CN112307519B - Hierarchical verifiable query system based on selective leakage - Google Patents

Hierarchical verifiable query system based on selective leakage Download PDF

Info

Publication number
CN112307519B
CN112307519B CN202011150483.5A CN202011150483A CN112307519B CN 112307519 B CN112307519 B CN 112307519B CN 202011150483 A CN202011150483 A CN 202011150483A CN 112307519 B CN112307519 B CN 112307519B
Authority
CN
China
Prior art keywords
user
tree
data
module
storage module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011150483.5A
Other languages
Chinese (zh)
Other versions
CN112307519A (en
Inventor
袁和昕
阚海斌
刘百祥
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fudan University
Original Assignee
Fudan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fudan University filed Critical Fudan University
Priority to CN202011150483.5A priority Critical patent/CN112307519B/en
Publication of CN112307519A publication Critical patent/CN112307519A/en
Application granted granted Critical
Publication of CN112307519B publication Critical patent/CN112307519B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention belongs to the technical field of passwords, and particularly relates to a hierarchical verifiable query system based on selective disclosure. The system comprises a storage module, a user module and a verification module; the storage module is responsible for storing and processing data; the storage module stores fields stored in a database in a mode of a selectively leaked Huffman tree, and four encryption function encryption information of 256 bits are mixed and used in different sequences at different nodes of the tree; the user module is responsible for receiving and processing user operation; a user registers at a browser end to log in a system, and personal information is encrypted by using an SM2 cryptographic algorithm; the verification module is equivalent to a verifier for verifying whether the field stored in the storage module is tampered. The system of the invention enables the user to check the obtained data at the user end, reduces the risk of tampering the webpage content, greatly reduces the operating frequency of a tamper-proof mechanism such as a core embedded technology and the like under the condition of ensuring the accuracy, and reduces the enterprise overhead.

Description

Hierarchical verifiable query system based on selective leakage
Technical Field
The invention belongs to the technical field of cryptography, and particularly relates to a hierarchical verifiable query system based on selective leakage.
Background
The 21 st century is an era of the rapid development of the internet, and about 32 million people around the world have used the internet by 2015 according to the report issued by the broadband sustainable development committee of the united nations, and the number reaches 35 hundred million by 2016. The internet has penetrated various industries, and gradually changes the living and working modes of people, and brings new business models and opportunities to various industries, but due to immaturity of market environment and supervision mechanism, various network crimes are layered endlessly, and great threat is brought to internet safety.
Websites, as one of the oldest and most important ways to publish and access information in the internet era, have become an integral part of the internet. Establishing a website becomes an advantageous way for an enterprise to expand the business range and the popularity. But simultaneously, a great deal of increase of websites causes a series of security problems, and hackers achieve illegal purposes by tampering official websites of enterprises and government websites, so that the enterprises and government institutions suffer great loss.
The website of government and enterprise will cause serious results once being tampered, which is mainly shown in the following aspects:
(1) the image is impaired. After the website content is tampered, the public can challenge the information safety protection capability of government enterprises, and the credible image of the government enterprises is damaged;
(2) affect the communication of information. The webpage is tampered, and an accessor can obtain wrong information to influence the use or transmission of the information;
(3) and (4) releasing malicious information. Hackers can release malicious information or rumors on the portal website to cause social turbulence and trust crisis;
(4) the Trojan horse virus spreads. A hacker can implant malicious codes or insert malicious links into a webpage, and a visitor host is very likely to attract a visitor if an effective security protection strategy is not adopted, and even other hosts of a local area network where the visitor is located are affected.
From the above we can see that the consequences of web page tampering are very serious. The common webpage tamper-proofing technologies in the market at present mainly include the following:
(1) time polling technology (external polling technology)
The time polling technology is that a webpage detection program is utilized to read out the webpage to be monitored in a polling mode, the webpage is compared with a real webpage to judge the integrity of the webpage content, and the tampered webpage is alarmed and recovered;
however, with the time-polling web page tamper-proofing system, for each web page, there is a time interval of polling scanning, which is typically tens of minutes, and in the interval of tens of minutes, a hacker can attack the system and make a visitor access the tampered web page;
the application is applicable to the condition that the access quantity of the web pages in the past is less and the application of the web pages is less; the detection polling time is longer, the occupied system resources are larger, the current website pages are numerous, and the technology is gradually eliminated;
(2) core embedding technology
The core embedded technology, namely the password watermarking technology, firstly stores webpage content in an asymmetric encryption mode, decrypts and releases the webpage content after being encrypted and verified when the webpage content is accessed to a request, rejects to release the webpage content when the webpage content is not verified, and calls a backup website file to verify and decrypt and then releases the webpage content;
in the technology, partial attributes of a file are usually compared by combining an event trigger mechanism, such as the size, the page generation time and the like, so that the judgment of other attributes cannot be more accurately carried out; the method has the biggest characteristic that the safety is greatly improved compared with the safety of a plug-in polling technology, but the defects that the encryption calculation occupies a large amount of server resources, and the system response is slow;
(3) event triggering techniques
And performing validity check when the webpage file is modified by using a file system or a driver interface of the operating system, and alarming and recovering illegal operation.
The above technologies all focus on detection of website content for dynamic protection, and the overhead is very large. The project starts from data stored in a database, hash values of the data are stored by using a novel one-way Huffman tree, the integrity of the data can be verified at a client, and data sets which can be inquired by corresponding authorities can be returned according to user levels, so that the server overhead is reduced.
In recent years, network security problems are frequent, a perfect industry chain is formed by the network black industry, and information on the internet has the great potential safety hazard. For the query system, if the returned data is tampered, the influence is the aspects of various industries: financial systems may cause huge loss, scientific research institutions may cause the failure of experiments to be abandoned, and official institutions such as governments and schools may lose public credibility and influence the harmony and stability of the society. The existing webpage tamper-resistant system needs a large amount of dynamic scanning, and the cost is very high. If a secure verifiable query system based on selective leakage of messages is used, the tamper-resistant system can greatly reduce the scanning frequency and the overhead.
Many enterprises are seeking a tamper-resistant system solution that is secure, reliable, and less costly.
Disclosure of Invention
The invention aims to provide a hierarchical verifiable query system based on selective leakage, which can carry out data integrity verification at a user end, prevent information tampering, is safe and reliable and has low cost aiming at the database content of a website and starting from the selective leakage principle of a digital certificate.
Compared with various schemes for data storage, the invention summarizes the advantages and the disadvantages of the data models, provides a novel improved triple one-way Hash Huffman tree (also called selective leakage Huffman tree) storage scheme on the basis of considering both the storage space and the algorithm realization complexity, describes the specific principle of realizing data storage and client verification, and establishes a server system model of a B/S framework.
The invention provides a hierarchical verifiable query system based on selective leakage, which is based on a cryptographic algorithm and comprises a message abstract, a symmetric encryption, an asymmetric encryption, a Merkle Tree and a selective leakage algorithm of a message, and specifically comprises the following steps: the system comprises a storage module, a user module and a verification module; wherein:
the storage module is equivalent to a server and is responsible for storing and processing data. The storage module stores the fields which are conventionally stored in the database in a selectively leaked Huffman tree mode provided by the invention, and encrypts information (namely, hash calculation) by using four encryption functions which are 256 bits in different sequences in different nodes of the tree in a mixed mode, wherein each node uses 3 encryption functions. The four encryption functions are SHA3_256 respectively[1]、BLAKE2S[2]、SHAKE256[3]SM3 [5]4 message digest algorithm functions to enable attackers to useThe message digest cannot be guessed simply by verifying the hash value of a single cryptographic function.
The user module is equivalent to a browser end and is responsible for receiving and processing user operation. The user is divided into: the system comprises four levels of top secret, secret and public, and the contents which can be viewed by users in different levels are different.
The user can register to enter the system of the invention at the browser end, and the invention uses SM2 cryptographic algorithm[4]The method specifically comprises the steps of generating an SM2 algorithm key pair, encrypting and storing a user password by using a public key, decrypting the user password by using a private key when reading the user password, and configuring HTTPS for safe data transmission.
The verification module is equivalent to a verifier and used for verifying whether the field stored in the storage module is tampered or not relative to the off-line program processing of the user side. The user can perform query verification at the browser end, and the server end determines whether to return public, secret and confidential source data or node hash values on the selectively leaked Huffman tree according to the user grade.
Specifically, the data obtained by the user is input into the verifier, and the verifier performs a series of operations such as judgment, salt addition, hashing, comparison and the like to judge whether the data obtained by the user is tampered.
The invention creatively changes the tamper-proof inspection main body from the server to the user, and the user can inspect the obtained data at the client, thereby greatly reducing the operating frequency of tamper-proof mechanisms such as core embedded technology, event trigger technology and the like under the condition of ensuring the accuracy, reducing the enterprise expense and reducing the risk of tampering the webpage content.
The invention combines the selective leakage of the message with multiple message digest functions to protect the data security, and uses the SM series of the national cryptographic algorithm to protect the user data security.
Drawings
FIG. 1 is a system architecture diagram.
Fig. 2 is a Huffman tree illustration of selective leakage.
Figure 3 is a diagram of a triple one-way hash process.
FIG. 4 is a user module process flow diagram.
FIG. 5 is a flowchart of the authentication module process (level 2 user for example).
FIG. 6 is a graphical comparison of efficiency of three storage schemes.
Fig. 7 is a comparison of storage space for three storage schemes.
Detailed Description
The present invention is further described below by way of specific embodiments so that those skilled in the relevant art can better understand the technical and functional features of the present invention, but the scope of the present invention is not limited to the following embodiments.
In this embodiment, the programming language is Python, JavaScript, HTML, and the browser is Chrome.
Fig. 1 is a system architecture diagram, and each module has the following specific flow:
first, storage module
In the storage module, the fields stored in the database are stored in an improved triple one-way hash Huffman tree (selectively leaked Huffman tree) mode, and the specific process is as follows:
(1) and setting a weight value of each field according to the probability of the storage field, and assuming that n weight values exist, the constructed Huffman tree has n leaf nodes. n weights are set as w1、w2、…、wn
(2) Will w1、w2、…、wnConsider a forest with n trees, where each tree has only one node;
(3) selecting and combining two trees with the smallest weight of root nodes in a forest as a left subtree and a right subtree of a new tree, wherein the weight of the root nodes of the new tree is the sum of the weights of the root nodes of the left subtree and the right subtree;
(4) deleting two selected trees from the forest, and adding the new trees into the forest;
(5) and (4) repeating the step (3) and the step (4) until only one tree is left in the forest, wherein the tree is the Huffman tree with the required selective leakage.
As can be seen from the above, each leaf node corresponds to data of each field, salt the source data at n leaf nodes (i.e., append some random numbers to the source data to increase the complexity of the data), and hash the salted data (i.e., triple one-way hash) using 3 message digest algorithm functions (e.g., BLAKE2, SHA3, SM 3), as shown in fig. 3;
data of each non-leaf node processed by left and right nodesleft‖DatarightThe data is also subjected to salt adding and hash calculation, and the process is basically the same as that shown in FIG. 3;
the tree constructed by the above-described procedure is stored in a database of the storage module.
And secondly, a user module, the flow of which is shown in figure 4.
1. The user can input information such as account password and the like for registration or login, and the system administrator allocates the grade of the user;
2. when a user registers, related information is safely transmitted to a server through HTTPS, then the server randomly generates an SM2 algorithm key pair, and the SM2 public key is used for encrypting and storing a user password; when a user logs in, the user password is decrypted by using the private key and the password information is compared;
3. the user submits a query request, and the server decides whether to return public, secret, confidential and confidential source data or leaf node hash values on the selectively leaked Huffman tree according to the grade of the user.
And thirdly, a flow of the verification module is shown in figure 5.
1. The user gets the source data or the hash value of the relevant field through the user module;
2. inputting the data into a verifier, selecting a user grade, clicking a verification button, and carrying out a series of operations such as judgment, salt addition, hashing, comparison and the like by the verifier so as to judge whether the data obtained by the user is tampered;
3. and displaying the judgment result to the user.
The invention compares the performances of three solutions, specifically as follows:
the Hash sequence storage algorithm for selective leakage of the messages is simple and easy to implement. However, it can be known from the analysis of the algorithm that the hash value of each attribute is stored in the original certificate, which requires a relatively large storage space for the certificate. In terms of efficiency, what information is needed by the verifying party, the verified party only needs to send corresponding verification information, so the efficiency is high.
The Merkle tree algorithm is more complex. With the Merkle tree, only the final one needs to be stored on the certificate, no matter how many attributes there are. Because the certificate is only finally shown above, the memory space of the certificate is greatly saved by using the Merkle tree. However, the Merkle tree has a certain disadvantage that the efficiency is low, the verified party needs to send some irrelevant information besides relevant verification information, and the irrelevant information is increased along with the increase of the certificate attribute, so that the calculation amount is increased, and the efficiency is reduced.
The Huffman tree is an algorithm with a relatively intermediate complexity. The Huffman tree considers the probability of each node, so that the depth of the node with high presentation probability in the tree is lower than that of the node with low presentation probability, the search path length of the tree is reduced, and the efficiency is improved. As for the storage space, the storage space of the certificate is saved as much as the Merkle tree.
The final performance test results are shown in fig. 6, and the Huffman tree of the present invention is the optimal solution.
Reference to the literature
[1] Dworkin M J. SHA-3 standard: Permutation-based hash and extendable-output functions[R]. 2015.
[2] Aumasson J P, Neves S, Wilcox-O’Hearn Z, et al. BLAKE2: simpler, smaller, fast as MD5[C]//International Conference on Applied Cryptography and Network Security. Springer, Berlin, Heidelberg, 2013: 119-135.
[3] Gligoroski D, Samardjiska S. iSHAKE: Incremental hashing with SHAKE128 and SHAKE256 for the zettabyte era[C]//NIST SHA-3 Workshop. 2014, 2014.
[4] GB/T32918, information security technology SM2 elliptic curve public key cryptographic algorithm [ S ].
[5] GB/T32905 and 2016, information security technology SM3 cryptographic hash algorithm [ S ].

Claims (2)

1. A hierarchical verifiable query system based on selective leakage is based on a cryptographic algorithm, and is characterized by specifically comprising: the system comprises a storage module, a user module and a verification module; wherein:
the storage module is equivalent to a server and is responsible for storing and processing data; the storage module stores fields stored in a database in a mode of a selectively leaked Huffman tree, and four encryption functions of 256 bits are mixed and used for encrypting information at different nodes of the tree in different sequences, wherein each node uses 3 encryption functions; the four encryption functions are respectively 4 message digest algorithm functions of SHA3_256, BLAKE2S, SHAKE256 and SM 3;
the user module is equivalent to a browser end and is responsible for receiving and processing user operation; the user is divided into: the system comprises four levels of confidentiality, secrecy and disclosure, wherein the contents which can be checked by users in different levels are different;
a user registers and logs in a system at a browser end, personal information is encrypted by using an SM2 national cipher algorithm, the specific steps comprise that an SM2 algorithm key pair is generated, a public key is used for encrypting and storing a user password, the user password is decrypted by using a private key when the user password is read, and HTTPS is configured for safe data transmission;
the verification module is equivalent to a verifier and is used for performing offline program processing relative to the user side so as to verify whether the field stored in the storage module is tampered;
a user carries out inquiry verification at a browser end, namely the user inputs the obtained data into a verifier, and the verifier carries out a series of operations of judgment, salt addition, hashing and comparison to judge whether the data obtained by the user is tampered; the server determines whether to return public, secret and confidential source data or node hash values on the selectively leaked Huffman tree according to the user level;
the construction process of the selectively leaked Huffman tree comprises the following steps:
(1) setting the weight value of each field according to the probability of the stored field, and if n weight values exist, constructing a Huffman tree with
Figure DEST_PATH_IMAGE002
N leaf nodes, n weights are set as w1、w2、…、wn
(2) Will w1、w2、…、wnConsider a forest with n trees, where each tree has only one node;
(3) selecting and combining two trees with the smallest weight of root nodes in a forest as a left subtree and a right subtree of a new tree, wherein the weight of the root nodes of the new tree is the sum of the weights of the root nodes of the left subtree and the right subtree;
(4) two selected trees are deleted from the forest, and a new tree is added into the forest;
(5) and (4) repeating the step (3) and the step (4) until only one tree is left in the forest, wherein the tree is the Huffman tree with the required selective leakage.
2. The hierarchical verifiable query system based on selective leakage of claim 1, wherein each leaf node corresponds to the data of each field, the source data is salted at n leaf nodes, and the salted data is hashed using 3 message digest algorithm functions;
data of each non-leaf node is processed by the left node and the right node
Figure DEST_PATH_IMAGE004
Representing that the data is also subjected to salt adding processing and hash calculation;
finally, the constructed tree is stored in a database of the storage module.
CN202011150483.5A 2020-10-23 2020-10-23 Hierarchical verifiable query system based on selective leakage Active CN112307519B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011150483.5A CN112307519B (en) 2020-10-23 2020-10-23 Hierarchical verifiable query system based on selective leakage

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011150483.5A CN112307519B (en) 2020-10-23 2020-10-23 Hierarchical verifiable query system based on selective leakage

Publications (2)

Publication Number Publication Date
CN112307519A CN112307519A (en) 2021-02-02
CN112307519B true CN112307519B (en) 2022-06-17

Family

ID=74327294

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011150483.5A Active CN112307519B (en) 2020-10-23 2020-10-23 Hierarchical verifiable query system based on selective leakage

Country Status (1)

Country Link
CN (1) CN112307519B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107220559A (en) * 2017-06-11 2017-09-29 南京安链数据科技有限公司 A kind of encryption storage method for that can not tamper with a document
CN107454048A (en) * 2016-06-01 2017-12-08 腾讯科技(深圳)有限公司 The processing method and processing device of information, the authentication method of information, apparatus and system
CN109474438A (en) * 2018-12-24 2019-03-15 公安部第三研究所 It is a kind of based on the intelligent terminal access authentication method selectively revealed
CN109873824A (en) * 2019-02-26 2019-06-11 华东师范大学 A kind of intelligent terminal access control method based on the encryption of attribute base
CN111460495A (en) * 2020-03-27 2020-07-28 北京锐安科技有限公司 Data grading management system and method

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9614682B2 (en) * 2014-04-11 2017-04-04 Guardtime IP Holdings, Ltd. System and method for sequential data signatures

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107454048A (en) * 2016-06-01 2017-12-08 腾讯科技(深圳)有限公司 The processing method and processing device of information, the authentication method of information, apparatus and system
CN107220559A (en) * 2017-06-11 2017-09-29 南京安链数据科技有限公司 A kind of encryption storage method for that can not tamper with a document
CN109474438A (en) * 2018-12-24 2019-03-15 公安部第三研究所 It is a kind of based on the intelligent terminal access authentication method selectively revealed
CN109873824A (en) * 2019-02-26 2019-06-11 华东师范大学 A kind of intelligent terminal access control method based on the encryption of attribute base
CN111460495A (en) * 2020-03-27 2020-07-28 北京锐安科技有限公司 Data grading management system and method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于多分数阶混沌系统的彩色图像加密算法;武相军等;《计算机与现代化》;20131115(第11期);3-4 *

Also Published As

Publication number Publication date
CN112307519A (en) 2021-02-02

Similar Documents

Publication Publication Date Title
Torroledo et al. Hunting malicious TLS certificates with deep neural networks
US7822200B2 (en) Method and system for asymmetric key security
More et al. Third party public auditing scheme for cloud storage
US9935951B2 (en) Remote blind hashing
Sriramya et al. Providing password security by salted password hashing using bcrypt algorithm
Leng et al. A remote cancelable palmprint authentication protocol based on multi‐directional two‐dimensional PalmPhasor‐fusion
Muthurajkumar et al. Secured temporal log management techniques for cloud
Lungu et al. Optimizing Anti-Phishing Solutions Based on User Awareness, Education and the Use of the Latest Web Security Solutions.
CN110336663A (en) A kind of PUFs based on block chain technology certificate scheme group to group
CN110188545B (en) Data encryption method and device based on chained database
US7739500B2 (en) Method and system for consistent recognition of ongoing digital relationships
Sinha et al. The Detection of SQL Injection on Blockchain-Based Database
CN110572392A (en) Identity authentication method based on HyperLegger network
Wang et al. A covert channel over blockchain based on label tree without long waiting times
CN112307519B (en) Hierarchical verifiable query system based on selective leakage
Sinha et al. Automated Detection of SQL Injection Attack on Blockchain-Based Database
Shahin et al. Big data platform privacy and security, a review
CN107395355A (en) A kind of cloud storage data integrity verification method based on implicit trusted third party
Mohammed et al. Advancing Cloud Image Security via AES Algorithm Enhancement Techniques
Gupta et al. A contemporary anti-phishing framework based on visual cryptography and steganography
Banga et al. Protecting User Credentials against SQL Injection through Cryptography and Image Steganography
Keerthana et al. Slicing, Tokenization, and Encryption Based Combinational Approach to Protect Data-at-Rest in Cloud Using TF-Sec Model
Walke et al. Enhanced password processing scheme using visual cryptography and steganography
Gopinath et al. Securing Cloud Application using SHAKE-256 Hash Algorithm & Antiforgery token
Wang et al. SEIGuard: An Authentication-simplified and Deceptive Scheme to Protect Server-side Social Engineering Information Against Brute-force Attacks

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant