number generation module is used for generating and storing the true random number of predetermined length and the random seed of the predetermined length be made up of true random number according to pre-setting method;
The truly random key generation module, be used for repeatedly image data of the random seed that generates from the true random number generation module, with the data level of at every turn gathering be unified into be not less than length expressly true random number according to string, and according to true random number according to string, generate and be not less than the expressly truly random key of length;
Encryption processing module, the truly random key that is used for the truly random key generation module is generated be to plain text encryption, and be sent to cloud storage data center.
Wherein, the truly random key generation module comprises:
Collecting unit is used for repeatedly image data of the random seed that generates from the true random number generation module, and sends the data that collect;
The cascade unit is used to receive the data that collecting unit sends, and with data level be unified into be not less than length expressly true random number according to string, send true random number according to string;
The key generation unit is used for true random number that receiver stage receipts or other documents in duplicate unit sends according to string, and according to true random number according to string, generate and be not less than the expressly truly random key of length.
After the data sending device based on OTP that present embodiment provides is used in the middle of the system of cloud storage, in the data encryption fail safe that improves the cloud storage, also realized the purpose of cloud storage, be about to a large amount of big storage in physical piece space that takies and store data center in cloud, relevant information of maintaining secrecy control is stored with less relatively space, saved user's local memory space.
In order further to illustrate the present invention, below provide two kinds of methods that generate the truly random key of the embodiment of the invention, but protection scope of the present invention is not limited thereto two kinds of realizations.
Method 1: fixed time isometric truly random key generation method
In the present embodiment, the truly random key of generation is a fixed length, promptly equals expressly length.
Equaling length expressly with truly random key below is described in detail as follows, the following stated m, n, l, p are natural numbers, wherein, m is the length of random seed, l is the length (equaling length expressly here) of required generation random key, p is the data bits that has produced in the random key, and l-p is exactly that random key remains the not figure place of image data.
At first by the true random number generation module, generate true random number 0,1 string of predetermined length m position,, and it is stored in the random seed database as random seed;
The truly random key generation module is done predetermined n time random data collection to this random seed, if data acquisition is to the random train afterbody, then get back to this random seed head and continue data acquisition, the true random number that the data level of at every turn gathering is unified into predetermined length l position is according to string, i.e. truly random key (l equals length expressly in the present embodiment).
Informative abstract value generation module, to the truly random key utilization MD5 that the truly random key generation module generates, the SHA1 scheduling algorithm carries out the digest value computing, generates the informative abstract value of this truly random key, and is sent to comparing module;
Comparing module, the informative abstract value of the truly random key that informative abstract value generation module is transmitted compares with the informative abstract value of the truly random key of having stored, judges whether the two is identical; If identical, then return to the information that the truly random key generation module generates failure, by the truly random key generation module random seed is carried out random acquisition again and regenerates a new truly random key; If inequality, then export this truly random key and informative abstract value thereof.
Before each data acquisition, the embodiment of the invention produces two true random numbers by the true random number generation module earlier, then to these two true random numbers deliverys respectively, obtains the initial slider position that the random data collection needs and the data length of required collection.The initial slider position of each data acquisition and the data length of collection (can more than or equal to 0) all be at random.
Suppose before data acquisition, generated two true random number R1, R2 needs to produce two so now respectively less than random value T1, the T2 of m and l-p, so
T1=R1?mod?m
T2=R2?mod(l-p)
Wherein, mod is a modulo operation.
Referring to Fig. 6, remember that k expressly corresponding truly random key is re k(k is a natural number), re so kEqual the sequential combination of the data of n random acquisition from the predetermined length random seed, the note data that the i time is gathered from random seed are (Cur s, Cur e) i, Cur wherein sBe the i time image data initial slider position, correspondingly Cur in random seed eBe the termination slider position of the i time image data, Cur sAnd Cur eAll with the side-play amount sign from the random seed head, visible Cur sAnd Cur eAll be more than or equal to 0, smaller or equal to the integer of m, and Cur eMore than or equal to Cur s, work as Cur eEqual Cur sThe time, the figure place of data acquisition is 0.The data of gathering for the i time are Cur in the designated length random seed so sTo Cur eBetween data.Further, re kCan be expressed as:
re k=[(Cur s,Cur e) 1,(Cur s,Cur e) 2,....(Cur s,Cur e) i,....(Cur s,Cur e) n] k
In order to prove the feasible of truly random key generation method that this enforcement provides, existing the truly random key that generates according to this method is done further to analyze with respect to big or small shared amount of physical memory expressly.
Suppose the data of the secret key encryption 1MB (also being the 8M position) that produces length 8M (equaling 8,000,000) position.The size of employed random seed is 1Gbit, and promptly 1000,000,000 random number 0,1 is gone here and there, and the generation of setting each truly random key needs random acquisition data 100 times, i.e. n=100.
So, each vernier bit stealing physical space is not more than 4 bytes (Byte), is not more than 8 bytes so each data acquisition vernier expression need take physical space, gather 100 times, and be exactly 800 bytes, promptly be no more than 1024 bytes (1KB).Further can calculate, storage truly random key information requisite space and enciphered data take the physical space size less than<1 under this method: 1000.Promptly use the data physical space to be stored of less than 1/1000.
The truly random key occupation space is only relevant with the number of times that the length and the random data of random seed are gathered, so plaintext to be encrypted is more little, truly random key uses big more with respect to amount of physical memory expressly; Otherwise the relative amount of physical memory of use is more little.
On the other hand, improve the length of random seed and the number of times that random data is gathered, can effectively strengthen the randomness of truly random key, and then the fail safe that improves whole system.In actual the use, the user need be provided with the length of random seed and the number of times that random data is gathered, the i.e. size of m and n according to its actual demand.
Below reproducibility of the true randomness of truly random key/not and available truly random key quantity are carried out labor.
As long as it is limited can be used as the character of truly random key use, key just may reappear, and the probability that the randomness of key is embodied in reproduction is very little and irregular.
Suppose that the truly random key figure place is 1024, because of the character of forming truly random key has only 0 and 1, so in any case at random, it reappears probability still greater than 1/2 1024, i.e. 1/ (1.79*10 308).
Among this embodiment in the truly random key generative process data of all uses all be true random number because each data acquisition can have the m kind may, the recurrence probability of key is 1/m n, by the random key re of this random key generating algorithm generation kThe minimum probability that repeats is 1/10 900, in other words, can produce 10 at most 900Different truly random key, as seen its recurrence probability is enough low, is enough to satisfy most needs, meets the characteristic of random character.
In actual the use, can continue to improve its randomness to reduce its recurrence probability, perhaps regularly replace random seed, to guarantee safer truly random key by increasing m and n.
Method 2: the generation method of fixed time random length truly random key
The truly random key length that generates in the present embodiment is greater than length expressly, and its key step is as follows:
At first, generate 0,1 string very at random of predetermined length m position,, and be stored in the random seed database as random seed by the true random number generation module;
The truly random key generation module is done the repeatedly random data collection of pre-determined number to this random seed, continues data acquisition if its head, is then got back in data acquisition to the random train afterbody; The true random number that the data level of at every turn gathering is unified into random length l position is according to string (l is greater than length expressly in the present embodiment);
Informative abstract value generation module uses as MD5 the truly random key that the truly random key generation module generates, and the SHA1 scheduling algorithm carries out the computing of informative abstract value, generates the informative abstract value of this truly random key, and is sent to comparing module;
Comparing module, the informative abstract value of the truly random key that informative abstract value generation module is transmitted compares with the truly random key informative abstract value that has been stored in the informative abstract Value Data storehouse, judges whether the two is identical; If identical, then return to the information that the truly random key generation module generates failure, by the truly random key generation module random seed is carried out random acquisition again and generate a new truly random key; If inequality, then export this truly random key and informative abstract value thereof.
Before each data acquisition, produce two true random numbers by the true random number generation module earlier,, obtain the initial slider position of random acquisition data and the data length of required collection these two true random numbers difference deliverys.The initial slider position of each data acquisition and the data length of being gathered all are at random, and the data length of collection can be more than or equal to 0.
Suppose before data acquisition, generated two true random number R1, R2 needs to produce two so now respectively less than the random value T1 of m, T2 (m is the length of random seed), so
T1=R1?mod?m
T2=R2?mod?m
Wherein, mod is a modulo operation.
Method 2 times, the memory space that random key takies depends on the size of each shared physical space in vernier position and the number of times of data acquisition, because this method 2 does not change in these two places with method 1, so 1 time random key of this method takies the amount of physical memory amount with method 1, promptly truly random key is less with respect to comparing as method 1 of the big or small shared amount of physical memory of plaintext; The true randomness of truly random key simultaneously, not reproducibility and available truly random key quantity, also the same with the analysis of method 1, not reproducible, randomness is big, and quantity is more.
In order further to improve safety of data, when generated very with serial data during greater than expressly length, the present invention can also be from above-mentioned true random number according to random acquisition data repeatedly once more the string, generate the new true random number that is not less than plaintext length according to string, be used for data acquisition, generate and be not less than the expressly truly random key of length.
In addition, the user can also be as required, the circulation above-mentioned steps, and repeatedly the true random number to each generation carries out the random data collection according to string, generates the true random number that needs and is used to generate truly random key according to string.
Below only be that two kinds of typical cases realize that in addition, can also use indefinite data times of collection fixed length truly random key generation method, promptly n is indefinite, l determines; Indefinite data times of collection random length truly random key generation method, promptly n and l are indefinite; Truly random key is done after the pre-determined number computing method such as encrypting plaintext again.
Be assigned to predetermined plaintext after truly random key generates and be used for encrypting, each expressly all corresponding one by one truly random key.Encrypt requirement according to OTP, key needs safety to preserve, transmit and destroy (being that each key can only use once).
In cloud storage system, the user can find its controlled and place safety (as subscriber's local) to preserve important and responsive data by certain mode.In fact, comprise all data of user's sensitivity and key business data, before moving on to the cloud storage server, all leave user certain position controlled and safety in.
The transmission of key because data encryption side and deciphering side all are consolidated entities, does not need to send key.
The destruction of key mainly is in order to prevent the key repeated use.In the superincumbent realization, as can be seen, each expressly corresponding truly random key all is to generate by the truly random key generation module, and (minimum probability of repetition is 1/10 to be difficult to repeat generation 900, and irregular following), and the key of all generations all passed through the comparison and processing of comparing module, can not repeat, and reached the purpose of cipher key destruction.
In a word, " One-time pad " is applied in the cloud field of storage, the user can find suitable method (as stricter management, authentication and authorization system even encryption etc.) to make necessary key of all data decryptions and key and plaintext correspondence relationship information be kept at the controlled and safe place of user (as local certain position), its employed truly random key also only can use once, has reached the purpose of cipher key destruction.
When data need be deciphered, key of being preserved during according to encryption and one-to-one relationship information expressly were by expressly finding the required key of decrypt ciphertext.Corresponding relation between ciphertext and the plaintext can obtain in some way, as same identification document name or ID etc., perhaps at the corresponding relation of preserving after the encryption between expressly a and the ciphertext.
In method 1, the encryption and decryption function can use XOR (XOR) computing, or adds deduct to wait and support the fixed length random key.
In method 2, the encryption and decryption function need be supported the random length truly random key, and as removing or continue to do cryptographic calculation one time from the plaintext head again above key figure place expressly, supply with 0 not enough position, exceed the step that continues the recursive call front, all used up to all secret key bits.After obtaining decruption key,, call corresponding decryption function, ciphertext is reduced into expressly by decryption device.
In a word, the functional requirement of truly random key generation module is met simultaneously, and then the encryption method of One-time pad can be applied in the protection of cloud storage Information Security and privacy, more perfect confidentiality is provided by above realization.
The present invention by from the random seed that produces by preset number of times repeatedly the random acquisition data generate and be not less than the expressly true data serial data of length; becoming to be not less than expressly according to concatenating with true random number, the truly random key of length is used for the data encryption that cloud is stored; realization takies with the less memory space of relative plaintext; generate and preserve abundant, the not reusable true random key of quantity; and then be implemented in the cloud stores service field and use the OTP data ciphering method; fail safe of efficiently and effectively protected data and privacy reduce user's loss.In addition, the present invention compares with the conventional cryptography method, can also reduce the complexity of the encryption function that adopts, thereby improves the speed of data encryption and deciphering.
The above only is preferred embodiment of the present invention, not in order to restriction the present invention, all any modifications of being done within the spirit and principles in the present invention, is equal to and replaces and improvement etc., all should be included within protection scope of the present invention.

Claims (10)

1. the cloud based on OTP is stored date storage method, it is characterized in that described method comprises:
Generate and store the true random number of predetermined length and the random seed of the predetermined length formed by described true random number according to pre-setting method;
Image data repeatedly from described random seed, with the data level of at every turn gathering be unified into be not less than length expressly true random number according to string;
, generate and be not less than the expressly truly random key of length according to string according to described true random number;
With described truly random key to described plain text encryption and be sent to cloud storage data center.
2. the cloud storage date storage method based on OTP as claimed in claim 1 is characterized in that the collection original position of image data and the data length of collection all are at random from described random seed at every turn.
3. the cloud storage date storage method based on OTP as claimed in claim 1 is characterized in that the described data level that will at every turn gather is unified into the true random number that is not less than plaintext length and also comprises according to the step of going here and there:
Judge described true random number according to the length of string whether greater than plaintext length, if, then from described true random number according to random acquisition data repeatedly the string, generate be not less than length expressly new true random number according to string;
Correspondingly, described according to described true random number according to string, generate and to be not less than expressly that the step of the truly random key of length is specially: according to string, generate and be not less than the expressly truly random key of length according to described new true random number.
4. as claim 1 or 3 described clouds storage date storage methods based on OTP, it is characterized in that, described according to described true random number according to string, generate and be not less than expressly that the step of the truly random key of length also comprises:
Described truly random key is done the informative abstract computing, generate the informative abstract value of described truly random key;
Judge that whether described informative abstract value is identical with the informative abstract value of previously stored truly random key, if not, then exports the truly random key of current generation; If then image data repeatedly from the random seed of storage once more generates truly random key, judges once more whether the informative abstract value of truly random key is identical, until generating different truly random key.
5. the cloud based on OTP is stored data storage device, it is characterized in that described device comprises:
The true random number generation module is used for generating and storing the true random number of predetermined length and the random seed of the predetermined length be made up of described true random number according to pre-setting method;
The truly random key generation module, be used for repeatedly image data of the random seed that generates from described true random number generation module, with the data level of at every turn gathering be unified into be not less than length expressly true random number according to string, and according to described true random number according to string, generate and to be not less than the expressly truly random key of length;
Encryption processing module, the truly random key that is used for described truly random key generation module is generated be to plain text encryption, and be sent to cloud storage data center.
6. the cloud storage data storage device based on OTP as claimed in claim 5 is characterized in that described truly random key generation module comprises:
Collecting unit is used for repeatedly image data of the random seed that generates from described true random number generation module, and sends the data that collect;
The cascade unit is used to receive the data that described collecting unit sends, and with described data level be unified into be not less than length expressly true random number according to string, send described true random number according to string;
The key generation unit is used to receive true random number that described cascade unit sends according to string, and according to described true random number according to string, generate and be not less than the expressly truly random key of length.
7. the cloud storage data storage device based on OTP as claimed in claim 6 is characterized in that described truly random key generation module also comprises:
Judging unit, be used to judge true random number that described cascade cell level is unified into according to the length of string whether greater than plaintext length, if, then from described true random number according to random acquisition data repeatedly the string, generation is not less than the new true random number of plaintext length according to string, and described new true random number is sent to described key generation unit according to string.
8. as claim 6 or 7 described cloud storage data storage devices, it is characterized in that described truly random key generation module also comprises based on OTP:
Memory cell, the informative abstract value that is used to store truly random key;
Informative abstract value generation module is used for the truly random key that described key generation unit generates is done the computing of informative abstract value, generates the informative abstract value of described truly random key, and sends described informative abstract value;
Comparing module is used to receive the informative abstract value that described informative abstract value generation module sends, and the informative abstract value of described informative abstract value and described cell stores is compared, and the whether consistent information of output comparison is given described key generation unit.
9. the cloud storage data-storage system based on OTP is characterized in that, described system comprises data sending device and cloud storage data center; Described data sending device comprises:
The true random number generation module is used for generating and storing the true random number of predetermined length and the random seed of the predetermined length be made up of described true random number according to pre-setting method;
The truly random key generation module, be used for repeatedly image data of the random seed that generates from described true random number generation module, with the data level of at every turn gathering be unified into be not less than length expressly true random number according to string, and according to described true random number according to string, generate and to be not less than the expressly truly random key of length;
Encryption processing module, the truly random key that is used for described truly random key generation module is generated be to plain text encryption, and be sent to described cloud storage data center.
10. the cloud storage data-storage system based on OTP as claimed in claim 9 is characterized in that described truly random key generation module comprises:
Collecting unit is used for repeatedly image data of the random seed that generates from described true random number generation module, and sends the data that collect;
The cascade unit is used to receive the data that described collecting unit sends, and with described data level be unified into be not less than length expressly true random number according to string, send described true random number according to string;
The key generation unit is used to receive true random number that described cascade unit sends according to string, and according to described true random number according to string, generate and be not less than the expressly truly random key of length.
CN2010105646680A 2010-11-29 2010-11-29 OTP-based cloud storage data storing method, device and system Pending CN101986663A (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN2010105646680A CN101986663A (en) 2010-11-29 2010-11-29 OTP-based cloud storage data storing method, device and system
US12/999,249 US8401186B2 (en) 2010-11-29 2010-12-01 Cloud storage data access method, apparatus and system based on OTP
PCT/CN2010/079337 WO2012071722A1 (en) 2010-11-29 2010-12-01 Storage method, device and system for cloud storage data based on one-time pad (otp)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2010105646680A CN101986663A (en) 2010-11-29 2010-11-29 OTP-based cloud storage data storing method, device and system

Publications (1)

Publication Number Publication Date
CN101986663A true CN101986663A (en) 2011-03-16

Family

ID=43710966

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2010105646680A Pending CN101986663A (en) 2010-11-29 2010-11-29 OTP-based cloud storage data storing method, device and system

Country Status (2)

Country Link
CN (1) CN101986663A (en)
WO (1) WO2012071722A1 (en)

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102143188A (en) * 2011-04-10 2011-08-03 上海擎龙通信技术有限公司 Control system based on cloud computing encryption storage service
CN102404406A (en) * 2011-12-02 2012-04-04 上海海洋大学 Massive real-time data synchronization system based on private cloud storage
CN103501220A (en) * 2013-09-29 2014-01-08 程碧波 Encryption method and device
CN103793663A (en) * 2013-12-26 2014-05-14 北京奇虎科技有限公司 Folder locking and unlocking methods and folder locking and unlocking devices
CN103873521A (en) * 2012-12-14 2014-06-18 江南大学 Cloud architecture-based mobile phone privacy file protection system and method
CN104158788A (en) * 2013-05-13 2014-11-19 普天信息技术研究院有限公司 Method of end-to-end data transmission
CN104270465A (en) * 2014-10-23 2015-01-07 成都双奥阳科技有限公司 Cloud storage protection system
CN104410493A (en) * 2014-11-07 2015-03-11 南方电网科学研究院有限责任公司 Secure data storage method and secure data read method based on distributed system infrastructure
CN105184179A (en) * 2015-11-05 2015-12-23 深圳市凯祥源科技有限公司 Embedded encrypted mobile storage device and operation method thereof
CN105897410A (en) * 2014-12-08 2016-08-24 深圳市创成微电子有限公司 Audio frequency chip spi communication encryption method
CN107147702A (en) * 2017-04-20 2017-09-08 北京小米移动软件有限公司 Document down loading method and device
CN108710533A (en) * 2012-04-23 2018-10-26 谷歌有限责任公司 The shared file preserved with synchronous electronics
CN109299618A (en) * 2018-09-20 2019-02-01 如般量子科技有限公司 Anti- quantum calculation cloud storage method and system based on quantum key card
CN110275845A (en) * 2019-06-29 2019-09-24 江苏芯盛智能科技有限公司 Memory control methods, device and electronic equipment
CN110636028A (en) * 2018-06-21 2019-12-31 蔡利锋 Key generation device, encryption device, key generation and distribution system
CN113343281A (en) * 2021-07-09 2021-09-03 广东电网有限责任公司 OTP encryption as a service cloud computing method and system oriented to data transaction
CN113377339A (en) * 2021-07-09 2021-09-10 广东电网有限责任公司 Grouping coding true random number generation method and system based on power Internet of things
CN113377338A (en) * 2021-07-09 2021-09-10 广东电网有限责任公司 Self-feedback true random number generation method and system based on power Internet of things

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015056236A1 (en) * 2013-10-17 2015-04-23 Andre Keith Joubert A method of generating key arrays of random numbers and encryption

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030182566A1 (en) * 2001-03-09 2003-09-25 Ryoko Kohara Data storage apparatus
US20060177065A1 (en) * 2005-02-09 2006-08-10 Wal-Mart Stores, Inc. System and methods for encrypting data utilizing one-time pad key
CN1952949A (en) * 2006-09-22 2007-04-25 中山大学 A software protection method based on modified one time pad
CN101056166A (en) * 2007-05-28 2007-10-17 北京飞天诚信科技有限公司 A method for improving the data transmission security

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI114061B (en) * 2002-05-17 2004-07-30 Nokia Corp Procedure and system in a digital wireless data network to provide a data encryption and corresponding server
CN201656996U (en) * 2010-05-28 2010-11-24 陈勇 Information encryption equipment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030182566A1 (en) * 2001-03-09 2003-09-25 Ryoko Kohara Data storage apparatus
US20060177065A1 (en) * 2005-02-09 2006-08-10 Wal-Mart Stores, Inc. System and methods for encrypting data utilizing one-time pad key
CN1952949A (en) * 2006-09-22 2007-04-25 中山大学 A software protection method based on modified one time pad
CN101056166A (en) * 2007-05-28 2007-10-17 北京飞天诚信科技有限公司 A method for improving the data transmission security

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102143188A (en) * 2011-04-10 2011-08-03 上海擎龙通信技术有限公司 Control system based on cloud computing encryption storage service
CN102404406A (en) * 2011-12-02 2012-04-04 上海海洋大学 Massive real-time data synchronization system based on private cloud storage
CN108710533A (en) * 2012-04-23 2018-10-26 谷歌有限责任公司 The shared file preserved with synchronous electronics
CN108804213A (en) * 2012-04-23 2018-11-13 谷歌有限责任公司 The shared file preserved with synchronous electronics
CN108804213B (en) * 2012-04-23 2022-04-19 谷歌有限责任公司 Sharing and synchronizing electronically stored files
CN108710533B (en) * 2012-04-23 2022-04-19 谷歌有限责任公司 Sharing and synchronizing electronically stored files
CN103873521A (en) * 2012-12-14 2014-06-18 江南大学 Cloud architecture-based mobile phone privacy file protection system and method
CN104158788B (en) * 2013-05-13 2017-08-29 普天信息技术研究院有限公司 A kind of method of end-to-end transmission data
CN104158788A (en) * 2013-05-13 2014-11-19 普天信息技术研究院有限公司 Method of end-to-end data transmission
CN103501220A (en) * 2013-09-29 2014-01-08 程碧波 Encryption method and device
CN103501220B (en) * 2013-09-29 2016-08-17 程碧波 encryption method and device
CN103793663A (en) * 2013-12-26 2014-05-14 北京奇虎科技有限公司 Folder locking and unlocking methods and folder locking and unlocking devices
CN104270465A (en) * 2014-10-23 2015-01-07 成都双奥阳科技有限公司 Cloud storage protection system
CN104410493A (en) * 2014-11-07 2015-03-11 南方电网科学研究院有限责任公司 Secure data storage method and secure data read method based on distributed system infrastructure
CN105897410A (en) * 2014-12-08 2016-08-24 深圳市创成微电子有限公司 Audio frequency chip spi communication encryption method
CN105184179A (en) * 2015-11-05 2015-12-23 深圳市凯祥源科技有限公司 Embedded encrypted mobile storage device and operation method thereof
CN107147702A (en) * 2017-04-20 2017-09-08 北京小米移动软件有限公司 Document down loading method and device
CN107147702B (en) * 2017-04-20 2021-03-30 北京小米移动软件有限公司 File downloading method and device
CN110636028A (en) * 2018-06-21 2019-12-31 蔡利锋 Key generation device, encryption device, key generation and distribution system
CN110636028B (en) * 2018-06-21 2021-07-27 蔡利锋 Key generation device, encryption device, key generation and distribution system
CN109299618A (en) * 2018-09-20 2019-02-01 如般量子科技有限公司 Anti- quantum calculation cloud storage method and system based on quantum key card
CN110275845B (en) * 2019-06-29 2021-11-19 江苏芯盛智能科技有限公司 Memory control method and device and electronic equipment
CN110275845A (en) * 2019-06-29 2019-09-24 江苏芯盛智能科技有限公司 Memory control methods, device and electronic equipment
CN113377338A (en) * 2021-07-09 2021-09-10 广东电网有限责任公司 Self-feedback true random number generation method and system based on power Internet of things
CN113377339A (en) * 2021-07-09 2021-09-10 广东电网有限责任公司 Grouping coding true random number generation method and system based on power Internet of things
CN113343281A (en) * 2021-07-09 2021-09-03 广东电网有限责任公司 OTP encryption as a service cloud computing method and system oriented to data transaction
CN113377339B (en) * 2021-07-09 2023-07-11 广东电网有限责任公司 Block coding true random number generation method and system based on electric power Internet of things
CN113377338B (en) * 2021-07-09 2023-07-14 广东电网有限责任公司 Self-feedback true random number generation method and system based on electric power Internet of things

Also Published As

Publication number Publication date
WO2012071722A1 (en) 2012-06-07

Similar Documents

Publication Publication Date Title
CN101986663A (en) OTP-based cloud storage data storing method, device and system
US8401186B2 (en) Cloud storage data access method, apparatus and system based on OTP
CN102006300B (en) Method, device and system for encrypting cloud storage data
CN110324143B (en) Data transmission method, electronic device and storage medium
TWI750223B (en) Blockchain encrypted radio frequency chip storage design method
EP1279249B1 (en) One-time-pad encryption with central key service and keyable characters
CN102012993B (en) Methods and devices for selectively encrypting and decrypting data
CN105320896A (en) Cloud storage encryption and ciphertext retrieval methods and systems
JP2001514834A (en) Secure deterministic cryptographic key generation system and method
CN101345624B (en) Document access system and method
CN102904712A (en) Information encrypting method
CN103220295A (en) Document encryption and decryption method, device and system
CN111970114B (en) File encryption method, system, server and storage medium
CN105306194A (en) Multiple encryption method and multiple encryption system for encrypting file and/or communication protocol
CN103378971A (en) Data encryption system and method
CN102063587A (en) Cloud storage data storage and retrieval method, device and system
CN112866227A (en) File authorization protection method and system
CN210955077U (en) Bus encryption and decryption device based on state cryptographic algorithm and PUF
CN1989728A (en) System, device and method for providing encrypted content and decrypting said content by network
CN113972985A (en) Private cloud encryption storage method based on cloud cipher machine key management
Veeraragavan et al. Enhanced encryption algorithm (EEA) for protecting users' credentials in public cloud
CN109639688B (en) Internet of things safety protection system and protection method thereof
WO2009064002A1 (en) System for safely transmitting and/or managing file
Kaushik et al. Secure cloud data using hybrid cryptographic scheme
CN1558580B (en) A network data safety protection method based on cryptography

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20110316