CN112035855A - Access control system based on privacy information on crowd funding platform - Google Patents

Access control system based on privacy information on crowd funding platform Download PDF

Info

Publication number
CN112035855A
CN112035855A CN202010816890.9A CN202010816890A CN112035855A CN 112035855 A CN112035855 A CN 112035855A CN 202010816890 A CN202010816890 A CN 202010816890A CN 112035855 A CN112035855 A CN 112035855A
Authority
CN
China
Prior art keywords
user
mobile terminal
crowd
local server
crowd funding
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010816890.9A
Other languages
Chinese (zh)
Inventor
吴小兵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202010816890.9A priority Critical patent/CN112035855A/en
Publication of CN112035855A publication Critical patent/CN112035855A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The invention relates to the technical field of private information access control, and discloses an access control system based on private information on a crowd-funding platform, which comprises: cloud authentication server S running with client information access system software and erected on crowd-funding cloud platformCAMobile terminal MT running crowd funding cloud platform system software and used for uploading customer informationSLocal server LS running crowd funding cloud platform system software and used for collecting customer informationR(ii) a Cloud authentication server SCARespectively with mobile terminal MTSAnd a local server LSRMaking a communication connection, the local server LSRWith mobile terminal MTSCarrying out communication connection; when the mobile terminal MTSUser U ofSWhen customer information M is input on crowd funding cloud platform, MT (mobile terminal)SUser U ofSEncrypting the client information M on the client information access system, andand specifies a local server LSRCrowd funding project management user URIs the only decryptor. The invention solves the problem that how to prevent the client information from being leaked when the crowd funding platform collects the client information in legal compliance.

Description

Access control system based on privacy information on crowd funding platform
Technical Field
The invention relates to the technical field of private information access control, in particular to an access control system based on private information on a crowd funding platform.
Background
With the rapid development of the internet financial industry, crowd funding becomes a popular financing mode, a crowd funding platform attracts more and more entrepreneurship-type enterprises, a plurality of individual entrepreneurs start to meet the capital requirements of entrepreneurship development through the crowd funding platform, and the internet enterprises and financial institutions also have a lot of online crowd funding platforms. When investors and financers enter a crowd funding platform to use real identity information for registration and need to bind mobile phone numbers and bank cards, how to collect customer information on the basis of legal regulations is achieved, leakage of the customer information is prevented, and purposes except for crowd funding projects which are not approved by customers to use the customer information without permission are avoided.
Disclosure of Invention
Technical problem to be solved
Aiming at the defects of the prior art, the invention provides an access control system based on privacy information on a crowd-funding platform, which aims to solve the problem of how to prevent the leakage of client information when the crowd-funding platform collects the client information in legal compliance.
(II) technical scheme
In order to achieve the purpose, the invention provides the following technical scheme:
an access control system based on privacy information on crowd funding platform, comprising: cloud authentication server S running client information access system softwareCAMobile terminal MT for uploading customer informationSLocal server LS for collecting client informationR
Cloud authentication server SCARespectively with mobile terminal MTSAnd a local server LSRMaking a communication connection, the local server LSRWith mobile terminal MTSCarrying out communication connection;
mobile terminal MTSUser U ofSEncrypting the client information M on the client information access system and specifying a local server LSRCrowd funding project management user URThe method is a unique decryptor and specifically comprises the following steps:
(ii) the customer information access system to the mobile terminal MTSUser U ofSThe following parameters are disclosed: group G, G1Is a prime number q, bilinear mapping
Figure BDA0002633042000000021
G×G→G1The order of point P is q;
② mobile terminal MTSUser U ofSSelecting s as ZqCalculating QSD, and Q isSSend to local server LSRCrowd funding project management user UR
③ local Server LSRCrowd funding project management userURSelecting r epsilon ZqCalculating QRrP, and QRTo a mobile terminal MTSUser U ofS
Mobile terminal MTSUser U ofSComputing and sending shared secret keys
Figure BDA0002633042000000022
To the local server LSRCrowd funding project management user UR
Local server LSRCrowd funding project management user URComputing and sending shared secret keys
Figure BDA0002633042000000023
For mobile terminal MTSUser U ofS
After the data exchange of the round, the MTSUser U ofSAnd a local server LSRCrowd funding project management user URGet the same key
Figure BDA0002633042000000024
Seventhly, moving the terminal MTSUser U ofSThe prime numbers kappa and pi are selected so that kappa x pi becomes K and so that χ satisfies
Figure BDA0002633042000000025
Movable terminal MT |)SUser U ofSSelecting
Figure BDA0002633042000000026
And starts to calculate the customer information M ═ (M, …, M)s)∈{0,1}sIs (C) is the encrypted ciphertext C ═ C1,…,Cl) Wherein
Figure BDA0002633042000000031
Sending the ciphertext C to the local Server LSRCrowd funding project management user UR
Further, the local server LSRCrowd funding project management user URThe ciphertext C of the client information M is decrypted to calculate the plaintext
Figure BDA0002633042000000032
Further, the cloud authentication server SCAAnd the cloud platform is erected on the crowd funding cloud platform.
Further, the mobile terminal MTSAnd a local server LSRThe crowd funding cloud platform system software is operated on the cloud platform.
(III) advantageous technical effects
Compared with the prior art, the invention has the following beneficial technical effects:
according to the invention, the cloud authentication server running the client information access system is erected on the crowd-funding cloud platform, when a client inputs real identity information, binds a mobile phone number and a bank card on the crowd-funding cloud platform, a user encrypts the client information on the client information access system, and designates a crowd-funding project management user on the local server as a unique decryptor, and the user and the crowd-funding project management user on the local server generate the same secret key in a mutual verification mode
Figure BDA0002633042000000033
I.e. only possession of the key
Figure BDA0002633042000000034
The crowd funding project management user on the local server can recover the ciphertext of the client information of the user into correct plaintext, and other users cannot decrypt the correct plaintext information even if the client information ciphertext is illegally obtained, so that the problem of client information leakage is solved.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
An access control system based on privacy information on crowd funding platform, comprising: cloud authentication server S running with client information access system software and erected on crowd-funding cloud platformCAMobile terminal MT running crowd funding cloud platform system software and used for uploading customer informationSLocal server LS running crowd funding cloud platform system software and used for collecting customer informationR
Cloud authentication server SCARespectively communicating with mobile terminal MT through network communication equipmentSAnd a local server LSRMaking a communication connection, the local server LSRWith mobile terminal MTSPerforming communication connection through network communication equipment;
when the mobile terminal MTSUser U ofSWhen customer information M is input on crowd funding cloud platform, MT (mobile terminal)SUser U ofSEncrypting the client information M on the client information access system and specifying a local server LSRCrowd funding project management user URThe method is a unique decryptor and specifically comprises the following steps:
(ii) the customer information access system to the mobile terminal MTSUser U ofSThe following parameters are disclosed: group G, G1Is a prime number q, bilinear mapping
Figure BDA0002633042000000041
G×G→G1The order of point P is q;
② mobile terminal MTSUser U ofSSelecting s as ZqCalculating QSD, and Q isSSend to local server LSRCrowd funding project management user UR
③ local Server LSRCrowd funding project management user URSelecting r epsilon ZqCalculating QRrP, and QRTo a mobile terminal MTSUser U ofS
Mobile terminal MTSUser U ofSComputing and sending shared secret keys
Figure BDA0002633042000000042
To the local server LSRCrowd funding project management user UR
Local server LSRCrowd funding project management user URComputing and sending shared secret keys
Figure BDA0002633042000000051
For mobile terminal MTSUser U ofS
After the data exchange of the round, the MTSUser U ofSAnd a local server LSRCrowd funding project management user URGet the same key
Figure BDA0002633042000000052
Seventhly, moving the terminal MTSUser U ofSThe prime numbers kappa and pi are selected so that kappa x pi becomes K and so that χ satisfies
Figure BDA0002633042000000053
Movable terminal MT |)SUser U ofSSelecting
Figure BDA0002633042000000054
And starts to calculate the customer information M ═ (M, …, M)s)∈{0,1}sIs (C) is the encrypted ciphertext C ═ C1,…,Cl) Wherein
Figure BDA0002633042000000055
The ciphertext C is then sent to the local server LSRCrowd funding project management user UR
Ninthly local server LSRCrowd funding project management user URThe ciphertext C of the client information M is decrypted to calculate the plaintext
Figure BDA0002633042000000056
When the mobile terminal MTSUser U ofSSpecifying a local Server LSRCrowd funding project management user URAs the only decryptor, the mobile terminal MTSUser U ofSWith local servers LSRCrowd funding project management user URGenerating the same key by adopting interactive verification mode
Figure BDA0002633042000000057
I.e. only possession of the key
Figure BDA0002633042000000058
Local server LS ofRCrowd funding project management user URCan MT be movedSUser U ofSRecovering correct plaintext M from ciphertext C of client information Mi′。
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (4)

1. An access control system based on privacy information on crowd funding platform, comprising: cloud authentication server S running client information access system softwareCAMobile terminal MT for uploading customer informationSLocal server LS for collecting client informationR
Cloud authentication server SCARespectively with mobile terminal MTSAnd a local server LSRMaking a communication connection, the local server LSRWith mobile terminal MTSCarrying out communication connection;
mobile terminal MTSUser U ofSEncrypting the client information M on the client information access system and specifying a local server LSRCrowd funding project management user URThe method is a unique decryptor and specifically comprises the following steps:
(ii) the customer information access system to the mobile terminal MTSUser U ofSThe following parameters are disclosed: group G, G1Is a prime number q, bilinear mapping
Figure FDA0002633041990000011
The order of point P is q;
② mobile terminal MTSUser U ofSSelecting s as ZqCalculating QSD, and Q isSSend to local server LSRCrowd funding project management user UR
③ local Server LSRCrowd funding project management user URSelecting r epsilon ZqCalculating QRrP, and QRTo a mobile terminal MTSUser U ofS
Mobile terminal MTSUser U ofSComputing and sending shared secret keys
Figure FDA0002633041990000012
To the local server LSRCrowd funding project management user UR
Local server LSRCrowd funding project management user URComputing and sending shared secret keys
Figure FDA0002633041990000013
For mobile terminal MTSUser U ofS
After the data exchange of the round, the MTSUser U ofSAnd a local server LSRCrowd funding project management user URGet the same key
Figure FDA0002633041990000021
Seventhly, moving the terminal MTSUser U ofSThe prime numbers kappa and pi are selected so that kappa x pi becomes K and so that χ satisfies
Figure FDA0002633041990000022
Movable terminal MT |)SUser U ofSSelecting
Figure FDA0002633041990000023
And starts to calculate the customer information M ═ (M, …, M)s)∈{0,1}sIs (C) is the encrypted ciphertext C ═ C1,…,Cl) Wherein
Figure FDA0002633041990000024
Sending the ciphertext C to the local Server LSRCrowd funding project management user UR
2. The crowd-funding platform privacy information based access control system of claim 1, wherein the local server LS is configured to provide privacy information to the crowd-funding platformRCrowd funding project management user URThe ciphertext C of the client information M is decrypted to calculate the plaintext
Figure FDA0002633041990000025
3. The crowd funding platform privacy information based access control system of claim 2, wherein the cloud authentication server SCAAnd the cloud platform is erected on the crowd funding cloud platform.
4. The crowd-funding platform privacy-based access control system of claim 3, wherein the MT is configured to perform operations on the mobile terminal MTSAnd a local server LSRThe crowd funding cloud platform system software is operated on the cloud platform.
CN202010816890.9A 2020-08-14 2020-08-14 Access control system based on privacy information on crowd funding platform Pending CN112035855A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010816890.9A CN112035855A (en) 2020-08-14 2020-08-14 Access control system based on privacy information on crowd funding platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010816890.9A CN112035855A (en) 2020-08-14 2020-08-14 Access control system based on privacy information on crowd funding platform

Publications (1)

Publication Number Publication Date
CN112035855A true CN112035855A (en) 2020-12-04

Family

ID=73577339

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010816890.9A Pending CN112035855A (en) 2020-08-14 2020-08-14 Access control system based on privacy information on crowd funding platform

Country Status (1)

Country Link
CN (1) CN112035855A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1596521A (en) * 2001-11-30 2005-03-16 国际商业机器公司 Information content distribution based on privacy and/or personal information
CN1777097A (en) * 2004-10-01 2006-05-24 深谷博美 Enciphered data issuing method, enciphering device and programe, deciphering device and programe,
CN108512662A (en) * 2018-04-12 2018-09-07 上海海事大学 The hiding multimachine structure encryption method of support policy on a kind of lattice
US20190007423A1 (en) * 2017-06-30 2019-01-03 Fortinet, Inc. Automatic electronic mail (email) encryption by email servers
CN110086804A (en) * 2019-04-25 2019-08-02 广州大学 A kind of internet of things data method for secret protection based on block chain and reliable hardware

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1596521A (en) * 2001-11-30 2005-03-16 国际商业机器公司 Information content distribution based on privacy and/or personal information
CN1777097A (en) * 2004-10-01 2006-05-24 深谷博美 Enciphered data issuing method, enciphering device and programe, deciphering device and programe,
US20190007423A1 (en) * 2017-06-30 2019-01-03 Fortinet, Inc. Automatic electronic mail (email) encryption by email servers
CN108512662A (en) * 2018-04-12 2018-09-07 上海海事大学 The hiding multimachine structure encryption method of support policy on a kind of lattice
CN110086804A (en) * 2019-04-25 2019-08-02 广州大学 A kind of internet of things data method for secret protection based on block chain and reliable hardware

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
邓宇乔 等: "一种新的密码学原语研究――流程加密", 软件学报, no. 10 *

Similar Documents

Publication Publication Date Title
CN108418680B (en) Block chain key recovery method and medium based on secure multi-party computing technology
CN100477833C (en) Authentication method
CN111431713B (en) Private key storage method and device and related equipment
WO2022037596A1 (en) Combined signature and signature verification method and system, and storage medium
CN107528688A (en) A kind of keeping of block chain key and restoration methods, device based on encryption commission technology
US10630486B2 (en) Multiparty computation for approving digital transaction by utilizing groups of key shares
WO2018133674A1 (en) Method of verifying and feeding back bank payment permission authentication information
CN108876593A (en) A kind of online transaction method and apparatus
CN110519046A (en) Quantum communications service station cryptographic key negotiation method and system based on disposable asymmetric key pair and QKD
US10637670B2 (en) Multiparty computation of a digital signature of a transaction with advanced approval system
CN110138548A (en) Based on unsymmetrical key pond to and DH agreement quantum communications service station cryptographic key negotiation method and system
KR20190115553A (en) Method for Providing Cryptocurrency Trade based on Verification of Information by using Smart Contract based on Blockchain
CN115913513B (en) Distributed trusted data transaction method, system and device supporting privacy protection
CN110266483A (en) Based on unsymmetrical key pond to and the quantum communications service station cryptographic key negotiation method of QKD, system, equipment
CN110098925A (en) Based on unsymmetrical key pond to and random number quantum communications service station cryptographic key negotiation method and system
CN112911018A (en) Block chain-based network community credit investigation management method
CN109389503A (en) Block chain account model and implementation method
CN112035855A (en) Access control system based on privacy information on crowd funding platform
CN111369251B (en) Block chain transaction supervision method based on user secondary identity structure
CN113656829A (en) Medical data security sharing method based on lattice code and alliance chain
Maram Bitcoin generation using Blockchain technology
CN113673893A (en) Retired power battery management method and system
KR102475434B1 (en) Security method and system for crypto currency
KR20190115555A (en) Method for Providing Cryptocurrency Trade based on Certification of Connection Status between Wallet and User by using Smart Contract based on Blockchain
KR20190115556A (en) Method for Providing Cryptocurrency Trade based on Certification of Balance by using Smart Contract based on Blockchain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination