CN106686008B - 信息存储方法及装置 - Google Patents
信息存储方法及装置 Download PDFInfo
- Publication number
- CN106686008B CN106686008B CN201710124884.5A CN201710124884A CN106686008B CN 106686008 B CN106686008 B CN 106686008B CN 201710124884 A CN201710124884 A CN 201710124884A CN 106686008 B CN106686008 B CN 106686008B
- Authority
- CN
- China
- Prior art keywords
- ciphertext
- stored
- private key
- user
- password
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 claims abstract description 102
- 239000012634 fragment Substances 0.000 claims abstract description 81
- 238000012795 verification Methods 0.000 claims description 26
- 238000012986 modification Methods 0.000 claims description 18
- 230000004048 modification Effects 0.000 claims description 18
- 238000005516 engineering process Methods 0.000 abstract description 10
- 230000008569 process Effects 0.000 description 59
- 230000006870 function Effects 0.000 description 26
- 238000010586 diagram Methods 0.000 description 18
- 238000013467 fragmentation Methods 0.000 description 11
- 238000006062 fragmentation reaction Methods 0.000 description 11
- 238000012545 processing Methods 0.000 description 10
- 238000012546 transfer Methods 0.000 description 9
- 238000013475 authorization Methods 0.000 description 7
- 230000005540 biological transmission Effects 0.000 description 5
- 238000004891 communication Methods 0.000 description 5
- 230000003993 interaction Effects 0.000 description 5
- 238000013500 data storage Methods 0.000 description 4
- 230000003287 optical effect Effects 0.000 description 4
- 238000001514 detection method Methods 0.000 description 3
- 238000007726 management method Methods 0.000 description 3
- 230000001133 acceleration Effects 0.000 description 2
- 238000012217 deletion Methods 0.000 description 2
- 230000037430 deletion Effects 0.000 description 2
- 230000005484 gravity Effects 0.000 description 2
- 238000005192 partition Methods 0.000 description 2
- 230000005236 sound signal Effects 0.000 description 2
- 230000006399 behavior Effects 0.000 description 1
- 230000009286 beneficial effect Effects 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 238000007599 discharging Methods 0.000 description 1
- 230000001788 irregular Effects 0.000 description 1
- 239000004973 liquid crystal related substance Substances 0.000 description 1
- 230000007774 longterm Effects 0.000 description 1
- 238000010295 mobile communication Methods 0.000 description 1
- 238000012544 monitoring process Methods 0.000 description 1
- 230000002093 peripheral effect Effects 0.000 description 1
- 230000009467 reduction Effects 0.000 description 1
- 238000010079 rubber tapping Methods 0.000 description 1
- 239000007787 solid Substances 0.000 description 1
- 238000010897 surface acoustic wave method Methods 0.000 description 1
- 230000000007 visual effect Effects 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0863—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0478—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0823—Network architectures or network communication protocols for network security for authentication of entities using certificates
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/06—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
- H04L9/0618—Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0894—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/14—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
- H04L9/16—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms the keys or algorithms being changed during operation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3239—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
- H04L9/3249—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2107—File encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/56—Financial cryptography, e.g. electronic payment or e-cash
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- Power Engineering (AREA)
- Theoretical Computer Science (AREA)
- General Health & Medical Sciences (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Software Systems (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Databases & Information Systems (AREA)
- Storage Device Security (AREA)
Abstract
Description
Claims (16)
Priority Applications (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201710124884.5A CN106686008B (zh) | 2017-03-03 | 2017-03-03 | 信息存储方法及装置 |
EP18760687.6A EP3591930B1 (en) | 2017-03-03 | 2018-03-02 | Information storage method, device, and computer-readable storage medium |
PCT/CN2018/077880 WO2018157858A1 (zh) | 2017-03-03 | 2018-03-02 | 信息存储方法、装置及计算机可读存储介质 |
US16/355,435 US11456864B2 (en) | 2017-03-03 | 2019-03-15 | Information storage method, device, and computer-readable storage medium |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201710124884.5A CN106686008B (zh) | 2017-03-03 | 2017-03-03 | 信息存储方法及装置 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN106686008A CN106686008A (zh) | 2017-05-17 |
CN106686008B true CN106686008B (zh) | 2019-01-11 |
Family
ID=58862539
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201710124884.5A Active CN106686008B (zh) | 2017-03-03 | 2017-03-03 | 信息存储方法及装置 |
Country Status (4)
Country | Link |
---|---|
US (1) | US11456864B2 (zh) |
EP (1) | EP3591930B1 (zh) |
CN (1) | CN106686008B (zh) |
WO (1) | WO2018157858A1 (zh) |
Families Citing this family (72)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106686008B (zh) * | 2017-03-03 | 2019-01-11 | 腾讯科技(深圳)有限公司 | 信息存储方法及装置 |
CN107426170B (zh) * | 2017-05-24 | 2019-08-09 | 阿里巴巴集团控股有限公司 | 一种基于区块链的数据处理方法及设备 |
CN107181599B (zh) * | 2017-07-18 | 2020-01-21 | 天津理工大学 | 基于区块链的路由位置数据保密存储及共享方法 |
CN107451275B (zh) * | 2017-08-04 | 2019-08-16 | 北京明朝万达科技股份有限公司 | 基于区块链的业务数据处理方法、装置、系统和存储设备 |
CN107256593B (zh) * | 2017-08-17 | 2020-07-03 | 深圳市智行能源技术有限公司 | 一种智能充电桩计费方法 |
CN107979461B (zh) * | 2017-10-27 | 2020-07-17 | 财付通支付科技有限公司 | 秘钥找回方法、装置、终端、秘钥托管服务器及可读介质 |
CN111264045B (zh) * | 2017-11-10 | 2023-06-30 | 华为国际有限公司 | 基于异构身份的交互系统及方法 |
CN109784084B (zh) * | 2017-11-14 | 2022-03-22 | 中国电信股份有限公司 | 数据交易方法、装置和系统 |
CN109981551A (zh) * | 2017-12-28 | 2019-07-05 | 航天信息股份有限公司 | 一种基于区块链的数据传输系统、方法及相关设备 |
CN108599952B (zh) * | 2017-12-29 | 2019-01-08 | 重庆小犀智能科技有限公司 | 一种基于区块链的通信方法 |
CN108509810A (zh) * | 2018-03-19 | 2018-09-07 | 宋钰 | 数据处理方法及系统 |
CN108667717B (zh) * | 2018-04-20 | 2021-06-08 | 网易(杭州)网络有限公司 | 基于即时通信消息记录的区块链处理方法、介质、装置和计算设备 |
CN108900869B (zh) * | 2018-05-04 | 2021-02-02 | 烽火通信科技股份有限公司 | 一种通信组信息加解密方法及系统 |
EP3793157A4 (en) | 2018-05-09 | 2021-12-01 | Hefei Dappworks Technology Co., Ltd. | BLOCK CHAIN KNOT METHOD AND DEVICE |
CN108632284B (zh) * | 2018-05-10 | 2021-02-23 | 网易(杭州)网络有限公司 | 基于区块链的用户数据授权方法、介质、装置和计算设备 |
JP2019211821A (ja) * | 2018-05-31 | 2019-12-12 | ソニー株式会社 | 情報処理装置、情報処理方法、およびプログラム |
CN108846290A (zh) * | 2018-07-06 | 2018-11-20 | 佛山市灏金赢科技有限公司 | 一种密码生成方法及装置 |
CN108964903B (zh) * | 2018-07-12 | 2021-12-14 | 腾讯科技(深圳)有限公司 | 密码存储方法及装置 |
CN110958211B (zh) * | 2018-09-27 | 2022-05-27 | 安徽华峪文化科技有限公司 | 一种基于区块链的数据处理系统及方法 |
CN109272317A (zh) * | 2018-09-27 | 2019-01-25 | 北京金山安全软件有限公司 | 一种区块链私钥的获取方法、装置及电子设备 |
CN110958285B (zh) * | 2018-09-27 | 2023-03-31 | 安徽华峪文化科技有限公司 | 一种基于区块链的数据存储系统 |
CN109492424B (zh) * | 2018-09-29 | 2023-05-26 | 平安科技(深圳)有限公司 | 数据资产管理方法、数据资产管理装置及计算机可读介质 |
CN109587276A (zh) * | 2019-01-11 | 2019-04-05 | 中钞信用卡产业发展有限公司杭州区块链技术研究院 | 一种数据备份方法、系统及相关组件 |
CN109871698B (zh) * | 2019-01-14 | 2021-10-26 | 深圳市奥特尔软件技术有限公司 | 数据处理方法、装置、计算机设备和存储介质 |
CN109951295B (zh) * | 2019-02-27 | 2021-12-24 | 百度在线网络技术(北京)有限公司 | 密钥处理和使用方法、装置、设备及介质 |
CN109976948B (zh) * | 2019-03-18 | 2021-04-30 | 北京思源理想控股集团有限公司 | 一种私密信息备份方法及恢复方法和系统 |
CN110209727B (zh) * | 2019-04-04 | 2020-08-11 | 特斯联(北京)科技有限公司 | 一种数据存储方法、终端设备及介质 |
CN110166222B (zh) * | 2019-04-15 | 2024-05-28 | 平安科技(深圳)有限公司 | 多设备同时认证方法、装置、计算机设备及存储介质 |
CN110110550B (zh) * | 2019-04-19 | 2023-05-09 | 深圳华中科技大学研究院 | 一种支持云存储的可搜索加密方法及系统 |
CN110266872B (zh) * | 2019-05-30 | 2021-05-11 | 世纪龙信息网络有限责任公司 | 通讯录数据的管控方法、装置及云通讯录系统、计算机设备、计算机可读存储介质 |
CN110648139B (zh) * | 2019-09-03 | 2022-04-12 | 北京航空航天大学 | 基于分片技术和博弈论的区块链事务验证扩容方法及装置 |
US10990879B2 (en) | 2019-09-06 | 2021-04-27 | Digital Asset Capital, Inc. | Graph expansion and outcome determination for graph-defined program states |
US11132403B2 (en) | 2019-09-06 | 2021-09-28 | Digital Asset Capital, Inc. | Graph-manipulation based domain-specific execution environment |
CN110851881B (zh) * | 2019-10-31 | 2023-07-04 | 成都欧珀通信科技有限公司 | 终端设备的安全检测方法及装置、电子设备及存储介质 |
CN111104386B (zh) * | 2019-11-04 | 2023-09-01 | 京东科技信息技术有限公司 | 一种文件存储方法、终端及存储介质 |
CN110912974A (zh) * | 2019-11-11 | 2020-03-24 | 深圳市亦区科技有限公司 | 资源处理方法、装置、电子设备及计算机可读取存储介质 |
US11025598B1 (en) * | 2020-02-08 | 2021-06-01 | Mockingbird Ventures, LLC | Method and apparatus for managing encryption keys and encrypted electronic information on a network server |
CN111291398B (zh) * | 2020-03-04 | 2022-09-20 | 恒安嘉新(北京)科技股份公司 | 基于区块链的认证方法、装置、计算机设备及存储介质 |
CN111314644A (zh) * | 2020-03-16 | 2020-06-19 | 郭磊 | 一种基于模拟视频压缩器的视频压缩方法及系统 |
US11599551B2 (en) | 2020-03-30 | 2023-03-07 | Oracle International Corporation | Deserialization of stream objects using multiple deserialization algorithms |
US11477258B2 (en) * | 2020-03-30 | 2022-10-18 | Oracle International Corporation | Serialization of objects using multiple serialization algorithms |
CN111476572B (zh) * | 2020-04-09 | 2024-03-19 | 财付通支付科技有限公司 | 基于区块链的数据处理方法、装置、存储介质及设备 |
CN111682943A (zh) * | 2020-05-20 | 2020-09-18 | 厦门区块链云科技有限公司 | 一种基于区块链的分布式数字身份系统 |
CN111988325B (zh) * | 2020-08-25 | 2022-11-11 | 中国南方电网有限责任公司 | 交易信息处理系统、方法、装置、计算机设备和存储介质 |
CN114244856B (zh) * | 2020-09-09 | 2024-05-10 | 中国联合网络通信集团有限公司 | 基于区块链的网络存储方法、装置、系统及运营商平台 |
CN114257605A (zh) * | 2020-09-24 | 2022-03-29 | 航天信息股份有限公司 | 一种数据共享系统、方法、装置、介质和设备 |
CN112261015B (zh) * | 2020-10-12 | 2023-05-12 | 北京沃东天骏信息技术有限公司 | 基于区块链的信息共享方法、平台、系统以及电子设备 |
CN112600874B (zh) * | 2020-11-24 | 2023-03-31 | 成都质数斯达克科技有限公司 | 节点加入方法、装置、电子设备及可读存储介质 |
CN112491904B (zh) * | 2020-12-01 | 2022-05-20 | 德州职业技术学院(德州市技师学院) | 一种大数据隐私保护共享方法和系统 |
CN112600833A (zh) * | 2020-12-09 | 2021-04-02 | 上海文广科技(集团)有限公司 | 点播影院dcp播放设备私钥的云端分布存储系统及方法 |
CN112583674A (zh) * | 2020-12-16 | 2021-03-30 | 珠海格力电器股份有限公司 | 一种数据处理方法、装置、电子设备及存储介质 |
CN112612976A (zh) * | 2020-12-18 | 2021-04-06 | 深圳前海微众银行股份有限公司 | 数据处理方法、装置、设备及存储介质 |
CN112711648B (zh) * | 2020-12-23 | 2024-07-02 | 航天信息股份有限公司 | 一种数据库字符串密文存储方法、电子设备和介质 |
CN112651824A (zh) * | 2020-12-24 | 2021-04-13 | 平安信托有限责任公司 | 非银账户开户处理方法、装置、计算机设备及存储介质 |
CN112866995B (zh) * | 2020-12-28 | 2023-06-30 | 深圳酷派技术有限公司 | 连接方法、装置、电子设备及存储介质 |
CN112733130B (zh) * | 2021-01-18 | 2022-11-29 | 成都质数斯达克科技有限公司 | 账户注册方法、装置、电子设备及可读存储介质 |
CN112817972B (zh) * | 2021-01-22 | 2024-08-20 | 中信百信银行股份有限公司 | 数据存储方法、数据查询方法、装置及电子设备 |
US11288045B1 (en) | 2021-02-09 | 2022-03-29 | Oracle International Corporation | Object creation from structured data using indirect constructor invocation |
US11256480B1 (en) | 2021-02-09 | 2022-02-22 | Oracle International Corporation | Deserialization of stream objects using constant-foldable method handles |
CN112927080A (zh) * | 2021-03-05 | 2021-06-08 | 广东电网有限责任公司 | 基于区块链技术的电力行业多方信息共享方法 |
CN113032802B (zh) * | 2021-03-09 | 2023-09-19 | 航天信息股份有限公司 | 一种数据安全存储方法及系统 |
CN113078998A (zh) * | 2021-04-08 | 2021-07-06 | 太原理工大学 | 一种提供地址信息的区块链存证验证方法 |
CN113177216B (zh) * | 2021-04-30 | 2023-03-14 | 北京市商汤科技开发有限公司 | 一种数据传输方法、装置、计算机设备和存储介质 |
CN113609366A (zh) * | 2021-08-04 | 2021-11-05 | 深圳市元征科技股份有限公司 | 数据获取方法、装置、终端设备及可读存储介质 |
CN114117406A (zh) * | 2021-09-30 | 2022-03-01 | 深圳前海微众银行股份有限公司 | 一种数据处理方法、装置、设备及存储介质 |
CN114239000A (zh) * | 2021-11-11 | 2022-03-25 | 中国南方电网有限责任公司 | 密码处理方法、装置、计算机设备和存储介质 |
CN114428815A (zh) * | 2022-01-17 | 2022-05-03 | 多点生活(成都)科技有限公司 | 数据存储方法、装置、电子设备和计算机可读介质 |
JP2023114841A (ja) * | 2022-02-07 | 2023-08-18 | キオクシア株式会社 | 情報記録装置および情報記録システム |
CN114844644A (zh) * | 2022-03-16 | 2022-08-02 | 深信服科技股份有限公司 | 资源请求方法、装置、电子设备及存储介质 |
CN115426179B (zh) * | 2022-09-01 | 2024-05-03 | 中国联合网络通信集团有限公司 | 信息找回方法、装置和电子设备 |
CN115499121A (zh) * | 2022-09-15 | 2022-12-20 | 中国银行股份有限公司 | 基于5g的密码保存方法及装置 |
EP4345649A1 (en) * | 2022-09-29 | 2024-04-03 | Siemens Aktiengesellschaft | Computer-implemented method and system for processing a service with sovereign data |
Citations (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1541015A (zh) * | 2003-10-31 | 2004-10-27 | 大唐微电子技术有限公司 | 应用国际移动设备识别码实现手机防盗的方法及其系统 |
WO2006086554A2 (en) * | 2005-02-09 | 2006-08-17 | Sinett Corporation | Methods and systems for incremental crypto processing of fragmented packets |
CN103107989A (zh) * | 2012-11-20 | 2013-05-15 | 高剑青 | 基于多哈希值的密码系统 |
CN103532700A (zh) * | 2013-09-25 | 2014-01-22 | 国家电网公司 | 用电信息采集系统通信报文加解密模型 |
CN103595793A (zh) * | 2013-11-13 | 2014-02-19 | 华中科技大学 | 一种无需可信第三方支持的云端数据安全删除系统与方法 |
CN103795696A (zh) * | 2012-10-31 | 2014-05-14 | 英业达科技有限公司 | 数据存取的方法及云端服务器系统 |
CN103825906A (zh) * | 2014-03-14 | 2014-05-28 | 网宿科技股份有限公司 | 基于内容分发网络的企业私钥自加密自部署方法 |
CN105827411A (zh) * | 2016-03-11 | 2016-08-03 | 联想(北京)有限公司 | 一种信息处理的方法及装置 |
Family Cites Families (17)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5778395A (en) * | 1995-10-23 | 1998-07-07 | Stac, Inc. | System for backing up files from disk volumes on multiple nodes of a computer network |
US20060059363A1 (en) * | 2004-09-16 | 2006-03-16 | Mese John C | Method for controlling access to a computerized device |
US8483385B2 (en) * | 2008-06-23 | 2013-07-09 | King Saud University | Natural language dependent stream ciphers |
CN102725737B (zh) * | 2009-12-04 | 2016-04-20 | 密码研究公司 | 可验证防泄漏的加密和解密 |
WO2011157708A1 (en) * | 2010-06-14 | 2011-12-22 | Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. | Methods and systems for securely handling datasets in computer systems |
US8769269B2 (en) * | 2010-08-12 | 2014-07-01 | International Business Machines Corporation | Cloud data management |
US8971539B2 (en) * | 2010-12-30 | 2015-03-03 | Verisign, Inc. | Management of SSL certificate escrow |
US9825932B2 (en) * | 2013-01-09 | 2017-11-21 | Qatar Foundation | Storage system and method of storing and managing data |
US10043017B2 (en) * | 2013-04-15 | 2018-08-07 | Paul Lewis | Systems and methods for jurisdiction independent data storage in a multi-vendor cloud environment |
US10269009B1 (en) * | 2013-06-28 | 2019-04-23 | Winklevoss Ip, Llc | Systems, methods, and program products for a digital math-based asset exchange |
KR101673073B1 (ko) * | 2015-02-25 | 2016-11-04 | 이진희 | 블록체인 구조를 사용하는 암호화화폐 거래방법 |
US20160275461A1 (en) * | 2015-03-20 | 2016-09-22 | Rivetz Corp. | Automated attestation of device integrity using the block chain |
US20170359318A1 (en) * | 2016-06-12 | 2017-12-14 | Apple Inc. | Diversification of Public Keys |
CN106250721A (zh) * | 2016-07-28 | 2016-12-21 | 杭州云象网络技术有限公司 | 一种基于区块链的电子版权保护方法 |
CN106230808A (zh) * | 2016-07-28 | 2016-12-14 | 杭州云象网络技术有限公司 | 一种基于区块链技术的个人征信系统建设方法 |
CN106357640B (zh) * | 2016-09-18 | 2019-11-08 | 江苏通付盾科技有限公司 | 基于区块链网络的身份认证方法、系统及服务器 |
CN106686008B (zh) * | 2017-03-03 | 2019-01-11 | 腾讯科技(深圳)有限公司 | 信息存储方法及装置 |
-
2017
- 2017-03-03 CN CN201710124884.5A patent/CN106686008B/zh active Active
-
2018
- 2018-03-02 WO PCT/CN2018/077880 patent/WO2018157858A1/zh active Application Filing
- 2018-03-02 EP EP18760687.6A patent/EP3591930B1/en active Active
-
2019
- 2019-03-15 US US16/355,435 patent/US11456864B2/en active Active
Patent Citations (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1541015A (zh) * | 2003-10-31 | 2004-10-27 | 大唐微电子技术有限公司 | 应用国际移动设备识别码实现手机防盗的方法及其系统 |
WO2006086554A2 (en) * | 2005-02-09 | 2006-08-17 | Sinett Corporation | Methods and systems for incremental crypto processing of fragmented packets |
CN103795696A (zh) * | 2012-10-31 | 2014-05-14 | 英业达科技有限公司 | 数据存取的方法及云端服务器系统 |
CN103107989A (zh) * | 2012-11-20 | 2013-05-15 | 高剑青 | 基于多哈希值的密码系统 |
CN103532700A (zh) * | 2013-09-25 | 2014-01-22 | 国家电网公司 | 用电信息采集系统通信报文加解密模型 |
CN103595793A (zh) * | 2013-11-13 | 2014-02-19 | 华中科技大学 | 一种无需可信第三方支持的云端数据安全删除系统与方法 |
CN103825906A (zh) * | 2014-03-14 | 2014-05-28 | 网宿科技股份有限公司 | 基于内容分发网络的企业私钥自加密自部署方法 |
CN105827411A (zh) * | 2016-03-11 | 2016-08-03 | 联想(北京)有限公司 | 一种信息处理的方法及装置 |
Also Published As
Publication number | Publication date |
---|---|
WO2018157858A1 (zh) | 2018-09-07 |
US11456864B2 (en) | 2022-09-27 |
EP3591930A1 (en) | 2020-01-08 |
EP3591930B1 (en) | 2021-12-22 |
EP3591930A4 (en) | 2020-01-22 |
CN106686008A (zh) | 2017-05-17 |
US20190215157A1 (en) | 2019-07-11 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN106686008B (zh) | 信息存储方法及装置 | |
CN112733107B (zh) | 一种信息验证的方法、相关装置、设备以及存储介质 | |
TWI713855B (zh) | 憑證管理方法及系統 | |
CN111193695B (zh) | 一种第三方账号登录的加密方法、装置及存储介质 | |
CN109600223B (zh) | 验证方法、激活方法、装置、设备及存储介质 | |
ES2836114T3 (es) | Método de envío de información, método de recepción de información, aparato y sistema | |
CN107979461B (zh) | 秘钥找回方法、装置、终端、秘钥托管服务器及可读介质 | |
WO2018014723A1 (zh) | 密钥管理方法、装置、设备及系统 | |
CN106850220B (zh) | 数据加密方法、数据解密方法及装置 | |
US10601590B1 (en) | Secure secrets in hardware security module for use by protected function in trusted execution environment | |
US11765170B2 (en) | Data processing method, system, and apparatus, storage medium, and device | |
CN107154935B (zh) | 业务请求方法及装置 | |
CN106845177A (zh) | 密码管理方法及系统 | |
WO2021036292A1 (zh) | 身份鉴别方法及装置 | |
CN113434905B (zh) | 数据传输方法、装置、计算机设备及存储介质 | |
CN108234124B (zh) | 身份验证方法、装置与系统 | |
US20230421372A1 (en) | Accessory assisted account recovery | |
CN115001841A (zh) | 一种身份认证方法、装置及存储介质 | |
CN112968971A (zh) | 会话连接建立的方法、装置、电子设备和可读存储介质 | |
WO2018108062A1 (zh) | 身份验证方法、装置及存储介质 | |
CN114553612B (zh) | 数据加密、解密方法、装置、存储介质及电子设备 | |
CN113037741A (zh) | 一种鉴权方法和相关装置 | |
CN108234113B (zh) | 身份验证方法、装置与系统 | |
WO2023226778A1 (zh) | 身份认证方法、装置、电子设备及计算机可读存储介质 | |
KR20190111748A (ko) | 블록체인 기반 암호화폐의 트랜잭션에 이용되는 주소 정보 생성 방법, 전자 장치 및 컴퓨터 판독 가능한 기록 매체 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
CB03 | Change of inventor or designer information |
Inventor after: Zou Wenwei Inventor after: Liu Binhua Inventor after: Guo Rui Inventor after: Li Maocai Inventor after: Zhang Jianjun Inventor after: Tu Haitao Inventor after: Zhao Qi Inventor after: Wang Zongyou Inventor after: Liang Jun Inventor after: Zhu Dawei Inventor before: Guo Rui Inventor before: Liu Binhua Inventor before: Li Maocai Inventor before: Zou Wenwei Inventor before: Zhang Jianjun Inventor before: Tu Haitao Inventor before: Zhao Qi Inventor before: Wang Zongyou Inventor before: Liang Jun Inventor before: Zhu Dawei |
|
CB03 | Change of inventor or designer information |