CN115987608A - Decentralized distributed user privacy and information storage protection method - Google Patents

Decentralized distributed user privacy and information storage protection method Download PDF

Info

Publication number
CN115987608A
CN115987608A CN202211639086.3A CN202211639086A CN115987608A CN 115987608 A CN115987608 A CN 115987608A CN 202211639086 A CN202211639086 A CN 202211639086A CN 115987608 A CN115987608 A CN 115987608A
Authority
CN
China
Prior art keywords
information
user
storage
nodes
node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211639086.3A
Other languages
Chinese (zh)
Inventor
杨帆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202211639086.3A priority Critical patent/CN115987608A/en
Publication of CN115987608A publication Critical patent/CN115987608A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention discloses a decentralized distributed user privacy and information storage protection method, and particularly relates to the technical field of electronic data protection access, which comprises the following steps: firstly, classifying user information according to a user name, a password, characters, pictures and videos, and submitting the user information to a server in a ciphertext and plaintext mode after encryption respectively; then, in the server, decentralized distributed information storage is carried out in a block chain node mode; specifically, user information is stored on each node of the block in a plaintext; the user information is classified, plaintext and ciphertext formed after encryption are respectively stored in the block node points, public and private keys of an encryption algorithm are stored in the block node points to form a plurality of block nodes, the function of increasing the number of participating nodes is achieved, decentralized removal is improved, network attack is reduced, and therefore the effect of protecting the privacy of the user information is enhanced.

Description

Decentralized distributed user privacy and information storage protection method
Technical Field
The invention relates to the technical field of electronic data protection access, in particular to a decentralized distributed user privacy and information storage protection method.
Background
In the traditional internet service, the privacy and information storage of users are stored in a way of a central server, and in the method for protecting the privacy and information of users from being disclosed, data is protected from being disclosed and lost as far as possible by encryption, software and hardware, backup or network isolation, however, in a complex internet environment, the problem of data leakage and damage is frequently caused because the centralized storage of users still has the limitation of internal management, external factors or safety cost. Such as: the external economy is good for the attraction, the internal condition that users are revealed can be caused, the limited storage and the safety cost can cause the loss of information of part of users, and a set of protection methods for decentralized and distributed user privacy and information storage is used for reducing and stopping the loss and the disclosure of the privacy and the information of the users.
Therefore, in order to obtain the complete information service of the user, the rights and interests of the user information service can be obtained as long as the node of the service user provides bandwidth and stores and participates in the complete information service, an incentive system that people are self-owned and people are self-owned is achieved, and more nodes needing to maintain the user service information are helped to participate in the incentive system, so that the more nodes participate, the higher the information backup and decentralization degree of the user is, the more the privacy backup of natural users is, and the safer the privacy is.
In the existing centralized mode, the network attack has the problems of single point, low attack cost, external economic interest and high possibility of internal personnel leakage.
Disclosure of Invention
In order to overcome the above-mentioned drawbacks of the prior art, embodiments of the present invention provide a decentralized and distributed user privacy and information storage protection method, which classifies user information, forms ciphertexts by plaintext and ciphered ciphertext to be stored in block node points, respectively, and stores public and private keys of a ciphered algorithm in block nodes to form a plurality of block nodes, so as to solve the problems proposed in the background art.
In order to achieve the purpose, the invention provides the following technical scheme: a decentralized distributed user privacy and information storage protection method comprises the following steps:
s1, classifying user information according to a user name, a password, characters, pictures and videos, and submitting the user information to a server in a ciphertext and plaintext mode after encryption respectively;
s2, performing decentralized distributed information storage in a server in a block chain node mode;
s3, storing user information on each node of the block in a plaintext, encrypting the plaintext to obtain ciphertext information, and storing the ciphertext information on other blocks of a block chain extending from the nodes of the block to form progressive block nodes to form a plurality of storage nodes;
s4, finally, serving the storage node to a user in a central server on the Internet by utilizing the characteristics of non-tamper property and decentralization of the block chain;
and S5, the more the user inquires the downloaded information through the storage nodes, the higher the decentralization degree is, and the storage safety and the privacy safety of the user information are improved on a server for internet communication.
In a preferred embodiment, the decentralization is in distributed storage, and any central server does not store complete user information, so that the problem that a mechanism with any node cannot obtain the complete user information and the problem that a network DDOS attack cannot cause service is avoided, and a hacker needs to attack numerous nodes to obtain the complete user information; the decentralization is that in a system distributed with a plurality of nodes, each node has the characteristic of high autonomy, the nodes are freely connected with each other to form a new connecting unit, and the influence between the nodes can form a nonlinear causal relationship through a network, and the decentralization is an open, flattened and equal system structure; the DDOS can make many computers suffer several attacks at the same time, and make the target of the attack unable to use normally, its attack principle is a distributed, cooperative large-scale attack way, it utilizes some defects of network protocol and operating system, adopt the strategy of deceiving and disguising to attack the network, make the website server flood a large amount of information that requires reply, consume the network bandwidth or system resource, cause the network system not to win the burden, so as to stop providing the normal network service function.
In a preferred embodiment, the distributed storage is to split the privacy and information of the user into a plurality of terminals, each terminal stores the information in each node in a backup manner to achieve a backup effect, the distributed network storage adopts an expandable system structure, a plurality of storage servers are used for sharing the storage load, and a location server is used for locating the stored information.
In a preferred embodiment, the user information sharing is that under the condition that the participating nodes do not know each other, all users can be jointly maintained and served, and the privacy information of the users cannot be obtained; the block chain technology is not data sharing but control right about data sharing, in an internet mode, data reading, writing, editing and deleting are usually accompanied by identity authentication operation, only specific people can modify data, in the block chain, the block chain authenticates user privacy information through a cryptography public and private key, data is identified through data fingerprints, identity and data binding is completed through digital signatures, finally, safe access, release verification and ownership confirmation of users are achieved through a block chain consensus network, and data sharing and information exchange are achieved through decentralization and non-tampering technical characteristics.
In a preferred embodiment, the encryption is performed by using an RSA asymmetric encryption algorithm, the encryption is performed by using an RSA algorithm to change original user information data, so that even if an unauthorized user obtains encrypted information, the content of the user information cannot be known and stolen because a decryption method is unknown, the RSA encryption algorithm is completely public, and other users obtain the encrypted data, and even if the encryption algorithm is known, the encrypted user information cannot be opened without an encrypted key, so that the user information is relatively safe, but for hackers, part of the user information can be tested and derived through an encryption algorithm formula to have a risk of attack and containment, so that in a network, the user information is classified into a plurality of first-level information P1 through a plurality of storage nodes and stored on a block node, the plaintext information of the user is converted into ciphertext information P2 through the RSA encryption algorithm formula and stored on a next block node in a block chain, and then a calculation formula of the user and a public and private key matched with the user are respectively stored on other keys of a server, and finally the user information is obtained through an encryption algorithm and a private key, and the user information is decoded through a real private key.
In a preferred embodiment, the block chain is a chain of blocks, wherein each block can be connected into a chain according to a time sequence generated by each block and stores information in all servers, and the servers form nodes providing storage space and computing support in a block chain system, and the nodes have the characteristic of being difficult to tamper and decentralize data; the network layer comprises a distributed networking mechanism, a data transmission mechanism and a data verification mechanism; the consensus layer encapsulates various consensus algorithms of the network nodes; the incentive layer integrates economic factors into the block chain technology, and comprises an economic incentive issuing mechanism and an economic incentive distributing mechanism; the contract layer encapsulates various scripts, algorithms and intelligent contracts and is the basis of the programmable characteristic of the block chain; the application layer encapsulates various application scenarios and cases of the blockchain.
In a preferred embodiment, the blockchain node is a computer in a blockchain network, that is, any computer connected to the blockchain network is a blockchain node, and has the characteristics of storage space, network connection, and participation in the blockchain, the blockchain node is a node for transmitting a block to all nodes on the chain when a user adds user information to the blockchain by the user, the more nodes are operated in the blockchain, the stronger the recovery capability in the case of a problem is, the node is a basic unit for processing information in the blockchain application technology, after the node processes the information, the node is time-stamped to generate a data block, and the blocks are connected in time sequence to form the blockchain.
In a preferred embodiment, the storage node is a server occupied in a blockchain network and is a blockchain node for storing user information, therefore, the storage node is a decentralized storage system constructed by blockchain excitation and is an effective combination of blockchain and storage system, and distributed storage can enhance the characteristics of data such as reliability, availability, disaster tolerance and the like by distributing the data among a plurality of servers.
In a preferred embodiment, the steps of using the RSA encryption algorithm for the user information are as follows: a1, classifying user information;
a2, storing the classified user information on each block node in a plaintext form;
a3, adopting RSA encryption calculation to obtain a public and private key and a ciphertext;
and A4, carrying out distributed storage management on the public and private keys and the ciphertext data information to form a new storage node.
In a preferred embodiment, the RAS encryption is based on number theory, two large prime numbers are sought, and the prime number product is disclosed as an encryption key, and the specific description of the algorithm is as follows: firstly, arbitrarily selecting two different large prime numbers p and q to calculate the product n = p multiplied by q,
Figure BDA0004007817950000051
arbitrarily selecting a large integer e to satisfy->
Figure BDA0004007817950000052
The integer e is used as an encryption key; then the determined decryption key d, satisfied->
Figure BDA0004007817950000053
I.e. based on>
Figure BDA0004007817950000054
Is an arbitrary integer; disclosing integers n and e, secretly saving d; a plaintext m, wherein m<n is an integer, and is encrypted into a ciphertext c, and the encryption algorithm is c = E (m) = m e modn; finally, the ciphertext c is decrypted into a plaintext m, and the decryption algorithm is that m = D (c) = c d modn。
The invention has the technical effects and advantages that:
the user information is classified, plaintext and encrypted ciphertext are respectively stored in the block node, public and private keys of an encryption algorithm are stored in the block node, and a plurality of block nodes are formed, so that the function of increasing the number of participating nodes is realized, the decentralization is improved, the network attack is reduced, and the effect of protecting the privacy of the user information is enhanced.
Drawings
FIG. 1 is a flow chart of a decentralized distributed user privacy and information storage protection method of the present invention.
Fig. 2 is a flow chart of the RSA encryption algorithm for user information according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be obtained by a person skilled in the art without making any creative effort based on the embodiments in the present invention, belong to the protection scope of the present invention.
The embodiment provides a decentralized distributed user privacy and information storage protection method as shown in fig. 1, which includes the following steps:
s1, classifying user information according to a user name, a password, characters, pictures and videos, and submitting the user information to a server in a ciphertext and plaintext mode after encryption respectively;
s2, performing decentralized distributed information storage in a server in a block chain node mode;
s3, storing user information on each node of the block in a plaintext mode, encrypting the information to obtain ciphertext information, and storing the ciphertext information on other blocks on a block chain extending from the nodes of the block to form progressive block nodes to form a plurality of storage nodes;
s4, finally, serving the storage node to a user in a central server on the Internet by utilizing the characteristics of non-tamper property and decentralization of the block chain;
and S5, the more the user inquires and downloads the information, the more the information is stored, the higher the decentralization degree is, and the information storage safety and the privacy safety of the user are improved on a server of internet communication.
As shown in fig. 1, in this embodiment, it is specifically described that the decentralization is in distributed storage, and any central server does not store complete information of a user, so that it can be avoided that a mechanism having any node cannot obtain the complete information of the user, a problem that a network DDOS attack causes a failure in service is avoided, and a hacker needs to attack numerous nodes to obtain the complete information of the user; the decentralization is that in a system distributed with a plurality of nodes, each node has the characteristic of high autonomy, the nodes are freely connected with each other to form a new connecting unit, and the influence between the nodes can form a nonlinear causal relationship through a network, and the decentralization is an open, flattened and equal system structure; the DDOS can make many computers suffer several attacks at the same time, so that the targets of the attacks cannot be used normally, the attack principle is a distributed and coordinated large-scale attack mode, the network attack mode utilizes some defects of a network protocol and an operating system, a deception and disguised strategy is adopted to carry out network attack, a website server is enabled to be full of a large amount of information requiring reply, network bandwidth or system resources are consumed, the network system is not overloaded, and the network system is broken down to stop providing normal network service functions.
As shown in fig. 1, in this embodiment, it is specifically described that the distributed mode is to split privacy and information of a user into a plurality of terminals, each terminal stores in each node in a backup manner to achieve a backup effect, the distributed network storage is an extensible system structure, a plurality of storage servers are used to share a storage load, a location server is used to locate storage information, decentralized is one of the distributed network structures, all decentralized structures are distributed network structures, and the distributed network structures may be centralized or decentralized, the distributed network nodes and nodes are interconnected, and when any node fails, other nodes can still continue to operate.
As shown in fig. 1, in this embodiment, it is specifically described that user information sharing is that, when participating nodes do not know each other, all users can be jointly maintained and served, and privacy information of the users cannot be obtained; the block chain technology is not used for sharing data, but is related to the control right of the shared data, under the internet mode, data reading, writing, editing and deleting are usually accompanied by identity authentication operation, only specific people can modify the data, in the block chain, the block chain authenticates user privacy information through a public and private cryptographic key, identifies the data through data fingerprints, completes identity and data binding by using digital signatures, finally realizes the safe access, release verification and ownership identification of the user through a block chain consensus network, and realizes data sharing and information exchange by means of decentralization and non-tampering technical characteristics.
In the embodiment shown in fig. 1, it is specifically described that the encryption is performed by using an RSA asymmetric encryption algorithm, the encryption is performed by using an RSA algorithm to change original user information data, so that even if an unauthorized user obtains encrypted information, the content of the user information cannot be known and stolen because a decryption method is unknown, the RSA encryption algorithm is completely public, and other users obtain the encrypted data, and even if the encryption algorithm is known, the user information protected by encryption cannot be opened without an encrypted key, so that the user information is relatively safe, but for hackers, part of the user information can be tested and derived through an encryption algorithm formula to have a risk of attack, so that in a network, the user information is classified into a plurality of primary information P1 levels through a plurality of storage nodes and stored on a block node, the user information is converted into ciphertext information through an RSA encryption algorithm to be stored as secondary information P2 level on a next block node in a block chain, and then a calculation formula of the user information and a matched public key are stored on other public nodes respectively, and a private key and a matched public key are acquired through a private key and a private key decoding server.
In the embodiment shown in fig. 1, it is specifically illustrated that the block chain is a chain composed of one block and another block, where each block can be connected into a chain according to the respective generated time sequence and store information in all servers, and these servers form nodes providing storage space and computing support in a block chain system, which has the characteristics of data being difficult to tamper and decentralize, and the block chain is through distributed accounting and storage, and each node can implement the functions of information self-verification, delivery and management, which is composed of a data layer, a network layer, a consensus layer, an incentive layer, a contract layer and an application layer, where the data layer encapsulates the underlying data block, the related data encryption, the time base data and the basic algorithm; the network layer comprises a distributed networking mechanism, a data transmission mechanism and a data verification mechanism; the consensus layer encapsulates various consensus algorithms of the network nodes; the incentive layer integrates economic factors into the block chain technology, and comprises an economic incentive issuing mechanism and an economic incentive distributing mechanism; the contract layer encapsulates various scripts, algorithms and intelligent contracts and is the basis of the programmable characteristic of the block chain; the application layer encapsulates various application scenarios and cases of the blockchain.
In the embodiment shown in fig. 1, it is specifically described that the blockchain node is a computer in a blockchain network, that is, any computer connected to the blockchain network is a blockchain node, and has the characteristics of a storage space, a network connection function, and participation in the blockchain, the blockchain node is a node for transmitting a block to all nodes on the chain when a user adds user information to the blockchain by the user, the higher the number of all nodes running in the blockchain is, the stronger the recovery capability in the case of a problem is, the node is a basic unit for processing information in the blockchain application technology, after the node processes the information, the node is stamped to generate a data block, and the blocks are connected in time sequence to form the blockchain.
In the embodiment shown in fig. 1, it is specifically described that the storage node is a server occupied in a blockchain network, and is a blockchain node for storing user information, and therefore, the storage node is a decentralized storage system constructed by blockchain excitation, and is an effective combination of blockchain and storage system, and distributed storage can enhance the characteristics of data, such as reliability, availability, disaster tolerance, and the like, by dispersing data in several servers.
As shown in fig. 2, in this embodiment, the steps of using the RSA encryption algorithm for the user information are specifically described as follows: a1, classifying user information;
a2, storing the classified user information on each block node in a plaintext form;
a3, adopting RSA encryption calculation to obtain a public and private key and a ciphertext;
and A4, carrying out distributed storage management on the public and private keys and the ciphertext data information to form a new storage node.
In the embodiment shown in fig. 2, the RAS encryption specifically described is based on number theory, two large prime numbers are sought, and the prime number product is disclosed as an encryption key, and the algorithm is described as follows: firstly, arbitrarily selecting two different large prime numbers p and q to calculate the product n = p × q,
Figure BDA0004007817950000091
arbitrarily selecting a large integer e to satisfy->
Figure BDA0004007817950000092
The integer e is used as an encryption key; then the determined decryption key d, satisfied->
Figure BDA0004007817950000093
I.e. is>
Figure BDA0004007817950000094
Is an arbitrary integer; disclosing integers n and e, secretly saving d; a plaintext m, wherein m<n is an integer, and is encrypted into a ciphertext c, and the encryption algorithm is c = E (m) = m e modn; finally, the ciphertext c is decrypted into a plaintext m and decodedThe cryptographic algorithm is m = D (c) = c d modn, however, it is not possible to compute d from n and e only, so anyone can encrypt the plaintext, but only an authorized user knows d can decrypt the ciphertext. />
And finally: the above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (10)

1. The decentralized distributed user privacy and information storage protection method is characterized by comprising the following steps: the method comprises the following steps:
s1, classifying user information according to a user name, a password, characters, pictures and videos, and submitting the user information to a server in a ciphertext and plaintext mode after encryption respectively;
s2, performing decentralized distributed information storage in a server in a block chain node mode;
s3, storing user information on each node of the block in a plaintext, encrypting the plaintext to obtain ciphertext information, and storing the ciphertext information on other blocks of a block chain extending from the nodes of the block to form progressive block nodes to form a plurality of storage nodes;
s4, finally, serving the storage node to a user in a central server on the Internet by utilizing the characteristics of non-tamper property and decentralization of the block chain;
and S5, the more the user inquires the downloaded information through the storage nodes, the higher the decentralization degree is, and the storage safety and the privacy safety of the user information are improved on a server for internet communication.
2. The decentralized distributed user privacy and information storage protection method according to claim 1, characterized in that: the decentralization is in distributed storage, any central server does not store complete information of a user, the problem that a mechanism with any node cannot obtain the complete information of the user and the problem that a network DDOS (distributed denial of service) attack cannot be used is solved, and a hacker can only obtain the complete information of the user by attacking numerous nodes; the decentralization is that in a system distributed with a plurality of nodes, each node has the characteristic of high autonomy, the nodes are freely connected with each other to form a new connecting unit, and the influence between the nodes can form a nonlinear causal relationship through a network, and the decentralization is an open, flattened and equal system structure.
3. The decentralized distributed user privacy and information storage protection method according to claim 1, characterized in that: the distributed storage adopts an expandable system structure, uses a plurality of storage servers to share storage load, and uses a position server to position the stored information.
4. The decentralized distributed user privacy and information storage protection method according to claim 1, wherein: the user information sharing is that under the condition that the participated nodes do not know each other, the participated nodes can jointly maintain and serve all users, and simultaneously, the privacy information of the users cannot be obtained.
5. The decentralized distributed user privacy and information storage protection method according to claim 1, characterized in that: the encryption adopts RSA algorithm to change original user information data, so that even if other unauthorized users obtain the encrypted information, the contents of the user information cannot be known and stolen because the decryption method is not known.
6. The decentralized distributed user privacy and information storage protection method according to claim 1, characterized in that: the block chain is a chain formed by blocks, wherein each block can be connected into a chain according to the time sequence generated by each block and stores information, the information is stored in all servers, the servers form nodes for providing storage space and computational support in a block chain system, the nodes have the characteristic that data is difficult to tamper and decentralized, the block chain realizes the self-verification, transmission and management functions of the information through distributed accounting and storage, and each node is formed by a data layer, a network layer, a consensus layer, an incentive layer, a contract layer and an application layer.
7. The decentralized distributed user privacy and information storage protection method according to claim 1, characterized in that: the block chain node is a computer in a block chain network, namely any computer connected to the block chain network is a block node and has the characteristics of storage space, network connection and participation in the block chain, the block node is used for transmitting a block to all nodes on the chain when a user adds user information to the block chain by the user, the node is a basic unit for processing information in a block chain application technology, after the information is processed by the node, a timestamp is printed to generate a data block, and the blocks are connected in time sequence to form the block chain.
8. The decentralized distributed user privacy and information storage protection method according to claim 1, characterized in that: the storage nodes are servers occupied in a blockchain network and used for storing blockchain nodes of user information, therefore, the storage nodes are decentralized storage systems constructed by blockchain excitation, and are effective combination of blockchain and storage systems, and distributed storage can be realized by dispersing data in a plurality of servers.
9. The decentralized distributed user privacy and information storage protection method according to claim 1, wherein: the steps of the user information adopting the RSA encryption algorithm are as follows:
a1, classifying user information;
a2, storing the classified user information on each block node in a plaintext form;
a3, adopting RSA encryption calculation to obtain a public and private key and a ciphertext;
and A4, carrying out distributed storage management on the public and private keys and the ciphertext data information to form a new storage node.
10. The decentralized distributed user privacy and information storage protection method according to claim 1, wherein: the RAS encryption is based on number theory, and two large prime numbers are searched, and the prime number product is disclosed as an encryption key.
CN202211639086.3A 2022-12-20 2022-12-20 Decentralized distributed user privacy and information storage protection method Pending CN115987608A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211639086.3A CN115987608A (en) 2022-12-20 2022-12-20 Decentralized distributed user privacy and information storage protection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211639086.3A CN115987608A (en) 2022-12-20 2022-12-20 Decentralized distributed user privacy and information storage protection method

Publications (1)

Publication Number Publication Date
CN115987608A true CN115987608A (en) 2023-04-18

Family

ID=85971654

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211639086.3A Pending CN115987608A (en) 2022-12-20 2022-12-20 Decentralized distributed user privacy and information storage protection method

Country Status (1)

Country Link
CN (1) CN115987608A (en)

Similar Documents

Publication Publication Date Title
US11323271B2 (en) Retrieving public data for blockchain networks using highly available trusted execution environments
Tsai et al. Novel anonymous authentication scheme using smart cards
WO2003069495A1 (en) Peer data protocol
Agarwal et al. A survey on cloud computing security issues and cryptographic techniques
Kulkarni et al. Security frameworks for mobile cloud computing: A survey
Patil et al. Blockchain-PUF-based secure authentication protocol for Internet of Things
Sudha et al. A review on privacy requirements and application layer security in internet of things (IoT)
CN113722749A (en) Data processing method and device for block chain BAAS service based on encryption algorithm
Halgamuge Latency estimation of blockchain-based distributed access control for cyber infrastructure in the iot environment
Kashif et al. BCPriPIoT: BlockChain utilized privacy-preservation mechanism for IoT devices
CN115987608A (en) Decentralized distributed user privacy and information storage protection method
Liu et al. A blockchain-based privacy-preserving publish-subscribe model in IoT multidomain data sharing
CN112347513A (en) Block chain node identity authentication method and system based on channel state information
Singh et al. Security domain, threats, privacy issues in the internet of things (IoT): a survey
Divya et al. An Efficient Data Storage and Forwarding Mechanism Using Fragmentation-Replication and DADR Protocol for Enhancing the Security in Cloud
Tian et al. Exploiting blockchain and secure access control scheme to enhance privacy-preserving of IoT publish-subscribe system
Wierzbicki et al. Authentication with controlled anonymity in P2P systems
Salin et al. Mission Impossible: Securing Master Keys
Kuznetsov et al. Cryptographic Transformations in a Decentralized Blockchain Environment
Ashouri-Talouki et al. BlindLocation: Supporting user location privacy using blind signature
Wei et al. Implementation of personal information security protection technology based on block chain
Chan-Tin et al. A comprehensive security model for networking applications
Yang et al. An improved scheme of secure access and detection of cloud front-end device
Du et al. Security authentication scheme of smart home based on BFP
Yadav et al. Network Security in Evolving Networking Technologies: Developments and Future Directions

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination