CN117540408A - Attribute-based wildcard searchable encryption method and system - Google Patents

Attribute-based wildcard searchable encryption method and system Download PDF

Info

Publication number
CN117540408A
CN117540408A CN202311757295.2A CN202311757295A CN117540408A CN 117540408 A CN117540408 A CN 117540408A CN 202311757295 A CN202311757295 A CN 202311757295A CN 117540408 A CN117540408 A CN 117540408A
Authority
CN
China
Prior art keywords
attribute
data
module
user
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311757295.2A
Other languages
Chinese (zh)
Inventor
邢明海
龚志杰
宋欢
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Saimeite Technology Co ltd
Original Assignee
Chengdu Saimeite Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Saimeite Technology Co ltd filed Critical Chengdu Saimeite Technology Co ltd
Priority to CN202311757295.2A priority Critical patent/CN117540408A/en
Publication of CN117540408A publication Critical patent/CN117540408A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use

Abstract

The invention discloses a universal character searchable encryption method and system based on attributes, and belongs to the technical field of data security. A wild card searchable encryption method based on attributes comprising the steps of: s1, attribute management, wherein a data owner designates a group of attributes for data and generates a corresponding attribute key for each attribute; s2, in the encryption process, the data owner encrypts the data by using an attribute-based encryption technology and shares an attribute key with the server so as to allow an authorized user to perform decryption operation in the search process. According to the attribute-based wild card searchable encryption method and system, the identity and the attribute of the user are verified through the set access control module, so that only legal users with matched attribute and authority can access decrypted data and execute search operation, and therefore only legal users can pass verification and obtain access authority, unauthorized users are prevented from accessing and revealing data, and the security of the data is improved.

Description

Attribute-based wildcard searchable encryption method and system
Technical Field
The invention relates to the technical field of data security, in particular to a wild card and wild card searchable encryption method and system based on attributes.
Background
Cloud storage is a brand new information storage technology, and more users store data in the cloud because of the advantages of large storage capacity, low price and the like. The invention designs a universal character searchable encryption method and a universal character searchable encryption system based on attributes, which are used for solving the problems.
Disclosure of Invention
1. Technical problem to be solved
The invention aims to provide a wild card and wild card searchable encryption method based on attributes, which solves the problems in the background technology.
2. Technical proposal
A wild card searchable encryption method based on attributes comprising the steps of:
s1, attribute management, wherein a data owner designates a group of attributes for data and generates a corresponding attribute key for each attribute;
s2, in the encryption process, a data owner encrypts data by using an attribute-based encryption technology and shares an attribute key with a server so as to allow an authorized user to perform decryption operation in the search process;
s3, storing and indexing, wherein the encrypted data and related attribute information are uploaded to a data storage area on a server;
s4, searching the stored data in the server by a user through a searching module in the searching process;
and S5, in the decryption process, once the matched encrypted data item is found, the server uses a decryption algorithm in attribute-based encryption to decrypt the encrypted data by combining a private attribute key provided by a user.
Preferably, the step S2 includes the following steps;
s2-1, data encryption: encrypting data "D" into ciphertext "C" by a data owner using an attribute-based encryption technique;
s2-2, attribute encryption: the data owner shares the attribute key "a" and the attribute key "B" with the server.
Preferably, the step S4 includes the steps of:
s4-1, a search request, wherein a user sends an encrypted search request to a server so as to search data matched with the attribute of the encrypted search request;
s4-2, attribute wild card: the user can implement fuzzy search using attribute wild cards without providing accurate attribute values;
s4-3, analyzing by the search module, analyzing the search request of the user by the search module of the server, and searching the matched data item by using the searchable encryption technology.
A wild card searchable encryption system based on attributes comprising:
the attribute management module is used for managing attribute information of the data and generating a corresponding attribute key for each attribute;
the encryption module is used for encrypting the data and carrying out encryption operation by using a corresponding attribute key according to the attribute of the data, and is connected with the attribute management module;
the search module is used for processing a search request of a user and comprises an analysis and search process of attribute wild cards, and is connected with the server;
the access control module is used for managing the access rights of the user, and comprises the issuance and the revocation of the attribute key;
the decryption module is used for decrypting the encrypted data under the authorized condition, and is connected with the server and the access control module;
and the user interface module is used for providing an interactive interface for a user.
Preferably, the encryption module includes:
the data encryption module is used for encrypting the original data and generating a corresponding ciphertext;
the attribute association module is used for associating the encrypted data with related attributes of the encrypted data, and is connected with the data encryption module;
a key generation module for generating a key pair of the attribute;
the key management module is used for managing the attribute key and the symmetric key in the encryption process and is connected with the key generation module and the data encryption module;
and the algorithm optimization module is used for optimizing encryption efficiency so as to efficiently execute encryption operation.
Preferably, the search module includes:
the request analysis module is used for analyzing an encryption search request sent by a user and is connected with the server;
the processing module is used for matching the attributes according to the rule of the wild cards so as to facilitate the searching of the user, and is connected with the request analysis module;
the index management module is used for rapidly positioning the matched data items in the server so as to reduce the search time, and is connected with the server;
the attribute matching module is used for matching the attribute provided by the user with the attribute of the encrypted data;
and the result returning module returns the search result to the user.
Preferably, the index management module includes:
an index generation component for generating an index structure of data;
the index maintenance component is used for updating the index structure when the data is updated and deleted, and is connected with the index generation component;
the index storage component is used for storing the index structure generated by the index generation component, and is connected with the index generation component;
the index encryption component is used for storing the index structure generated by the index generation component for encryption, and is connected with the index generation component;
and the index searching component is used for searching matched data items in the index structure according to a search request of a user, and is connected with the index generating component.
Preferably, the access control module includes:
the identity verification module is used for verifying the identity of the user, ensuring that the user is legal and has authority to decrypt and search the encrypted data;
the permission control module is used for controlling the access permission of the user according to the identity and the attribute of the user, and is connected with the identity verification module;
the key verification module is used for verifying the validity of the private attribute key provided by the user in the decryption process;
an access log module: the access log module is used for recording the access behaviors and operations of the user, including but not limited to time, data items and attribute information of decryption and search requests;
and the security module is used for improving security protection measures and preventing unauthorized access and data leakage.
Preferably, the authority control module includes:
an access management component for defining and managing access policies for data;
the right matching component is used for matching the attribute of the user with the access policy and is connected with the access management component;
the access control component is used for controlling the access rights of the user based on the result of rights matching, and is connected with the rights matching component;
and the error processing component is responsible for processing error conditions in the access authority control process and is connected with the access control component.
3. Advantageous effects
Compared with the prior art, the invention has the advantages that:
1) In the invention, the encryption module is responsible for encrypting the original data and storing the encrypted data on the server. Thus, even if a third party or an unauthorized user can access the server, meaningful data content cannot be obtained, and the privacy and confidentiality of data are protected. Only authorized users having the corresponding attribute key can decrypt the data, thereby ensuring that the data is only accessed by the authorized users.
2) In the invention, the search module can process the function of the attribute wildcards, and allows users to perform fuzzy search, so that the users can use the wildcards to expand the search range, more flexibly search data items, improve the flexibility and applicability of search, allow efficient search operation on encrypted data, do not need to decrypt all data, improve the search efficiency, and particularly optimize the search time and resource consumption under a large-scale data set.
3) In the invention, the access control module is responsible for verifying the identity and the attribute of the user, ensuring that only legal users with matching attribute and authority can access the decrypted data and execute search operation, thereby ensuring that only legal users can pass verification and obtain the access authority, preventing unauthorized users from accessing and revealing the data and improving the security of the data.
Drawings
FIG. 1 is a schematic flow chart of the present invention;
FIG. 2 is a schematic diagram of the overall system of the present invention;
FIG. 3 is a schematic diagram of a search module system according to the present invention;
fig. 4 is a schematic diagram of an access control module system according to the present invention.
Detailed Description
In the description of the present invention, it should be understood that the terms "center", "longitudinal", "lateral", "length", "width", "thickness", "upper", "lower", "front", "rear", "left", "right", "vertical", "horizontal", "top", "bottom", "inner", "outer", "clockwise", "counterclockwise", etc. indicate orientations or positional relationships based on the orientations or positional relationships shown in the drawings are merely for convenience in describing the present invention and simplifying the description, and do not indicate or imply that the apparatus or elements referred to must have a specific orientation, be configured and operated in a specific orientation, and thus should not be construed as limiting the present invention.
In the description of the present invention, the meaning of "a plurality" is two or more, unless explicitly defined otherwise.
In the description of the present invention, it should be noted that, unless explicitly specified and limited otherwise, the terms "mounted," "configured to," "engaged with," "connected to," and the like are to be construed broadly, and may be either fixedly connected, detachably connected, or integrally connected, for example; can be mechanically or electrically connected; can be directly connected or indirectly connected through an intermediate medium, and can be communication between two elements. The specific meaning of the above terms in the present invention will be understood in specific cases by those of ordinary skill in the art.
Example 1: referring to fig. 1, a wild card searchable encryption method based on attributes includes the steps of:
s1, attribute management, namely, designating a group of attributes for data by a data owner, generating a corresponding attribute key for each attribute, wherein the attributes can be keywords, labels or any other descriptive attribute of the data, and meanwhile, the data owner possibly defines some attribute wild cards to allow a user to perform fuzzy search;
s2, in the encryption process, a data owner encrypts data by using an attribute-based encryption technology and shares an attribute key with a server so as to allow an authorized user to perform decryption operation in the search process;
s3, storing and indexing, wherein the encrypted data and related attribute information are uploaded to a data storage area on a server, and the server also creates an index structure so as to quickly find matched data items during searching;
s4, searching the stored data in the server by a user through a searching module in the searching process;
and S5, in the decryption process, once the matched encrypted data item is found, the server uses a decryption algorithm in attribute-based encryption, and decrypts the encrypted data by combining a private attribute key provided by the user, so that only the user with the matched attribute can successfully decrypt the data and acquire the original data.
In the present embodiment, S2 includes the following steps;
s2-1, data encryption: the data owner encrypts the data D into a ciphertext C by using an attribute-based encryption technology, wherein the ciphertext C is associated with an attribute A and an attribute B corresponding to the ciphertext C so as to ensure that only users with matched attribute keys can decrypt the data;
s2-2, attribute encryption: the data owner shares the attribute key "a" and the attribute key "B" with the server to allow the authorized user to perform decryption operations during the search.
In this embodiment, S4 includes the steps of:
s4-1, a search request, wherein a user sends an encrypted search request to a server so as to search data matched with the attribute of the encrypted search request;
s4-2, attribute wild card: the user can implement fuzzy search using attribute wild cards without providing accurate attribute values;
s4-3, analyzing by the search module, analyzing the search request of the user by the search module of the server, searching the matched data item by using the searchable encryption technology, and ensuring that the search request sent by the user and the index structure of the server are kept in an encrypted state by the search module so as to protect the privacy of the user.
Example 2: referring to fig. 2-4, a wild card searchable encryption system based on attributes, comprising:
the attribute management module is used for managing the attribute information of the data, generating a corresponding attribute key for each attribute, ensuring that the attribute is correctly matched with the attribute key corresponding to the attribute management module, and carrying out proper authorization management;
the encryption module is used for encrypting the data and carrying out encryption operation by using a corresponding attribute key according to the attribute of the data, the encryption module is connected with the attribute management module, the encryption module must ensure that the data is kept confidential in an encryption state, and only users with matched attributes can decrypt the data;
the search module is used for processing a search request of a user and comprises analysis of attribute wildcards and a search process, the search module is connected with the server, and allows the user to search matched data by using part of information of the attributes or the wildcards without exposing all the data, and the search module also has to ensure that the search process is safe and key information cannot be leaked;
the access control module is used for managing the access rights of the user, including the issuance and the revocation of the attribute key, ensuring that only the authorized user can acquire the data matched with the attribute of the authorized user, and also being responsible for monitoring the operation of the user so as to prevent potential security threat;
the decryption module is used for decrypting the encrypted data under the authorized condition, is connected with the server and the access control module, and is required to provide decryption service for legal users only and ensure that the data cannot be leaked in the decryption process;
and the user interface module is used for providing an interactive interface for users so that the users can upload encrypted data, send search requests and acquire the result of decrypting the data.
As a preferred embodiment of the present invention, the encryption module includes:
the data encryption module is used for encrypting the original data and generating a corresponding ciphertext, and the module uses an attribute-based encryption technology to correlate the data with the corresponding attribute value and uses an attribute key to encrypt the data so as to ensure confidentiality of the data;
the attribute association module is used for associating the encrypted data with the related attributes thereof, the attribute association module is connected with the data encryption module, and the attribute association ensures that only users with legal attribute keys can access the related data;
the key generation module is used for generating a key pair of the attribute, and the process of generating the attribute key must be ensured to be safe so as to prevent an unauthorized user from acquiring the attribute key;
the key management module is used for managing the attribute key and the symmetric key in the encryption process and comprises generating, storing, updating and safely distributing the key so as to ensure the safety and the effectiveness of the key, and is connected with the key generation module and the data encryption module;
and the algorithm optimization module is used for optimizing encryption efficiency so as to efficiently execute encryption operation.
As a preferred embodiment of the present invention, the search module includes:
the request analysis module is used for analyzing an encrypted search request sent by a user, and is connected with the server, and the request analysis module extracts necessary information from the request, including encrypted search keywords, attribute wildcards and the like, so as to facilitate the subsequent search operation;
the processing module is used for matching the attributes according to the rule of the wild card, so that the user can search conveniently, and the processing module is connected with the request analysis module;
the index management module is used for rapidly positioning the matched data items in the server so as to reduce search time, and is connected with the server;
the attribute matching module is used for matching the attribute provided by the user with the attribute of the encrypted data, and the module is used for determining whether the user has the right to access the data matched with the attribute;
and the result returning module returns the search result to the user, and once the matched encrypted data item is found and successfully decrypted, the search module returns related data to the user.
In this embodiment, the index management module includes:
the index generation component is used for generating an index structure of the data, and in a data uploading stage, the index structure generator creates an index according to the attribute value of the data so as to be capable of rapidly positioning matched data items during searching;
the index maintenance component is used for updating the index structure when the data is updated and deleted, the index maintenance component is connected with the index generation component, and when a new data item is uploaded or an existing data item is changed, the index maintainer correspondingly updates the index so as to maintain the accuracy and the effectiveness of the index structure;
the index storage component is used for storing the index structure generated by the index generation component, and is connected with the index generation component, and the index storage component is required to have high reliability and high performance so as to ensure the safety and accessibility of index data;
the index encryption component is used for storing the index structure generated by the index generation component to encrypt, so that only authorized users can decrypt the index data, and the index encryption component is connected with the index generation component;
and the index searching component is used for searching matched data items in the index structure according to a search request of a user, and is connected with the index generating component, so that the index searcher needs to efficiently execute searching operation so as to quickly return matched results.
As a preferred embodiment of the present invention, the access control module includes:
the identity verification module is used for verifying the identity of a user, and the user needs to provide corresponding identity credentials, such as a user name and a password, an access token or a digital certificate, so as to pass the identity verification;
the permission control module is used for controlling the access permission of the user according to the identity and the attribute of the user, judging whether the user is granted with the permission of decrypting and searching the data according to the access strategy of the system, and is connected with the identity verification module;
the key verification module is used for verifying the validity of the private attribute key provided by the user in the decryption process, and the data can be successfully decrypted only when the attribute key provided by the user is matched with the attribute of the encrypted data;
an access log module: the access log module is used for recording the access behaviors and operations of the user, including but not limited to time, data items and attribute information of decryption and search requests;
and the security module is used for improving security protection measures and preventing unauthorized access and data leakage.
In this embodiment, the rights control module includes:
an access management component for defining and managing access policies for data, which component can be configured by a data owner or administrator, defining access rules according to different business requirements and security requirements;
the permission matching component is used for matching the attribute of the user with the access policy, and is connected with the access management component, and when the user requests decryption or searching of data, the permission matching component can check whether the attribute of the user accords with the requirement defined in the access policy;
the access control component is used for controlling the access rights of the user based on the result of the rights matching, and is connected with the rights matching component, and if the attribute of the user matches the access policy, the access control component grants the user rights for decrypting and searching the data. Otherwise, the user will be denied access;
and the error processing component is responsible for processing error conditions in the access authority control process, and is connected with the access control component, for example, if the attribute provided by the user does not meet the requirement of the access strategy, the error processing component generates a corresponding error message and returns the corresponding error message to the user.
The foregoing has shown and described the basic principles, principal features and advantages of the invention. It will be understood by those skilled in the art that the present invention is not limited to the above-described embodiments, and that the above-described embodiments and descriptions are only preferred embodiments of the present invention, and are not intended to limit the invention, and that various changes and modifications may be made therein without departing from the spirit and scope of the invention as claimed. The scope of the invention is defined by the appended claims and equivalents thereof.

Claims (9)

1. A wild card searchable encryption method based on attributes, comprising the steps of:
s1, attribute management, wherein a data owner designates a group of attributes for data and generates a corresponding attribute key for each attribute;
s2, in the encryption process, a data owner encrypts data by using an attribute-based encryption technology and shares an attribute key with a server so as to allow an authorized user to perform decryption operation in the search process;
s3, storing and indexing, wherein the encrypted data and related attribute information are uploaded to a data storage area on a server;
s4, searching the stored data in the server by a user through a searching module in the searching process;
and S5, in the decryption process, once the matched encrypted data item is found, the server uses a decryption algorithm in attribute-based encryption to decrypt the encrypted data by combining a private attribute key provided by a user.
2. A wild card searchable encryption method based on attributes as in claim 1, wherein said S2 comprises the steps of;
s2-1, data encryption: encrypting data "D" into ciphertext "C" by a data owner using an attribute-based encryption technique;
s2-2, attribute encryption: the data owner shares the attribute key "a" and the attribute key "B" with the server.
3. The attribute-based wild card searchable encryption method as in claim 1 wherein said S4 comprises the steps of:
s4-1, a search request, wherein a user sends an encrypted search request to a server so as to search data matched with the attribute of the encrypted search request;
s4-2, attribute wild card: the user can implement fuzzy search using attribute wild cards without providing accurate attribute values;
s4-3, analyzing by the search module, analyzing the search request of the user by the search module of the server, and searching the matched data item by using the searchable encryption technology.
4. A wild card searchable encryption system based on attributes applied to a wild card searchable encryption method based on attributes as defined in claims 1-3, comprising:
the attribute management module is used for managing attribute information of the data and generating a corresponding attribute key for each attribute;
the encryption module is used for encrypting the data and carrying out encryption operation by using a corresponding attribute key according to the attribute of the data, and is connected with the attribute management module;
the search module is used for processing a search request of a user and comprises an analysis and search process of attribute wild cards, and is connected with the server;
the access control module is used for managing the access rights of the user, and comprises the issuance and the revocation of the attribute key;
the decryption module is used for decrypting the encrypted data under the authorized condition, and is connected with the server and the access control module;
and the user interface module is used for providing an interactive interface for a user.
5. The attribute-based wild card searchable encryption system as in claim 4, wherein said encryption module comprises:
the data encryption module is used for encrypting the original data and generating a corresponding ciphertext;
the attribute association module is used for associating the encrypted data with related attributes of the encrypted data, and is connected with the data encryption module;
a key generation module for generating a key pair of the attribute;
the key management module is used for managing the attribute key and the symmetric key in the encryption process and is connected with the key generation module and the data encryption module;
and the algorithm optimization module is used for optimizing encryption efficiency so as to efficiently execute encryption operation.
6. The attribute-based wild card searchable encryption system as in claim 4, wherein said search module comprises:
the request analysis module is used for analyzing an encryption search request sent by a user and is connected with the server;
the processing module is used for matching the attributes according to the rule of the wild cards so as to facilitate the searching of the user, and is connected with the request analysis module;
the index management module is used for rapidly positioning the matched data items in the server so as to reduce the search time, and is connected with the server;
the attribute matching module is used for matching the attribute provided by the user with the attribute of the encrypted data;
and the result returning module returns the search result to the user.
7. The attribute-based wild card searchable encryption system as in claim 6, wherein said index management module comprises:
an index generation component for generating an index structure of data;
the index maintenance component is used for updating the index structure when the data is updated and deleted, and is connected with the index generation component;
the index storage component is used for storing the index structure generated by the index generation component, and is connected with the index generation component;
the index encryption component is used for storing the index structure generated by the index generation component for encryption, and is connected with the index generation component;
and the index searching component is used for searching matched data items in the index structure according to a search request of a user, and is connected with the index generating component.
8. The attribute-based wild card searchable encryption system as in claim 4, wherein said access control module comprises:
the identity verification module is used for verifying the identity of the user, ensuring that the user is legal and has authority to decrypt and search the encrypted data;
the permission control module is used for controlling the access permission of the user according to the identity and the attribute of the user, and is connected with the identity verification module;
the key verification module is used for verifying the validity of the private attribute key provided by the user in the decryption process;
an access log module: the access log module is used for recording the access behaviors and operations of the user, including but not limited to time, data items and attribute information of decryption and search requests;
and the security module is used for improving security protection measures and preventing unauthorized access and data leakage.
9. The attribute-based wild card searchable encryption system as in claim 8, wherein said rights control module comprises:
an access management component for defining and managing access policies for data;
the right matching component is used for matching the attribute of the user with the access policy and is connected with the access management component;
the access control component is used for controlling the access rights of the user based on the result of rights matching, and is connected with the rights matching component;
and the error processing component is responsible for processing error conditions in the access authority control process and is connected with the access control component.
CN202311757295.2A 2023-12-20 2023-12-20 Attribute-based wildcard searchable encryption method and system Pending CN117540408A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311757295.2A CN117540408A (en) 2023-12-20 2023-12-20 Attribute-based wildcard searchable encryption method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311757295.2A CN117540408A (en) 2023-12-20 2023-12-20 Attribute-based wildcard searchable encryption method and system

Publications (1)

Publication Number Publication Date
CN117540408A true CN117540408A (en) 2024-02-09

Family

ID=89788228

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311757295.2A Pending CN117540408A (en) 2023-12-20 2023-12-20 Attribute-based wildcard searchable encryption method and system

Country Status (1)

Country Link
CN (1) CN117540408A (en)

Similar Documents

Publication Publication Date Title
US9141822B2 (en) Computer system for storing and retrieval of encrypted data items, client computer, computer program product and computer-implemented method
US8856530B2 (en) Data storage incorporating cryptographically enhanced data protection
US10666647B2 (en) Access to data stored in a cloud
CN106888084B (en) Quantum fort machine system and authentication method thereof
US20120324225A1 (en) Certificate-based mutual authentication for data security
US20020046350A1 (en) Method and system for establishing an audit trail to protect objects distributed over a network
CN110489996B (en) Database data security management method and system
US20030237005A1 (en) Method and system for protecting digital objects distributed over a network by electronic mail
KR100656402B1 (en) Method and apparatus for the secure digital contents distribution
CN112825520B (en) User privacy data processing method, device, system and storage medium
CN109688133A (en) It is a kind of based on exempt from account login communication means
Sesay et al. A secure database encryption scheme
Sauber et al. A new secure model for data protection over cloud computing
Said et al. A multi-factor authentication-based framework for identity management in cloud applications
CN117540408A (en) Attribute-based wildcard searchable encryption method and system
US20220086000A1 (en) Cryptographic systems
CN112769784A (en) Text processing method and device, computer readable storage medium and processor
CN114978771B (en) Data security sharing method and system based on blockchain technology
US20240070309A1 (en) System and method for efficient cryptographically-assured data access management for advanced data access policies
CN109063458B (en) Terminal security method and device for hierarchical information management
US11032320B1 (en) Systems and methods for dynamic application level encryption
Nazarko et al. OVERVIEW OF DATABASE INFORMATION PROTECTION APPROACHES IN MODERN DATABASE MANAGEMENT SYSTEMS
CN117313144A (en) Sensitive data management method and device, storage medium and electronic equipment
KR20050003587A (en) Secure system and method for controlling access thereof
CN117201148A (en) Enterprise document encryption protection system based on computer

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Country or region after: China

Address after: 610000, Block A, Building 2, Jingrong Hui, Chengdu High tech Zone, China (Sichuan) Pilot Free Trade Zone, Chengdu City, Sichuan Province

Applicant after: Chengdu Saimeite Information Technology Co.,Ltd.

Address before: 610000, Block A, Building 2, Jingrong Hui, High tech Zone, Chengdu, Sichuan Province

Applicant before: Chengdu Saimeite Technology Co.,Ltd.

Country or region before: China