CN107181599A - The storage of route location data confidentiality and sharing method based on block chain - Google Patents

The storage of route location data confidentiality and sharing method based on block chain Download PDF

Info

Publication number
CN107181599A
CN107181599A CN201710585615.9A CN201710585615A CN107181599A CN 107181599 A CN107181599 A CN 107181599A CN 201710585615 A CN201710585615 A CN 201710585615A CN 107181599 A CN107181599 A CN 107181599A
Authority
CN
China
Prior art keywords
data
user node
node
key
storage
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710585615.9A
Other languages
Chinese (zh)
Other versions
CN107181599B (en
Inventor
王劲松
张洪玮
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianjin University of Technology
Original Assignee
Tianjin University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tianjin University of Technology filed Critical Tianjin University of Technology
Priority to CN201710585615.9A priority Critical patent/CN107181599B/en
Publication of CN107181599A publication Critical patent/CN107181599A/en
Application granted granted Critical
Publication of CN107181599B publication Critical patent/CN107181599B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3249Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0872Generation of secret information including derivation or calculation of cryptographic keys or passwords using geo-location information, e.g. location data, time, relative position or proximity to other entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

A kind of storage of route location data confidentiality and sharing method based on block chain.It includes date storage method and data sharing method;Date storage method includes node configuration, data encryption and sends, stores the steps such as sub-network checking storage;Data sharing method includes demand generation, demand response, shares and the step such as reach;Effect of the present invention:Using block chain technology, stored using data encryption, using decentralization network come shared data, solve data storage side and have no right to use data, the problem of user side does not have Channel Selection sexual openness personal data;The present invention is sent in data storage procedure using local cipher, and service side's storage encryption data, decruption key user oneself preserves, and service side can not obtain initial data, there is more preferable data protection effect;Block chain technology is used in storing process, using practical Byzantine failure tolerance algorithm come storage of knowing together, the workload bottleneck problem of centralization storage is solved, it is ensured that data are anti-tamper.

Description

The storage of route location data confidentiality and sharing method based on block chain
Technical field
The present invention relates to a kind of route location data confidentiality storage based on block chain and sharing method, belong to data interconnection Network technology field.
Background technology
Block chain is a kind of Distributed Storage scheme, and it provides a kind of decentralization mode by ad hoc mode Collective's maintenance strategy.System in a period of time is exchanged data summarization by the technology, by contemporary cryptology means total amount According to generation data block, and using timestamp produce data fingerprint, by data block connect chaining and provide validation verification and Audit.
Traditional route location data storage and sharing method mainly have two kinds:It is centrally stored to concentrate shared and distribution to deposit Shared in preserving.It is centrally stored to concentrate the shared course of work to be:Service side gathers the data of all users and centrally stored, often One sharing request will be sent to server-centric and carry out examination & verification processing;Distributed storage concentrates the shared course of work to be: Collection of server all customer data is simultaneously stored by the way that distributed computing technology is scattered, when user initiates sharing request, passes through service Center examination & verification processing.First method uses centrally stored mode, easy to maintenance, safe, but holds because workload is larger It is also easy to produce service bottleneck;Second method uses distributed storage technology, but shared demand is still handled by central server, Data needed for also being found when treated by distributed storage, add system complexity.In addition, the number of two ways storage According to though encryption is all passed through, still can freely it be utilized as service side, privacy of user cannot get effective guarantee;User's Shared demand, once causing shared processing center not work because of certain reason, just can not be realized by sharing processing center Data sharing.
The content of the invention
In order to solve the above problems, it is an object of the invention to provide a kind of route location data confidentiality based on block chain Storage and sharing method.
In order to achieve the above object, the present invention is provided the storage of the route location data confidentiality based on block chain and shared side Method includes date storage method and data sharing method;
Described date storage method includes the following steps carried out in order:
1) node is configured
1.1) memory node is configured:
1.1.1 each memory node of service side) is configured to point-to- point communication network;
1.1.2) by step 1.1.1) in each memory node locally generate private key;
1.1.3) by step 1.1.1) in each memory node according to step 1.1.2) in the private key generation public key that produces, and Public key is broadcasted in the whole network;
1.2) user node is configured:
1.2.1 the user node for connecting each routing device for providing service) is configured to point-to- point communication network;
1.2.2) by step 1.2.1) in each user node matching accounts information and according to this information, locally generation is unique Root private key;
1.2.3) by step 1.2.1) in each user node according to step 1.2.2) in the root private key that produces generate by private The shared key pair that key and public key are constituted, wherein each user can have multiple shared keys pair, and public key is wide in the whole network Broadcast;
2) data encryption is sent
2.1) each user node generation random key, and the interval position data based on route of current setting is obtained, so Random key and position data are obtained into encryption data by encryption function computing afterwards;
2.2) each user node is according to step 2.1) in encryption data data summarization is obtained by hash function computing;
2.3) each user node is according to step 1.2.3) in private key and step 2.2) in data summarization, pass through to encrypt and calculate Method computing generates digital signature;
2.4) each user node is by step 2.1) in encryption data together with step 2.3) in digital signature packing it is in dozen Bag data, and certain memory node public key address into storage sub-network is sent at random;
3) storage sub-network checking storage
3.1) each memory node collects received in current slot all according to setting time section and beaten in storage sub-network Bag data simultaneously generates data block;
3.2) each memory node is using practical Byzantine failure tolerance algorithm in storage sub-network, by step 1.2.3) in respectively use Digital signature in the above-mentioned packing data of public key verifications of family node, is reached common understanding with this;
3.3) data block that each memory node completes common recognition in storage sub-network, which is capped timestamp and stored, arrives data On block chain, then broadcasted in the whole network, complete storing process;
Described data sharing method includes the following steps carried out in order:
4) demand is generated
4.1) requesting party's user node request Requested Party user node sends specified location data, generates demand information;
4.2) public key of the local any one shared key centering of requesting party's user node selection sends address as demand, and Digital signature is generated with corresponding private key;
4.3) requesting party's user node obtains the public key of a Requested Party user node in advance, and as destination address, Demand information and digital signature are sent to the address;
5) demand response
5.1) Requested Party user node receives the sharing request of requesting party's user node, is broadcast to the whole network;
5.2) each user node of the whole network reaches the legitimate verification of the request by common recognition mechanism;
5.3) after being verified, the demand information is recorded on shared block chain, and is broadcast to the whole network;
5.4) random key corresponding with demand information and shared key pair is locally extracted in Requested Party user node;
5.5) Requested Party user node randomly selects the public key of a memory node in storage sub-network, and and requesting party The public key encryption of user node produces ciphertext;
5.6) Requested Party user node is by step 5.5) in ciphertext carry out Hash operation, and by by step 5.4) in The private key encryption generation digital signature of the shared key centering of extraction;
5.7) Requested Party user node is encrypted using the public key address encryption random key of requesting party's user node Random key afterwards, then the random key after ciphertext, digital signature and encryption is packaged into packing data and issued in the lump deposit Store up any memory node of sub-network;
6) share and reach
6.1) memory node that Requested Party user node is chosen receives the request of Requested Party user node, passes through numeral Signature and step 5.4) in shared key centering public key verifications identity and ciphertext correctness;
6.2) the private key decryption step 5.5 that the memory node that Requested Party user node is chosen passes through oneself) in ciphertext, Obtain the public key address of requesting party's user node;
6.3) corresponding encryption data is won in information requirements to the memory node that Requested Party user node is chosen according to demand Together with the random key after encryption, and the public key address of requesting party's user node is issued in the lump, the data of transmission pass through common recognition Mechanism is recorded on data block chain;
6.4) requesting party's user node receives the data that the memory node that Requested Party user node chooses is sent, and passes through The private key decryption of oneself obtains random key, then the position data of encryption is decrypted, and obtains original shared data, shares and complete.
In step 1.2.2) and step 1.2.3) in, described generation root private key and the method for shared key pair are including following Step:
A):Node users generate root private key according to accounts information, local to preserve;
B):Node users generate the private key for user for shared key pair according to above-mentioned root private key;
C):Node users generate client public key according to above-mentioned private key for user, finally obtain by private key for user and client public key The shared key pair of composition.
In step 5.2) in, described common recognition mechanism is reached method and comprised the following steps:
D):Each requesting party's user node receives the demand information of Requested Party user node broadcast in shared sub-network;
E):Each Requested Party user node participates in common recognition competition by equation below:Contribution degree=(online in nearest 7 days Network total flow in personal use flow in nearest 7 days of duration/168+/nearest 7 days) * shares number of times, contribution degree in nearest 7 days Highest user node verifies this demand;
F the demand information is stored on shared block chain after the completion of) verifying, and gives flow reward;
G) decide that the current Requested Party user node for participating in checking must not participate in the common recognition within following 7 days, know together Complete.
The storage of the route location data confidentiality based on block chain and sharing method that the present invention is provided have following beneficial effect Really:
1st, the present invention uses block chain technology, is stored using data encryption, using decentralization network come shared data, solution The data storage side that determined haves no right to use data, the problem of user side does not have Channel Selection sexual openness personal data;
2nd, the present invention is sent in data storage procedure using local cipher, service side's storage encryption data, decruption key User oneself preserves, and service side can not obtain initial data, there is more preferable data protection effect;
3rd, the present invention uses block chain technology in storing process, using practical Byzantine failure tolerance algorithm come the storage, one of knowing together Aspect solves the workload bottleneck problem of centralization storage, on the other hand can ensure that data are anti-tamper, while also can effectively prevent The service quality problem that only central server failure is brought;
4th, users to share data of the present invention use point to point network, with reference to contemporary cryptology encryption technology, only participate in double Fang Youquan obtains data, can solve privacy of user leakage problem, generates root private key using user profile and then generates shared close Key pair, only participates in both sides and knows identity each other, realize that anonymization is shared;
5th, the present invention is reached common understanding by contribution degree common recognition algorithm, is used shared block chain keeping records, is on the one hand provided Transparent record, brings convenient for audit, while criminal can be prevented to be directed to the malicious attack behavior of shared network.
Brief description of the drawings
Fig. 1 is memory node in the route location data confidentiality based on the block chain storage of the invention provided and sharing method Collocation method flow chart.
Fig. 2 is user node in the route location data confidentiality based on the block chain storage of the invention provided and sharing method Collocation method flow chart.
Fig. 3 sends for data in the route location data confidentiality based on the block chain storage of the invention provided and sharing method And checking storage method flow chart.
Fig. 4 is private for generation root in the route location data confidentiality based on the block chain storage of the invention provided and sharing method Key and shared key are to method flow diagram.
Fig. 5 generates for demand in the route location data confidentiality based on the block chain storage of the invention provided and sharing method With demand response method flow diagram.
Fig. 6 reaches to be shared in the route location data confidentiality based on the block chain storage of the invention provided and sharing method Method flow diagram.
Embodiment
The route location data confidentiality based on block chain provided with reference to the accompanying drawings and detailed description the present invention Storage and sharing method are described in detail.
The present invention according to store and share two kinds of services partition the network into data block chain sub-network towards storage with Towards the shared block chain network of shared service, two networks are all point to point network, for two sub- Web vector graphics two Block chain, be respectively:Data block chain and shared block chain.
Data block chain network wherein towards storage includes the memory node of multiple equalitys, and each memory node is responsible for reception User data simultaneously collects, by know together mechanism verify data validation, and encryption data with block structure according to time order and function Sequential storage generates data block chain on chain.Cooperated by reasonable distribution and improve concurrency, solved center service and exist Workload bottleneck problem, data are encrypted by user terminal, and are stored by block chain technology, can ensure high security data Ensure the high reliability and the transparency of data storage while privacy.
Shared block chain network towards shared service is made up of multiple user nodes, and each user node passes through point-to-point Network characteristic and specific common recognition mechanism are shared to complete position data, each user node fair competition during common recognition, Rewarded accordingly after completing common recognition, the purpose that each user node collective safeguards is reached with this, common recognition operation will be legal every time Shared record all record on shared block chain, each user node can all be checked in network, so as to realize shared network Open and clear and security reliability.
The storage of the route location data confidentiality based on block chain and sharing method that the present invention is provided include data storage side Method and data sharing method;
As shown in Fig. 1-Fig. 3, described date storage method includes the following steps carried out in order:
1) node is configured
1.1) memory node configuration:
1.1.1 each memory node of service side) is configured to point-to- point communication network;
1.1.2) by step 1.1.1) in each memory node locally generate private key;
1.1.3) by step 1.1.1) in each memory node according to step 1.1.2) in the private key generation public key that produces, and Public key is broadcasted in the whole network;
1.2) user node is configured:
1.2.1 the user node for connecting each routing device for providing service) is configured to point-to- point communication network;
1.2.2) by step 1.2.1) in each user node matching accounts information and according to this information, locally generation is unique Root private key;
1.2.3) by step 1.2.1) in each user node according to step 1.2.2) in the root private key that produces generate by private The shared key pair that key and public key are constituted, wherein each user can have multiple shared keys pair, and public key is wide in the whole network Broadcast;
2) data encryption is sent
2.1) each user node generation random key, and the interval position data based on route of current setting is obtained, so Random key and position data are obtained into encryption data by encryption function computing afterwards;
2.2) each user node is according to step 2.1) in encryption data data summarization is obtained by hash function computing;
2.3) each user node is according to step 1.2.3) in private key and step 2.2) in data summarization, pass through to encrypt and calculate Method computing generates digital signature;
2.4) each user node is by step 2.1) in encryption data together with step 2.3) in digital signature packing it is in dozen Bag data, and certain memory node public key address into storage sub-network is sent at random;
3) storage sub-network checking storage
3.1) each memory node collects received in current slot all according to setting time section and beaten in storage sub-network Bag data simultaneously generates data block;
3.2) each memory node is using practical Byzantine failure tolerance algorithm in storage sub-network, by step 1.2.3) in respectively use Digital signature in the above-mentioned packing data of public key verifications of family node, is reached common understanding with this;
3.3) data block that each memory node completes common recognition in storage sub-network, which is capped timestamp and stored, arrives data On block chain, then broadcasted in the whole network, complete storing process;
As shown in figure 4, in step 1.2.2) and step 1.2.3) in, described generation root private key and the side of shared key pair Method comprises the following steps:
A):Node users generate root private key according to accounts information, local to preserve;
B):Node users generate the private key for user for shared key pair according to above-mentioned root private key;
C):Node users generate client public key according to above-mentioned private key for user, finally obtain by private key for user and client public key The shared key pair of composition.
As shown in Fig. 4-Fig. 5, described data sharing method includes the following steps carried out in order:
4) demand is generated
4.1) requesting party's user node request Requested Party user node sends specified location data, generates demand information;
4.2) public key of the local any one shared key centering of requesting party's user node selection sends address as demand, and Digital signature is generated with corresponding private key;
4.3) requesting party's user node obtains the public key of a Requested Party user node in advance, and as destination address, Demand information and digital signature are sent to the address;
5) demand response
5.1) Requested Party user node receives the sharing request of requesting party's user node, is broadcast to the whole network;
5.2) each user node of the whole network reaches the legitimate verification of the request by common recognition mechanism;
5.3) after being verified, the demand information is recorded on shared block chain, and is broadcast to the whole network;
5.4) random key corresponding with demand information and shared key pair is locally extracted in Requested Party user node;
5.5) Requested Party user node randomly selects the public key of a memory node in storage sub-network, and and requesting party The public key encryption of user node produces ciphertext;
5.6) Requested Party user node is by step 5.5) in ciphertext carry out Hash operation, and by by step 5.4) in The private key encryption generation digital signature of the shared key centering of extraction;
5.7) Requested Party user node is encrypted using the public key address encryption random key of requesting party's user node Random key afterwards, then the random key after ciphertext, digital signature and encryption is packaged into packing data and issued in the lump deposit Store up any memory node of sub-network;
6) share and reach
6.1) memory node that Requested Party user node is chosen receives the request of Requested Party user node, passes through numeral Signature and step 5.4) in shared key centering public key verifications identity and ciphertext correctness;
6.2) the private key decryption step 5.5 that the memory node that Requested Party user node is chosen passes through oneself) in ciphertext, Obtain the public key address of requesting party's user node;
6.3) corresponding encryption data is won in information requirements to the memory node that Requested Party user node is chosen according to demand Together with the random key after encryption, and the public key address of requesting party's user node is issued in the lump, the data of transmission pass through common recognition Mechanism is recorded on data block chain;
6.4) requesting party's user node receives the data that the memory node that Requested Party user node chooses is sent, and passes through The private key decryption of oneself obtains random key, then the position data of encryption is decrypted, and obtains original shared data, shares and complete.
In step 5.2) in, described common recognition mechanism is reached method and comprised the following steps:
D):Each requesting party's user node receives the demand information of Requested Party user node broadcast in shared sub-network;
E):Each Requested Party user node participates in common recognition competition by equation below:Contribution degree=(online in nearest 7 days Network total flow in personal use flow in nearest 7 days of duration/168+/nearest 7 days) * shares number of times, contribution degree in nearest 7 days Highest user node verifies this demand;
F the demand information is stored on shared block chain after the completion of) verifying, and gives flow reward;
G) decide that the current Requested Party user node for participating in checking must not participate in the common recognition within following 7 days, know together Complete.

Claims (3)

1. a kind of storage of route location data confidentiality and sharing method based on block chain, it is characterised in that:It is described based on area The route location data confidentiality storage of block chain and sharing method include date storage method and data sharing method;
Described date storage method includes the following steps carried out in order:
1) node is configured
1.1) memory node is configured:
1.1.1 each memory node of service side) is configured to point-to- point communication network;
1.1.2) by step 1.1.1) in each memory node locally generate private key;
1.1.3) by step 1.1.1) in each memory node according to step 1.1.2) in the private key generation public key that produces, and by public affairs Key is broadcasted in the whole network;
1.2) user node is configured:
1.2.1 the user node for connecting each routing device for providing service) is configured to point-to- point communication network;
1.2.2) by step 1.2.1) in each user node matching accounts information and locally to generate unique root according to this information private Key;
1.2.3) by step 1.2.1) in each user node according to step 1.2.2) in the root private key generation that produces by private key and The shared key pair that public key is constituted, wherein each user can have multiple shared keys pair, and public key is broadcasted in the whole network;
2) data encryption is sent
2.1) each user node generation random key, and the interval position data based on route of current setting is obtained, then will Random key and position data obtain encryption data by encryption function computing;
2.2) each user node is according to step 2.1) in encryption data data summarization is obtained by hash function computing;
2.3) each user node is according to step 1.2.3) in private key and step 2.2) in data summarization, transported by AES Calculate generation digital signature;
2.4) each user node is by step 2.1) in encryption data together with step 2.3) in digital signature be packaged into packing number According to, and certain memory node public key address into storage sub-network is sent at random;
3) storage sub-network checking storage
3.1) each memory node collects all packing numbers received in current slot according to setting time section in storage sub-network According to and generate data block;
3.2) each memory node is using practical Byzantine failure tolerance algorithm in storage sub-network, by step 1.2.3) in each user's section Digital signature in the above-mentioned packing data of public key verifications of point, is reached common understanding with this;
3.3) data block that each memory node completes common recognition in storage sub-network, which is capped timestamp and stored, arrives data block On chain, then broadcasted in the whole network, complete storing process;
Described data sharing method includes the following steps carried out in order:
4) demand is generated
4.1) requesting party's user node request Requested Party user node sends specified location data, generates demand information;
4.2) public key of the local any one shared key centering of requesting party's user node selection sends address as demand, and with Corresponding private key generation digital signature;
4.3) requesting party's user node obtains the public key of a Requested Party user node in advance, and as destination address, need to Information and digital signature is asked to send to the address;
5) demand response
5.1) Requested Party user node receives the sharing request of requesting party's user node, is broadcast to the whole network;
5.2) each user node of the whole network reaches the legitimate verification of the request by common recognition mechanism;
5.3) after being verified, the demand information is recorded on shared block chain, and is broadcast to the whole network;
5.4) random key corresponding with demand information and shared key pair is locally extracted in Requested Party user node;
5.5) Requested Party user node randomly select storage sub-network in a memory node public key, and with requesting party user The public key encryption of node produces ciphertext;
5.6) Requested Party user node is by step 5.5) in ciphertext carry out Hash operation, and by by step 5.4) in extract Shared key centering private key encryption generation digital signature;
5.7) after Requested Party user node is encrypted using the public key address encryption random key of requesting party's user node Random key, is then packaged into packing data by the random key after ciphertext, digital signature and encryption and issues storage in the lump Any memory node of network;
6) share and reach
6.1) memory node that Requested Party user node is chosen receives the request of Requested Party user node, passes through digital signature With step 5.4) in shared key centering public key verifications identity and ciphertext correctness;
6.2) the private key decryption step 5.5 that the memory node that Requested Party user node is chosen passes through oneself) in ciphertext, obtain The public key address of requesting party's user node;
6.3) memory node that Requested Party user node is chosen according to demand information requirements win corresponding encryption data together with Random key after encryption, and the public key address of requesting party's user node is issued in the lump, the data of transmission pass through the mechanism of knowing together Record is on data block chain;
6.4) requesting party's user node receives the data that the memory node that Requested Party user node chooses is sent, by oneself Private key decryption obtain random key, then the position data of encryption is decrypted, obtains original shared data, share and complete.
2. the storage of route location data confidentiality and sharing method according to claim 1 based on block chain, its feature exist In:In step 1.2.2) and step 1.2.3) in, described generation root private key and the method for shared key pair comprise the following steps:
A):Node users generate root private key according to accounts information, local to preserve;
B):Node users generate the private key for user for shared key pair according to above-mentioned root private key;
C):Node users generate client public key according to above-mentioned private key for user, finally obtain and are made up of private key for user and client public key Shared key pair.
3. the storage of route location data confidentiality and sharing method according to claim 1 based on block chain, its feature exist In:In step 5.2) in, described common recognition mechanism is reached method and comprised the following steps:
D):Each requesting party's user node receives the demand information of Requested Party user node broadcast in shared sub-network;
E):Each Requested Party user node participates in common recognition competition by equation below:Contribution degree=(online hours in nearest 7 days/ Network total flow in personal use flow in nearest 7 days of 168+/nearest 7 days) * shares number of times, contribution degree highest in nearest 7 days User node verifies this demand;
F the demand information is stored on shared block chain after the completion of) verifying, and gives flow reward;
G) decide that the current Requested Party user node for participating in checking must not participate in the common recognition within following 7 days, common recognition is completed.
CN201710585615.9A 2017-07-18 2017-07-18 Routing position data secret storage and sharing method based on block chain Active CN107181599B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710585615.9A CN107181599B (en) 2017-07-18 2017-07-18 Routing position data secret storage and sharing method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710585615.9A CN107181599B (en) 2017-07-18 2017-07-18 Routing position data secret storage and sharing method based on block chain

Publications (2)

Publication Number Publication Date
CN107181599A true CN107181599A (en) 2017-09-19
CN107181599B CN107181599B (en) 2020-01-21

Family

ID=59838321

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710585615.9A Active CN107181599B (en) 2017-07-18 2017-07-18 Routing position data secret storage and sharing method based on block chain

Country Status (1)

Country Link
CN (1) CN107181599B (en)

Cited By (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107770182A (en) * 2017-10-30 2018-03-06 中国联合网络通信集团有限公司 The date storage method and home gateway of home gateway
CN108055274A (en) * 2017-12-22 2018-05-18 广东工业大学 A kind of encryption based on alliance's chain storage data and shared method and system
CN108092982A (en) * 2017-12-22 2018-05-29 广东工业大学 A kind of date storage method and system based on alliance's chain
CN108269064A (en) * 2018-01-26 2018-07-10 广东工业大学 A kind of Collaborative Manufacturing information sharing method based on intelligent contract
CN108287661A (en) * 2017-12-05 2018-07-17 兴业数字金融服务(上海)股份有限公司 A kind of chain store system verified in central authority
CN108346110A (en) * 2018-01-26 2018-07-31 广东工业大学 A kind of information interaction system based on manufacture block chain
CN108566375A (en) * 2018-03-12 2018-09-21 深圳壹账通智能科技有限公司 The method, terminal and storage medium of message communicating between multiterminal based on block chain
CN108600227A (en) * 2018-04-26 2018-09-28 众安信息技术服务有限公司 A kind of medical data sharing method and device based on block chain
CN108664222A (en) * 2018-05-11 2018-10-16 北京奇虎科技有限公司 A kind of block catenary system and its application process
CN108718344A (en) * 2018-06-11 2018-10-30 成都谛听科技股份有限公司 A kind of electric network data storage method and distributed power grid data-storage system
CN108737071A (en) * 2018-05-18 2018-11-02 成都理工大学 A kind of WLAN mesh safety access methods based on block chain
CN108875411A (en) * 2018-07-11 2018-11-23 成都理工大学 The storage of Intelligent bracelet data and sharing method based on block chain
CN108900531A (en) * 2018-07-31 2018-11-27 温州市图盛科技有限公司 A kind of data confidentiality tool suitable for electric power enterprise internal network
CN108932433A (en) * 2018-06-14 2018-12-04 江苏百倍云信息科技有限公司 A kind of industrial data shared system and method based on block chain
CN109040142A (en) * 2018-10-17 2018-12-18 杭州复杂美科技有限公司 Private communication method, address configuration method, equipment and storage medium
CN109040012A (en) * 2018-06-19 2018-12-18 西安电子科技大学 A kind of data security protecting and sharing method based on block chain and system and application
CN109104476A (en) * 2018-07-31 2018-12-28 温州市图盛科技有限公司 A kind of security information for power system system based on block chain
CN109150968A (en) * 2018-07-13 2019-01-04 上海大学 A kind of block chain distributed storage method based on privacy sharing
CN109165092A (en) * 2018-07-10 2019-01-08 矩阵元技术(深圳)有限公司 A kind of common recognition method, apparatus and system based on effective calculation power contribution
CN109194614A (en) * 2018-07-31 2019-01-11 温州市图盛科技有限公司 A kind of electric power data processing method based on block chain
CN109284333A (en) * 2018-08-31 2019-01-29 中国信息通信研究院 Industrial chain data maintaining method and platform based on block chain
CN109309650A (en) * 2017-07-27 2019-02-05 华为技术有限公司 Handle method, terminal device and the network equipment of data
CN109413174A (en) * 2018-10-18 2019-03-01 中国船舶工业系统工程研究院 A kind of trans-departmental oceanographic data sharing method based on block chain
CN109542980A (en) * 2018-11-20 2019-03-29 北京磁云数字科技有限公司 A kind of data processing method, device, equipment and the medium of block chain
CN109635595A (en) * 2018-12-29 2019-04-16 杭州趣链科技有限公司 A kind of data tamper resistant method based on block chain
CN109636492A (en) * 2018-12-07 2019-04-16 深圳市智税链科技有限公司 Tax administration method, apparatus, medium and electronic equipment based on block catenary system
CN109981547A (en) * 2017-12-28 2019-07-05 航天信息股份有限公司 A kind of logistics transmission method and device based on block chain
CN109981551A (en) * 2017-12-28 2019-07-05 航天信息股份有限公司 A kind of data transmission system based on block chain, method and relevant device
CN109995715A (en) * 2017-12-29 2019-07-09 百度在线网络技术(北京)有限公司 Private data encipher-decipher method, device, equipment and the storage medium of block chain
CN109995781A (en) * 2019-03-29 2019-07-09 腾讯科技(深圳)有限公司 Transmission method, device, medium and the equipment of data
CN110071775A (en) * 2018-06-25 2019-07-30 苏州黑云信息科技有限公司 A kind of credible timing partial order calculation method towards decentralization P2P network
CN110096894A (en) * 2019-05-10 2019-08-06 东北大学 A kind of data anonymous shared system and method based on block chain
CN110164508A (en) * 2018-02-13 2019-08-23 宏观基因有限公司 Biological data providing method, biological data storage method and the biological data Transmission system based on multi-tiling chain
CN110290094A (en) * 2018-03-19 2019-09-27 华为技术有限公司 A kind of control method and device of data access authority
CN110516451A (en) * 2019-07-24 2019-11-29 杭州电子科技大学 The change of ciphertext part level of confidentiality, decryption alert notification method are determined in derivation based on block chain
CN110690964A (en) * 2019-10-11 2020-01-14 成都量安区块链科技有限公司 Quantum service block chain creation method and application system
CN111277549A (en) * 2018-12-05 2020-06-12 杭州希戈科技有限公司 Security service method and system adopting block chain
WO2020035087A3 (en) * 2019-11-06 2020-09-10 Alipay (Hangzhou) Information Technology Co., Ltd. Consenus of shared blockchain data storage based on error correction code
CN112039892A (en) * 2020-08-31 2020-12-04 中国信息通信研究院 Data sharing method and related device
CN112187866A (en) * 2020-09-03 2021-01-05 山东大学 Novel block chain consensus method based on shared storage
CN112491904A (en) * 2020-12-01 2021-03-12 德州职业技术学院(德州市技师学院) Big data privacy protection sharing method and system
CN112532753A (en) * 2021-02-09 2021-03-19 腾讯科技(深圳)有限公司 Data synchronization method, device, medium and electronic equipment of block chain system
CN112883419A (en) * 2021-02-03 2021-06-01 宋新民 Data consensus method and device among nodes in distributed network and node equipment
CN109802967B (en) * 2019-01-25 2021-06-15 上海创景信息科技有限公司 Block chain information tracking method and system
CN113239376A (en) * 2021-05-14 2021-08-10 北京邮电大学 Data sharing method, request method and device based on block chain
CN109639753B (en) * 2018-10-26 2021-08-17 众安信息技术服务有限公司 Data sharing method and system based on block chain
CN113497827A (en) * 2021-04-26 2021-10-12 深圳力维智联技术有限公司 Information sharing method and device
CN113678418A (en) * 2018-12-21 2021-11-19 诺得技术公司 Authentication in decentralized networks
CN114266073A (en) * 2022-03-02 2022-04-01 环球数科集团有限公司 Data link privacy processing system based on block chain technology

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106487821A (en) * 2017-01-04 2017-03-08 北京天云智汇科技有限公司 A kind of digital signature method based on internet block chain technology
CN106686008A (en) * 2017-03-03 2017-05-17 腾讯科技(深圳)有限公司 Information storage method and information storage device
US20170140145A1 (en) * 2012-05-14 2017-05-18 Netspective Communications Llc Computer-controlled physically distributed collaborative asynchronous digital transactions

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170140145A1 (en) * 2012-05-14 2017-05-18 Netspective Communications Llc Computer-controlled physically distributed collaborative asynchronous digital transactions
CN106487821A (en) * 2017-01-04 2017-03-08 北京天云智汇科技有限公司 A kind of digital signature method based on internet block chain technology
CN106686008A (en) * 2017-03-03 2017-05-17 腾讯科技(深圳)有限公司 Information storage method and information storage device

Cited By (77)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109309650A (en) * 2017-07-27 2019-02-05 华为技术有限公司 Handle method, terminal device and the network equipment of data
CN107770182A (en) * 2017-10-30 2018-03-06 中国联合网络通信集团有限公司 The date storage method and home gateway of home gateway
CN107770182B (en) * 2017-10-30 2020-09-08 中国联合网络通信集团有限公司 Data storage method of home gateway and home gateway
CN108287661A (en) * 2017-12-05 2018-07-17 兴业数字金融服务(上海)股份有限公司 A kind of chain store system verified in central authority
CN108055274B (en) * 2017-12-22 2020-09-11 广东工业大学 Encryption and sharing method and system based on alliance chain storage data
CN108055274A (en) * 2017-12-22 2018-05-18 广东工业大学 A kind of encryption based on alliance's chain storage data and shared method and system
CN108092982A (en) * 2017-12-22 2018-05-29 广东工业大学 A kind of date storage method and system based on alliance's chain
CN109981551A (en) * 2017-12-28 2019-07-05 航天信息股份有限公司 A kind of data transmission system based on block chain, method and relevant device
CN109981547A (en) * 2017-12-28 2019-07-05 航天信息股份有限公司 A kind of logistics transmission method and device based on block chain
CN109995715A (en) * 2017-12-29 2019-07-09 百度在线网络技术(北京)有限公司 Private data encipher-decipher method, device, equipment and the storage medium of block chain
CN108269064A (en) * 2018-01-26 2018-07-10 广东工业大学 A kind of Collaborative Manufacturing information sharing method based on intelligent contract
CN108346110A (en) * 2018-01-26 2018-07-31 广东工业大学 A kind of information interaction system based on manufacture block chain
CN108346110B (en) * 2018-01-26 2021-04-02 广东工业大学 Information interaction system based on manufacturing block chain
CN110164508A (en) * 2018-02-13 2019-08-23 宏观基因有限公司 Biological data providing method, biological data storage method and the biological data Transmission system based on multi-tiling chain
CN110164508B (en) * 2018-02-13 2022-07-08 宏观基因有限公司 Biological information data providing method, biological information data storing method, and biological information data transmission system based on multi-block chain
CN108566375A (en) * 2018-03-12 2018-09-21 深圳壹账通智能科技有限公司 The method, terminal and storage medium of message communicating between multiterminal based on block chain
CN110290094B (en) * 2018-03-19 2022-03-11 华为技术有限公司 Method and device for controlling data access authority
US11563569B2 (en) 2018-03-19 2023-01-24 Huawei Technologies Co., Ltd. Method and apparatus for controlling data access right to data stored on a blockchain
CN110290094A (en) * 2018-03-19 2019-09-27 华为技术有限公司 A kind of control method and device of data access authority
CN108600227A (en) * 2018-04-26 2018-09-28 众安信息技术服务有限公司 A kind of medical data sharing method and device based on block chain
CN108664222B (en) * 2018-05-11 2020-05-15 北京奇虎科技有限公司 Block chain system and application method thereof
CN108664222A (en) * 2018-05-11 2018-10-16 北京奇虎科技有限公司 A kind of block catenary system and its application process
CN108737071A (en) * 2018-05-18 2018-11-02 成都理工大学 A kind of WLAN mesh safety access methods based on block chain
CN108737071B (en) * 2018-05-18 2021-01-05 成都理工大学 WLAN (Wireless local area network) mesh secure access method based on block chain
CN108718344A (en) * 2018-06-11 2018-10-30 成都谛听科技股份有限公司 A kind of electric network data storage method and distributed power grid data-storage system
CN108932433A (en) * 2018-06-14 2018-12-04 江苏百倍云信息科技有限公司 A kind of industrial data shared system and method based on block chain
CN109040012A (en) * 2018-06-19 2018-12-18 西安电子科技大学 A kind of data security protecting and sharing method based on block chain and system and application
CN109040012B (en) * 2018-06-19 2021-02-09 西安电子科技大学 Block chain-based data security protection and sharing method and system and application
CN110071775A (en) * 2018-06-25 2019-07-30 苏州黑云信息科技有限公司 A kind of credible timing partial order calculation method towards decentralization P2P network
CN109165092A (en) * 2018-07-10 2019-01-08 矩阵元技术(深圳)有限公司 A kind of common recognition method, apparatus and system based on effective calculation power contribution
CN109165092B (en) * 2018-07-10 2021-07-20 矩阵元技术(深圳)有限公司 Consensus method, device and system based on effective computing power contribution
CN108875411A (en) * 2018-07-11 2018-11-23 成都理工大学 The storage of Intelligent bracelet data and sharing method based on block chain
CN109150968B (en) * 2018-07-13 2021-09-14 上海大学 Block chain distributed storage method based on secret sharing
CN109150968A (en) * 2018-07-13 2019-01-04 上海大学 A kind of block chain distributed storage method based on privacy sharing
CN109104476A (en) * 2018-07-31 2018-12-28 温州市图盛科技有限公司 A kind of security information for power system system based on block chain
CN109194614A (en) * 2018-07-31 2019-01-11 温州市图盛科技有限公司 A kind of electric power data processing method based on block chain
CN109104476B (en) * 2018-07-31 2021-05-07 温州市图盛科技有限公司 Electric power information safety system based on block chain
CN108900531A (en) * 2018-07-31 2018-11-27 温州市图盛科技有限公司 A kind of data confidentiality tool suitable for electric power enterprise internal network
CN109284333A (en) * 2018-08-31 2019-01-29 中国信息通信研究院 Industrial chain data maintaining method and platform based on block chain
CN109040142B (en) * 2018-10-17 2021-04-13 杭州复杂美科技有限公司 Private communication method, address configuration method, device and storage medium
CN109040142A (en) * 2018-10-17 2018-12-18 杭州复杂美科技有限公司 Private communication method, address configuration method, equipment and storage medium
CN109413174B (en) * 2018-10-18 2021-09-07 中国船舶工业系统工程研究院 Cross-department marine data sharing method based on block chain
CN109413174A (en) * 2018-10-18 2019-03-01 中国船舶工业系统工程研究院 A kind of trans-departmental oceanographic data sharing method based on block chain
CN109639753B (en) * 2018-10-26 2021-08-17 众安信息技术服务有限公司 Data sharing method and system based on block chain
CN109542980B (en) * 2018-11-20 2020-12-18 北京磁云数字科技有限公司 Data processing method, device, equipment and medium for block chain
CN109542980A (en) * 2018-11-20 2019-03-29 北京磁云数字科技有限公司 A kind of data processing method, device, equipment and the medium of block chain
CN111277549A (en) * 2018-12-05 2020-06-12 杭州希戈科技有限公司 Security service method and system adopting block chain
CN109636492A (en) * 2018-12-07 2019-04-16 深圳市智税链科技有限公司 Tax administration method, apparatus, medium and electronic equipment based on block catenary system
CN109636492B (en) * 2018-12-07 2022-12-27 深圳市智税链科技有限公司 Tax administration method, device, medium and electronic equipment based on block chain system
CN113678418A (en) * 2018-12-21 2021-11-19 诺得技术公司 Authentication in decentralized networks
CN109635595A (en) * 2018-12-29 2019-04-16 杭州趣链科技有限公司 A kind of data tamper resistant method based on block chain
CN109802967B (en) * 2019-01-25 2021-06-15 上海创景信息科技有限公司 Block chain information tracking method and system
CN109995781B (en) * 2019-03-29 2021-06-22 腾讯科技(深圳)有限公司 Data transmission method, device, medium and equipment
CN109995781A (en) * 2019-03-29 2019-07-09 腾讯科技(深圳)有限公司 Transmission method, device, medium and the equipment of data
CN110096894B (en) * 2019-05-10 2023-01-17 东北大学 Data anonymous sharing system and method based on block chain
CN110096894A (en) * 2019-05-10 2019-08-06 东北大学 A kind of data anonymous shared system and method based on block chain
CN110516451A (en) * 2019-07-24 2019-11-29 杭州电子科技大学 The change of ciphertext part level of confidentiality, decryption alert notification method are determined in derivation based on block chain
CN110690964B (en) * 2019-10-11 2022-06-28 成都量安区块链科技有限公司 Quantum service block chain creation method and application system
CN110690964A (en) * 2019-10-11 2020-01-14 成都量安区块链科技有限公司 Quantum service block chain creation method and application system
WO2020035087A3 (en) * 2019-11-06 2020-09-10 Alipay (Hangzhou) Information Technology Co., Ltd. Consenus of shared blockchain data storage based on error correction code
US11068338B2 (en) 2019-11-06 2021-07-20 Alipay (Hangzhou) Information Technology Co., Ltd. Consenus of shared blockchain data storage based on error correction code
CN112039892A (en) * 2020-08-31 2020-12-04 中国信息通信研究院 Data sharing method and related device
CN112039892B (en) * 2020-08-31 2022-11-29 中国信息通信研究院 Data sharing method and related device
CN112187866B (en) * 2020-09-03 2021-10-15 山东大学 Novel block chain consensus method based on shared storage
CN112187866A (en) * 2020-09-03 2021-01-05 山东大学 Novel block chain consensus method based on shared storage
CN112491904A (en) * 2020-12-01 2021-03-12 德州职业技术学院(德州市技师学院) Big data privacy protection sharing method and system
CN112491904B (en) * 2020-12-01 2022-05-20 德州职业技术学院(德州市技师学院) Big data privacy protection sharing method and system
CN112883419B (en) * 2021-02-03 2024-04-19 李才美 Data consensus method and device among nodes in distributed network and node equipment
CN112883419A (en) * 2021-02-03 2021-06-01 宋新民 Data consensus method and device among nodes in distributed network and node equipment
CN112532753B (en) * 2021-02-09 2021-05-07 腾讯科技(深圳)有限公司 Data synchronization method, device, medium and electronic equipment of block chain system
CN112532753A (en) * 2021-02-09 2021-03-19 腾讯科技(深圳)有限公司 Data synchronization method, device, medium and electronic equipment of block chain system
CN113497827B (en) * 2021-04-26 2024-04-16 深圳力维智联技术有限公司 Information sharing method and equipment
CN113497827A (en) * 2021-04-26 2021-10-12 深圳力维智联技术有限公司 Information sharing method and device
CN113239376A (en) * 2021-05-14 2021-08-10 北京邮电大学 Data sharing method, request method and device based on block chain
CN113239376B (en) * 2021-05-14 2023-01-20 北京邮电大学 Data sharing method, request method and device based on block chain
CN114266073B (en) * 2022-03-02 2022-05-17 环球数科集团有限公司 Data link privacy processing system based on block chain technology
CN114266073A (en) * 2022-03-02 2022-04-01 环球数科集团有限公司 Data link privacy processing system based on block chain technology

Also Published As

Publication number Publication date
CN107181599B (en) 2020-01-21

Similar Documents

Publication Publication Date Title
CN107181599A (en) The storage of route location data confidentiality and sharing method based on block chain
CN106357396B (en) Digital signature method and system and quantum key card
AU2017395785B2 (en) Voting system and method
CN103763631B (en) Authentication method, server and television set
CN105827402B (en) A kind of distribution is open to can verify that random digit generation method
CN105141636B (en) Suitable for the HTTP safety communicating methods and system of CDN value-added service platforms
CN108965338B (en) Three-factor identity authentication and key agreement method under multi-server environment
CN108646983A (en) The treating method and apparatus of storage service data on block chain
CN110225016A (en) A kind of data hiding transmission method based on block chain network
CN107819753B (en) Block chain transaction system and method without complete anonymity
CN109741068B (en) Online banking cross-row signing method, device and system
CN105656920B (en) A kind of encryption and decryption method and system for posting number of packages evidence based on express delivery
CN109194523A (en) The multi-party diagnostic model fusion method and system, cloud server of secret protection
CN107454079A (en) Lightweight device authentication and shared key machinery of consultation based on platform of internet of things
CN101867473B (en) Connection establishment method and access authentication system for blocking-attacking resistant shared media terminal
CN109413201A (en) SSL traffic method, apparatus and storage medium
CN110519046A (en) Quantum communications service station cryptographic key negotiation method and system based on disposable asymmetric key pair and QKD
CN104754570B (en) Key distribution and reconstruction method and device based on mobile internet
CN106506165B (en) Fictitious assets anonymity sort method based on homomorphic cryptography
CN101282216B (en) Method for switching three-partner key with privacy protection based on password authentication
CN108880995A (en) Strange social network user information and message based on block chain push encryption method
CN106789032A (en) The single password tripartite authentication method of privacy sharing between server and mobile device
CN108632042A (en) A kind of class AKA identity authorization systems and method based on pool of symmetric keys
CN108964897A (en) Identity authorization system and method based on group communication
CN108600152A (en) Modified Kerberos identity authorization systems based on quantum communication network and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant