CN104917759B - Based on third-party secure file storage and shared system and method - Google Patents

Based on third-party secure file storage and shared system and method Download PDF

Info

Publication number
CN104917759B
CN104917759B CN201510273917.3A CN201510273917A CN104917759B CN 104917759 B CN104917759 B CN 104917759B CN 201510273917 A CN201510273917 A CN 201510273917A CN 104917759 B CN104917759 B CN 104917759B
Authority
CN
China
Prior art keywords
file
key
user
shared
user terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510273917.3A
Other languages
Chinese (zh)
Other versions
CN104917759A (en
Inventor
樊凯
苏锐丹
葛楠
刘中山
潘永强
李晖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xi'an Panshi Anchuang Information Technology Co.,Ltd.
Original Assignee
Xidian University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xidian University filed Critical Xidian University
Priority to CN201510273917.3A priority Critical patent/CN104917759B/en
Publication of CN104917759A publication Critical patent/CN104917759A/en
Application granted granted Critical
Publication of CN104917759B publication Critical patent/CN104917759B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0827Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving distinctive intermediate devices or communication paths
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6272Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database by registering files or documents with a third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels

Abstract

The invention discloses one kind based on third-party secure file storage and shared system and method, realizes that encryption file uploads, file download decryption and file security are stored in third party, and realize secure sharing method of the file in system.The present invention realizes the file encryption and file decryption in user terminal, file key is decrypted in user terminal and then re-starts the new file key of encryption generation with other side's public key again, then file key is uploaded to server-side storage, shared file label is carried out in the listed files of shared file recipient side, decrypting file again obtains definitive document in turn using private key decryption file key when shared file recipient needs to obtain shared file.The invention enables the file in shared system is safer, the complexity of cryptograph files sharing method is reduced;Fundamentally reduce system-computed amount;Used encryption key distribution mode makes user have and only weigh to oneself document control, so that file storage is safer.

Description

Based on third-party secure file storage and shared system and method
Technical field
The invention belongs to technical field of information processing, more particularly to one kind based on third-party secure file storage and to share System and method.
Background technique
More and more personal users either organization user carrys out storing data using third party's service now.Third party deposits Storage service can provide a variety of benefits for user, including low in cost, easy to use, flexible storage, Additional Services and to data Central access.
Many users wish to ensure that oneself being stored in third-party information will not arbitrarily be obtained by the third-party institution.Therefore, User wishes for the data of oneself to be encrypted before submitting to third party.For example, due to privacy concern, it may be personal User wishes to encrypt the data for being sent to third party storage vendor.Similar, some organization users may want to pair The data encryption of third party storage vendor is sent to assure compliance with either internally or externally data protection requirement, such as government Laws and regulations, with the cooperation agreement of its hetero-organization etc., and the data that we are often desirable to us for a user can be into Row is shared between each other.Therefore, the ciphering user data storage based on third party's storage and decryption downloading and encryption data are total Enjoying becomes problem now in the urgent need to address.User needs to realize the flexible of permission by flexible access control policy Setting, to control the shared range of data, and in the confidentiality with guarantee data in user's communication process.
Usually we encrypt file and use the same key using a key, encryption and decryption, because of this mode File efficiency with higher is encrypted, but when we want file-sharing to other users, and want that him is allowed to read text Part content, key must be given together other side by us, he can just obtain shared file.But the key of safety is delivered in list It is very difficult under one key service condition with realization.
Summary of the invention
The purpose of the present invention is to provide one kind based on third-party secure file storage and shared system and method, it is intended to It solves to be based in third-party storage, can not guarantee user data confidentiality and encrypted file easily and fast altogether very well The problem of enjoying to other users.
The purpose of the present invention is to provide one kind based on third-party secure file storage and shared system and method, described Downloading is decrypted to the encryption upload of user terminal file and user based on third-party secure file storage and shared system and method User file key is got user terminal after file is in encryption upload, file key is decrypted in user terminal by file Then encryption being re-started with the public key of other side again and generating new file key, be then uploaded to server-side storage, other side uses File is decrypted again in turn using private key decryption file key when file obtains definitive document.
Further, it is described based on third-party secure file storage and shared system and method specifically includes the following steps:
Step 1, system initialization:
User A is initialized with user B when first logging into system;
User A and user B carries out login system after completing initialization, and landfall process is as follows:
Automatic acquisition is stored in the key file of third party's storing mechanism by logging in system by user, user terminal, and by pair Registration information carries out Hash calculation and gets password key, by password key decruption key file, solves to key file User's master key and private key for user are obtained after analysis respectively, and master key and private key are stored in user terminal;
Step 2, file encryption upload;
Step 3, Cryptograph Sharing;
Step 4, file download decryption;
Step 5 is nullified:
When needing to nullify, user terminal can remove the master key and private key for user for being stored in user terminal automatically.
Further, the initialization procedure described in step 1 includes:
The first step, user enter register interface, provide username & password as required and are registered, then user terminal can root Generate the user password key for meeting symmetric cryptographic key length requirement by hash function in user terminal according to registration information;
Second step, user terminal can be locally generated the secure random number that size is m by local function call, and random number is made For the master key of user, requirement of the size of m according to symmetric encipherment algorithm to key length is determined, and is also existed at the same time The key pair of the local asymmetric encryption for generating user;
Third step encrypts user's master key of generation with private key for user by password key, generates ciphertext state Key file store to user's registration information and arrange by file by being uploaded to third-party platform mechanism after coding and storing In table;
The public key of generation is directly uploaded in user's registration information list by the 4th step, carries out storage to complete to register.
Further, the file upload procedure described in step 2 includes:
The first step, user A selection need to encrypt the file uploaded, then generate the random of a safety at random by user terminal Number, length meets symmetric cryptographic key length, using random number as file key;
Second step encrypts selected file by using file key, and encrypted result is buffered in local;
Third step, file key are encrypted by user's master key, and encrypted file key is passed through file The mode of splicing is spliced to by before the encrypted file of second step, forming a new file, and preceding m byte is encrypted text Part key is encrypted file content after m byte;
The encryption file newly formed is uploaded to server-side and stored by the 4th step, user A.
Further, the file-sharing described in step 3 specifically includes:
The first step, user A select to need file to be sharing first in the memory space of oneself, and setting file attribute is total It enjoys, the window of user query is provided, user terminal sends inquiry automatically and asks after user A inputs the user name of user B in window It asks server-side inquiry user B whether there is, the public key an of confirmation message and user B will be returned if user B exists;
Second step, user A is by sending the encrypted file key of current the wanted shared file of request, third party The file key of the close state of the current file stored in third-party platform mechanism can be then sent to by platform mechanism after receiving request User A;
Third step after user A receives the file key of file, obtains file by the master key decryption for being stored in local Plaintext state file key;
4th step encrypts the file key of plaintext by using the public key of the user B got in the first step Processing forms the file key of Xinmi City's state;
5th step, the user terminal of user A will newly encrypt obtained key automatically and be encoded to character string by visualization, then Key after coding is uploaded into third-party platform mechanism, and is inserted into a record in shared file information list and is used to store Key and relevant information;
6th step, third-party platform mechanism carries out file mark according to shared file information list for user B, so that user B can see in the memory space of oneself and identify shared file.
Further, the file download described in step 4 specifically includes:
The download decryption of shared file:
The first step, user B select the shared file received in the listed files of oneself, send downloading request;
Second step, third-party platform mechanism judge whether this document is shared file according to downloading request, if it is shared The file key being stored in shared file information list is then sent to user B by file, while the shared file of request being sent out User B is sent to cache;
Third step, user terminal will use the private key for user got to solve the file key got in second step It is close, to get file key, file is decrypted by using file key the original document for getting plaintext;
The download decryption of unshared file:
The first step, user A or B select the unshared file that need to be downloaded, and send downloading request;
Second step, third-party platform mechanism judge whether this document is shared file according to downloading request, if not altogether File is enjoyed, then sends user A or B for the file of request and caches;
Third step, user terminal obtains the file header of caching, and decrypts header information by the master key of user, obtains The file key for obtaining plaintext obtains the original document of plaintext by the file key decryption of plaintext, to complete to download.
Another object of the present invention is to provide one kind to be based on third-party secure file storage and shared system, the base Include: in third-party secure file storage and shared system
The server-side of third party's storing mechanism for storing data;
For carrying out file encryption decryption and sharing operation, carries out the generation of key and the encryption of file and decryption is grasped The user terminal of work.
Further, described that three layers of key are used based on third-party secure file storage and shared system;
First layer is file key, for encrypting to file;
The second layer is the public and private key of user and master key, and user's public private key pair is used to add file key when shared file Privacy protection, the master key of user are used to encrypt the file key of file when unshared storage;
Third layer password key, password key is for encrypting the public private key pair and master key of user.
This invention ensures that being stored in the safety of third party's data, and due to all in file upload and downloading process It is encryption, so being all safe;It maintains secrecy by using the mode of complete client encryption and decryption to user data, thus Ensure the safety of user data;Using the mode of operation fully transparent to user, user is easy to use, is not required to volume The purpose of file-sharing can be completed in outer work;Using multistage key, the characteristics of taking full advantage of public and private key, makes shared system In file it is safer, and greatly reduce the complexity of cryptograph files sharing method;By using a realizing one secrete key for one file and close The mode of key re-encryption makes shared be not necessarily to full text progress re-encrypted, under conditions of guaranteeing certain safety fundamentally Reduce the calculation amount of system;Used encryption key distribution mode has user and only has the control to oneself file, makes It is safer to obtain file storage.
Detailed description of the invention
Fig. 1 is provided in an embodiment of the present invention based on third-party secure file storage and shared system structural schematic diagram;
Fig. 2 is provided in an embodiment of the present invention based on third-party secure file storage and sharing method flow chart;
Specific embodiment
In order to make the objectives, technical solutions, and advantages of the present invention clearer, with reference to embodiments, to the present invention It is further elaborated.It should be appreciated that the specific embodiments described herein are merely illustrative of the present invention, it is not used to Limit the present invention.
The invention mainly comprises the encryption of file upload, the download decryption of file and the sharing operation of ciphertext, Chinese The encryption and decryption oprerations of part are completed in user terminal, and Cryptograph Sharing operating process includes that file key is got user terminal, Then file key, which is decrypted, in user terminal re-starts encryption with the public key of other side again and generates new file key, then on Server-side storage is reached, the private key decryption file key when needing using file using oneself decrypts file in turn again to be obtained Obtain definitive document.
With reference to the accompanying drawing and specific embodiment is further described application principle of the invention.
As shown in Figure 1, the embodiment of the present invention specifically includes that clothes based on third-party secure file storage and shared system Business end 1, user terminal 2;
The server-side 1 and user terminal of third party's storing mechanism for storing data are user terminal 2;Wherein, it takes Business end 1 is substantially carried out the storage of user data, i.e., it can receive the request of user terminal 2 and be handled by the requirement of user terminal 2 Data, at the same he there is also the possibility of leak data.
User terminal 2 is the legitimate device that the owner of file is held, it is that user carries out file encryption decryption and is total to The core job environment for enjoying operation is safe for users.The generation of key and the encryption of file are carried out in user terminal 2 With decryption oprerations.
Method and process in this implementation example in order to better understand chooses a Cryptograph Sharing process to carry out in detail Illustrate, the participant of the process mainly has tripartite, comprising: user A (can carry out file encryption upload, file decryption downloading and File-sharing is initiated) and it is used for user B (encryption upload, file decryption downloading and file-sharing reception that file can be carried out) The third-party platform mechanism of storing data;Wherein user A is the owner of shared file, it, which has institute's file to be sharing, appoints What right;User B is the recipient of shared file, is accessed in the case where shared through user A authorization to file;Third party Platform mechanism is mainly used for storing the file data of user and encrypted key information and user's registration information and respond User's request.
As shown in Fig. 2, the present invention is implemented, specific step is as follows:
(1) system initialization
In order to realize sharing functionality, user A is initialized when first logging into system with user B.Initially Change process includes:
1a) user enters register interface, provides username & password as required and is registered, then user terminal system can root Generate the user password key for meeting symmetric cryptographic key length requirement by hash function 1 in user terminal according to registration information;
1b) user terminal can be locally generated the secure random number that size is m, the random number conduct by local function call The master key of user, wherein requirement of the size of m according to symmetric encipherment algorithm to key length are determined, at the same time It is locally generated the key pair of the asymmetric encryption of user, length is also determined by specific algorithm.
1c) user's master key of generation is encrypted with private key for user by password key, generates the close of ciphertext state This document is stored by being uploaded to third-party platform mechanism after coding, is stored to user's registration information list by key file In.
1d) public key of generation is directly uploaded in user's registration information list, carries out storage to complete to register.
User A and user B can carry out login system after completing initialization, and landfall process is as described below:
Logging in system by user, automatic acquisition is stored in the key file of third party's storing mechanism by user terminal system, and is led to Cross and Hash calculation is carried out to registration information get password key, by password key decruption key file, to key file into User's master key and private key for user are obtained after row parsing respectively, and master key and private key are stored in user terminal.
(2) file encryption uploads
2a) user A selection needs to encrypt the file uploaded, then generates the random number of a safety at random by user terminal, Its length meets symmetric cryptographic key length, using the random number as file key;
2b) selected file is encrypted by using file key, and encrypted result is buffered in local;
2c) file key is encrypted by user's master key, and encrypted file key is spliced by file Mode be spliced to by before the encrypted file of step 2b), form a new file, wherein before m byte be encrypted File key is encrypted file content after m byte.
2d) the encryption file newly formed is uploaded to server-side and stored by user A.
(3) Cryptograph Sharing
3a) user A selects to need first in the memory space of oneself file to be sharing, setting file attribute be it is shared, At this moment system can provide the window of user query, and user terminal is sent automatically after user A inputs the user name of user B in window Inquiry request whether there is to server-side inquiry user B, will return to a confirmation message and user B if user B exists Public key;
3b) user A is by sending the encrypted file key of current the wanted shared file of request, third-party platform Then the file key of the close state of the current file stored in third-party platform mechanism can be sent to user after authorities to request A;
After 3c) user A receives the file key of file, this document is obtained by the master key decryption for being stored in local The file key of plaintext state;
3d) carried out at encryption by using file key of the public key of the user B got in step 3a) to plaintext Reason forms the file key of Xinmi City's state, herein step 3d) the cryptograph files key only user B that generates can just be decrypted Real file key is got, also thus ensures the safety of shared file;
3e) user terminal of user A will newly encrypt obtained key automatically and be encoded to character string by visualization, then will compile Key after code uploads to third-party platform mechanism, and is inserted into a record in shared file information list and is used to store key And relevant information;
3f) third-party platform mechanism carries out file mark according to shared file information list for user B, enables user B It is enough to see in the memory space of oneself and identify shared file.
(4) file download is decrypted
4a) user B selects the shared file received in the listed files of oneself, sends downloading request;
4b) third-party platform mechanism judges whether this document is shared file according to downloading request, if it is shared file The file key being stored in shared file information list is then sent to user B, while sending the shared file of request to User B is cached, and then executes step 4c;If not shared file then directly by the file of request be sent to user B into Row decryption oprerations, to obtain the file of final plaintext.
4c) user terminal will use step 1c) in the private key for user that gets to 4b) in the file key that gets solve It is close, to get file key, file is decrypted by using file key the original document for getting plaintext.
(5) it nullifies
When service system needs to nullify, the master key of user terminal is stored in order to which security needs user terminal can be removed automatically With private key for user.
The foregoing is merely illustrative of the preferred embodiments of the present invention, is not intended to limit the invention, all in essence of the invention Made any modifications, equivalent replacements, and improvements etc., should all be included in the protection scope of the present invention within mind and principle.

Claims (1)

1. one kind is based on third-party secure file storage and sharing method, which is characterized in that described to be based on third-party safety User file key is got user terminal after encryption uploads when file needs shared by file storage and sharing method, Then file key, which is decrypted, in user terminal re-starts encryption with the public key of other side again and generates new file key, then on Server-side storage is reached, other side decrypts file acquisition definitive document using private key decryption file key using when file again in turn;
It is described based on third-party secure file storage and sharing method specifically includes the following steps:
Step 1, system initialization:
User A is initialized with user B when first logging into system;
User A and user B carries out login system after completing initialization, and login process is as follows:
Automatic acquisition is stored in the key file of server-side server-side by logging in system by user, user terminal, and by believing registration Breath carries out Hash calculation and gets password key, by password key decruption key file, divides after parsing to key file Not Huo get user's master key and private key for user, and master key and private key are stored in user terminal;
Step 2, file encryption upload;
Step 3, Cryptograph Sharing;
Step 4, file download decryption;
Step 5 is nullified:
When needing to nullify, user terminal can remove the master key and private key for user for being stored in user terminal automatically;
The initialization procedure described in step 1 includes:
The first step, user enter register interface, provide username & password as required and are registered, then user terminal can be according to note Volume information generates the user password key for meeting symmetric cryptographic key length requirement in user terminal by hash function;
Second step, user terminal can be locally generated the secure random number that size is m by local function call, and random number is as use The master key at family, requirement of the size of m according to symmetric encipherment algorithm to key length are determined, at the same time also in local Generate the key pair of the asymmetric encryption of user;
Third step encrypts user's master key of generation with private key for user by password key, generates the close of ciphertext state File is stored by being uploaded to server-side after coding, is stored into user's registration information list by key file;
The public key of generation is directly uploaded in user's registration information list by the 4th step, carries out storage to complete to register;
The file encryption upload procedure described in step 2 includes:
The first step, user A selection need to encrypt the file uploaded, then generate the random number of a safety at random by user terminal, Length meets symmetric cryptographic key length, using random number as file key;
Second step encrypts selected file by using file key, and encrypted result is buffered in local;
Third step, file key are encrypted by user's master key, and encrypted file key is spliced by file Mode be spliced to by before the encrypted file of second step, form a new file, preceding m byte is that encrypted file is close Key is encrypted file content after m byte;
The encryption file newly formed is uploaded to server-side and stored by the 4th step, user A;
The Cryptograph Sharing described in step 3 specifically includes:
The first step, user A select to need first in the memory space of oneself file to be sharing, setting file attribute be it is shared, There is provided user query window, after user A inputs the user name of user B in window user terminal send automatically inquiry request to Server-side inquiry user B whether there is, and the public key an of confirmation message and user B will be returned if user B exists;
Second step, user A are received by sending the encrypted file key of current the wanted shared file of request, server-side Then the file key of the close state of the current file stored in server-side can be sent to user A after to request;
Third step after user A receives the file key of file, obtains the bright of file by the master key decryption for being stored in local The file key of literary state;
4th step is encrypted the file key of plaintext by using the public key of the user B got in the first step, Form the file key of Xinmi City's state;
5th step, the user terminal of user A will newly encrypt obtained key automatically and be encoded to character string by visualization, then will compile Key after code uploads to server-side, and is inserted into a record in shared file information list and is used to store key and correlation Information;
6th step, server-side carry out file mark according to shared file information list for user B, enable user B at oneself Memory space in see and identify shared file;
The decryption of the file download described in step 4 specifically includes:
The download decryption of shared file:
The first step, user B select the shared file received in the listed files of oneself, send downloading request;
Second step, server-side judge whether this document is shared file according to downloading request, then will storage if it is shared file File key in shared file information list is sent to user B, while sending user B for the shared file of request and carrying out Caching;
Third step, user terminal will use the private key for user got that the file key got in second step is decrypted, from And file key is got, file is decrypted by using file key the original document for getting plaintext;
The download decryption of unshared file:
The first step, user A or B select the unshared file that need to be downloaded, and send downloading request;
Second step, server-side judge whether this document is shared file according to downloading request, if not shared file, then will ask The file asked is sent to user A or B and caches;
Third step, user terminal obtains the file header of caching, and decrypts header information by the master key of user, obtains To the file key of plaintext, the original document of plaintext is obtained by the file key decryption of plaintext, to complete to download;
The system comprises:
Server-side for storing data;
For carrying out file encryption decryption and sharing operation, the generation of key and the encryption of file and decryption oprerations are carried out User terminal;
The system uses three layers of key;
First layer is file key, for encrypting to file;
The second layer is the public and private key of user and master key, and user's public private key pair is used to carry out encryption guarantor to file key when shared file Shield, the master key of user are used to encrypt the file key of file when unshared storage;
Third layer is password key, and password key is for encrypting the public private key pair and master key of user.
CN201510273917.3A 2015-05-26 2015-05-26 Based on third-party secure file storage and shared system and method Active CN104917759B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510273917.3A CN104917759B (en) 2015-05-26 2015-05-26 Based on third-party secure file storage and shared system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510273917.3A CN104917759B (en) 2015-05-26 2015-05-26 Based on third-party secure file storage and shared system and method

Publications (2)

Publication Number Publication Date
CN104917759A CN104917759A (en) 2015-09-16
CN104917759B true CN104917759B (en) 2019-02-22

Family

ID=54086465

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510273917.3A Active CN104917759B (en) 2015-05-26 2015-05-26 Based on third-party secure file storage and shared system and method

Country Status (1)

Country Link
CN (1) CN104917759B (en)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105512578A (en) * 2015-12-08 2016-04-20 北京元心科技有限公司 Methods and devices for storing, deleting and reading data on SD (secure digital) card
CN108933758B (en) * 2017-05-23 2021-04-09 中国电信股份有限公司 Sharable cloud storage encryption and decryption method, device and system
CN108259173A (en) * 2018-01-23 2018-07-06 武汉城市职业学院 A kind of mobile Intelligent campus system based on Internet of Things
CN108462568B (en) * 2018-02-11 2021-08-06 西安电子科技大学 Block chain-based secure file storage and sharing method and cloud storage system
CN108471404B (en) * 2018-02-28 2020-10-16 深圳市达仁基因科技有限公司 File sharing method and device, computer equipment and storage medium
CN108390756A (en) * 2018-03-12 2018-08-10 临沂大学 A kind of amoeba management mode operating system
CN108650096A (en) * 2018-04-23 2018-10-12 广东水利电力职业技术学院(广东省水利电力技工学校) A kind of industrial field bus control system
CN108803509A (en) * 2018-05-31 2018-11-13 广东盛哲科技有限公司 A kind of polymorphic type CPU compatibilities industrial controller system
CN109194663A (en) * 2018-09-13 2019-01-11 郑州云海信息技术有限公司 A kind of method and device of file storage and downloading based on cloud computing
CN109889518B (en) * 2019-02-18 2022-02-15 天固信息安全系统(深圳)有限责任公司 Encryption storage method
CN109818807A (en) * 2019-03-12 2019-05-28 义乌工商职业技术学院 A kind of mobile terminal shares the method and system of network by computer
CN110071799A (en) * 2019-04-09 2019-07-30 山东超越数控电子股份有限公司 A kind of generation guard method of encryption storage key, system, terminating machine and readable storage medium storing program for executing
CN110046489B (en) * 2019-04-10 2023-02-24 超越科技股份有限公司 Trusted access verification system based on domestic Loongson processor, computer and readable storage medium
CN110300112B (en) * 2019-07-02 2022-05-10 石家庄铁道大学 Block chain key hierarchical management method
CN110493259A (en) * 2019-09-12 2019-11-22 江苏诺安科技有限公司 A kind of encrypting and deciphering system and method ensureing cloud electronic data security
CN110995653A (en) * 2019-11-05 2020-04-10 郁剑 Big data public service interaction system and method based on artificial intelligence urbanization environment
CN111342961B (en) * 2020-03-04 2023-09-12 贵州弈趣云创科技有限公司 Method for realizing data cross-platform sharing by configuring key pair
CN114205090B (en) * 2021-11-30 2024-01-30 傲然技术有限公司 Safe file sharing method and system based on cryptographic algorithm

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103248479A (en) * 2012-02-06 2013-08-14 中兴通讯股份有限公司 Cloud storage safety system, data protection method and data sharing method
CN103516516A (en) * 2012-06-28 2014-01-15 中国电信股份有限公司 File safe sharing method, system and terminal

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9582678B2 (en) * 2011-04-19 2017-02-28 Invenia As Method for secure storing of a data file via a computer communication network
US8966287B2 (en) * 2012-03-26 2015-02-24 Symantec Corporation Systems and methods for secure third-party data storage

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103248479A (en) * 2012-02-06 2013-08-14 中兴通讯股份有限公司 Cloud storage safety system, data protection method and data sharing method
CN103516516A (en) * 2012-06-28 2014-01-15 中国电信股份有限公司 File safe sharing method, system and terminal

Also Published As

Publication number Publication date
CN104917759A (en) 2015-09-16

Similar Documents

Publication Publication Date Title
CN104917759B (en) Based on third-party secure file storage and shared system and method
US9537864B2 (en) Encryption system using web browsers and untrusted web servers
US9626527B2 (en) Server and method for secure and economical sharing of data
US9767299B2 (en) Secure cloud data sharing
CN103763319B (en) Method for safely sharing mobile cloud storage light-level data
CN106453612B (en) A kind of storage of data and shared system
CN103516516B (en) file security sharing method, system
CN113067699B (en) Data sharing method and device based on quantum key and computer equipment
CN109543434B (en) Block chain information encryption method, decryption method, storage method and device
CN105610793A (en) Outsourced data encrypted storage and cryptograph query system and application method therefor
CN105025019A (en) Data safety sharing method
KR101648364B1 (en) Method for improving encryption/decryption speed by complexly applying for symmetric key encryption and asymmetric key double encryption
CN104243149A (en) Encrypting and decrypting method, device and server
CN103457932A (en) Data safety storage method and system under cloud computing environment
CN107332666A (en) Terminal document encryption method
CN104917723A (en) Method, apparatus and system for realizing secure sharing of encryption file
CN106027530A (en) Instant message encryption system based on smartphone and implementation method thereof
JP2007142504A (en) Information processing system
CN107070900B (en) It can search for re-encryption method based on what is obscured
Fahl et al. Trustsplit: usable confidentiality for social network messaging
CN104618355B (en) A kind of safety storage and the method for transmission data
KR102385328B1 (en) Method and System of Digital Rights Management
US20140185808A1 (en) Apparatus, systems, and methods for encryption key distribution
CN104243291A (en) Instant messaging method and system thereof capable of guaranteeing safety of user communication content
CN115102694A (en) Sensitive information sharing method and system based on centralized storage

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20150916

Assignee: Xi'an Panshi Anchuang Information Technology Co.,Ltd.

Assignor: XIDIAN University

Contract record no.: X2022980003331

Denomination of invention: Secure file storage and sharing system and method based on third party

Granted publication date: 20190222

License type: Common License

Record date: 20220328

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20230822

Address after: 710086 5A-2023, Fengdong Free Trade Xintiandi Cultural Innovation Block, No. 2196, Fengdong Avenue, Fengdong New Town, Xixian New District, Xi'an, Shaanxi

Patentee after: Xi'an Panshi Anchuang Information Technology Co.,Ltd.

Address before: 710071 Xi'an Electronic and Science University, 2 Taibai South Road, Shaanxi, Xi'an

Patentee before: XIDIAN University