CN109150968A - A kind of block chain distributed storage method based on privacy sharing - Google Patents

A kind of block chain distributed storage method based on privacy sharing Download PDF

Info

Publication number
CN109150968A
CN109150968A CN201810767888.XA CN201810767888A CN109150968A CN 109150968 A CN109150968 A CN 109150968A CN 201810767888 A CN201810767888 A CN 201810767888A CN 109150968 A CN109150968 A CN 109150968A
Authority
CN
China
Prior art keywords
node
key
network
location information
secret
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810767888.XA
Other languages
Chinese (zh)
Other versions
CN109150968B (en
Inventor
任艳丽
李佩怡
张新鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhixun Password Shanghai Testing Technology Co ltd
Original Assignee
University of Shanghai for Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Shanghai for Science and Technology filed Critical University of Shanghai for Science and Technology
Priority to CN201810767888.XA priority Critical patent/CN109150968B/en
Publication of CN109150968A publication Critical patent/CN109150968A/en
Application granted granted Critical
Publication of CN109150968B publication Critical patent/CN109150968B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Abstract

The invention discloses a kind of block chain distributed storage method based on privacy sharing, comprising: the 1) data of each block are distributed to the node in network according to identical probability by network, and record the location information of these nodes;2) attack of malicious node in order to prevent, the location information of these nodes is encrypted with key, each node broadcasts of the network by the location information of these encrypted nodes into the whole network;Opponent decodes key in order to prevent, protects key with Shamir gate method;3) node in network obtains book keeping operation power according to POW common recognition mechanism, so that the location information of these encrypted nodes is recorded in block chain;4) when restoring a certain block data, the sub-secret of first collection network interior joint recovers key according to Lagrange's interpolation formula;It is decrypted with the node location information of key pair encryption, obtains the location information for storing the node of the block data, block data can be downloaded as long as finding out any one node.

Description

A kind of block chain distributed storage method based on privacy sharing
Technical field
The present invention relates to a kind of block chain distributed storage method based on privacy sharing belongs to data storage technology neck Domain.
Background technique
Distributed storage technology is that data dispersion is stored in multiple independent equipment.Distributed network storage system is adopted With expansible system structure, storage load is shared using more storage equipment, positions storage information using location server, it The reliability, availability and storage efficiency for not only increasing system, are also easy to extend.Traditional network store system is using concentration Storage server store all data, storage server becomes the bottleneck of system performance and the coke of reliability and safety Point is not able to satisfy the needs of Mass storage application.Block chain technology is handed over as a kind of distributed account book technology in certain time It will easily be packaged and generate a new block, with adding up for each, the entire block chain data of formation are huge.Net Node in network needs constantly to store these data, this will occupy a large amount of memory space.Presently best known bit coin, After 2009 are activated, especially it is exponentially increased in transaction in 2013, accumulative block data alreadys exceed 140G at present, In addition index file has breached 170G.This also means that each miner needs to store over the data of 140G, and these Data can be also constantly increasing.Therefore, a kind of entire block chain data of multiple node dispersion storages are studied, but can according to need The method for arbitrarily restoring some block data is particularly important.
Summary of the invention
The present invention proposes a kind of block based on privacy sharing for the vacancy of block data memory technology in block chain The data dispersion of original block in block chain is stored on different nodes by chain distributed storage method, this method, network note It records the location information of these nodes and is encrypted with key.Then, which is broadcast to each node by the whole network, is allowed in network Node the location information is recorded in new block.The node for generating new block is selected using POW common recognition, finally, only Corresponding node can be found according to the location information of the node stored in current block to obtain block data.
To achieve the above objectives, the present invention adopts the following technical scheme:
A kind of block chain distributed storage method based on privacy sharing, specific steps are as follows:
1) data of each block are distributed to the node of the 8%-12% in network according to identical probability by network, and are remembered Record the location information of these nodes;
2) attack of malicious node in order to prevent encrypts the location information key S of these nodes, and network adds these Each node broadcasts of the location information of node after close into the whole network;Opponent decodes key in order to prevent, with Shamir Limit method protects key S, i.e., is divided into t sub- key distributions to the node in network key S;
3) node in network obtains book keeping operation power according to POW common recognition mechanism, thus by the position of these encrypted nodes Information is recorded in block chain;
4) when restoring a certain block data, t sub-secret of first collection network interior joint, according to Lagrange's interpolation formula Recover key S;It is decrypted with node location information of the key S to encryption, obtains the node for storing the block data Location information can download block data as long as finding out any one node.
The Shamir gate method protects key S, the specific steps are as follows:
If t, n (t≤n) are positive integers, if each node distributes a secret number s in n nodei, then any big It can be by s in being equal to t nodeiKey S is calculated, and any of them all cannot be by s less than or equal to t-1 nodeiIt calculates close Key S, wherein S is the key of encryption position information, siFor the secret shadow that each node is held, i.e. sub-secret or key S Fragment, t is threshold value, if t=5% × n:
Big prime P is chosen, keeps it all bigger than the number n of any possible key S and node, all calculating can all execute The operation of mould constructs a t-1 order polynomial on finite field gf (p):
F (x)=a0+a1x+a2x2+……+at-1xt-1 mod p (1)
Wherein: secret a0=S is a number on domain GF (p), other coefficients a1……at-1It is to be randomly selected from GF (p) T-1 inequality number;
About Secret splitting: for n node P1, P2... ... Pn, choose n different integer x1< x2< ... < xn, It brings (1) formula into, calculates f (xi), then (xi, f (xi)) it is exactly the sub-secret being partitioned into, given each node Pi
About cipher key reconstruction: if it is known that t of polynomial f (x) is worth (xi, f (xi)) (1≤i≤t), grade is by t node The sub-secret of offer potentially acts as t interpolation point, utilizes Lagrange's interpolation formula (2):
Polynomial f (x) is found out, so as to find out key S=a0=f (0).
Compared with prior art, the present invention has the advantage that:
1) distributed storage is carried out using the node in entire block chain, part of nodes is offline even if having, still can be extensive It appears again block data, enhances the fault-tolerance of system.
2) location information of node is encrypted, it can be to avoid the attack of malicious node.
3) key is protected using Shamir threshold schemes, improves the safety of key, it is therefore prevented that opponent decodes key.
Detailed description of the invention
Fig. 1 is that the present invention is based on the flow charts of the block chain distributed storage method of privacy sharing.
Fig. 2 is the connection figure of the block in the embodiment of the present invention.
Specific embodiment
Details are as follows for preferred embodiment of the present invention combination attached drawing:
It is assumed that having m block, n node in entire block chain, each block data is assigned to net with identical probability 10% node in network, it is assumed that node number is 100, and the data of each block are stored by 10 nodes, and the whole network is recorded The location information of these nodes, and encrypt the location information with key, network gives the information announcement to all nodes, allows the whole network section The information is recorded in block chain by point.When aligning confidence encryption for information, Shamir secret sharing scheme has been used, has been realized As long as node combination of the whole network greater than 5% recovers key, as long as then one in network in 10 nodes normal Work, so that it may recover the data of the block.
As shown in Figure 1, a kind of block chain distributed storage method based on privacy sharing, specific steps are as follows:
1) data of each block are distributed to 10% node in network according to identical probability by network, and record this The location information of a little nodes;
2) attack of malicious node in order to prevent encrypts (assuming that the whole network node the location information key S of these nodes Number is 100, then encrypted location information is Ek(ID1, ID2...ID10)), network believes the position of these encrypted nodes Cease each node broadcasts into the whole network;Opponent decodes key in order to prevent, and key S is protected with Shamir gate method, It is divided into t sub- key distributions to the node in network key S;
3) node in network obtains E according to POW common recognition mechanismk(ID1, ID2...ID10) book keeping operation power, thus by these The location information of encrypted node is recorded in block chain;
4) when restoring a certain block data, t sub-secret of first collection network interior joint, according to Lagrange's interpolation formula Recover key S;With key S to the node location information E of encryptionk(ID1, ID2...ID10) be decrypted, acquisition stores this The location information ID of the node of block data1, ID2...ID10, block data can be downloaded as long as finding out any one node.
In the present embodiment, a complete block structure mainly includes following components: magical number, block size, area Build, encrypted node location information and the signature of block person out.Wherein, separator of the magical number between block, block size Have recorded the size of current block.Block head a in block head, that is, Fig. 2n, it is made of two block metadata, is one first The data of group reference father's block cryptographic Hash, this group of data are for the block to be connected with previous block in block chain.Second group Metadata, i.e. difficulty, timestamp and nonce, it is related with mine competition is dug.Encrypted node location information has recorded encrypted Store the location information of the node of the block initial data.As shown in Fig. 2, the encrypted node location in n-th of block is believed Breath uses En=Ek(ID″1, ID "2…ID″10) indicate.In FIG. 2, it is assumed that there is 100 nodes in network, then data of a block It is stored simultaneously by 10 nodes, Gu Tuzhong is labelled with the ID of 10 nodes.The signature of block person is sig (h (a outn, En)), it is block out Person is to block head anWith encrypted location information EnSignature after Hash, for marking identity, for other node verifications.
The Shamir gate method protects key S, the specific steps are as follows:
If t, n (t≤n) are positive integers, if each node distributes a secret number s in n nodei, then any big It can be by s in being equal to t nodeiKey S is calculated, and any of them all cannot be by s less than or equal to t-1 nodeiIt calculates close Key S, wherein S is the key of encryption position information, siFor the secret shadow that each node is held, i.e. sub-secret or key S Fragment, t is threshold value, if t=5% × n:
Big prime P is chosen, keeps it all bigger than the number n of any possible key S and node, all calculating can all execute The operation of mould constructs a t-1 order polynomial on finite field gf (p):
F (x)=a0+a1x+a2x2+……+at-1xt-1 mod p (1)
Wherein: secret a0=S is a number on domain GF (p), other coefficients a1……at-1It is to be randomly selected from GF (p) T-1 inequality number;
About Secret splitting: for n node P1, P2... ... Pn, choose n different integer x1< x2< ... < xn, It brings (1) formula into, calculates f (xi), then (xi, f (xi)) it is exactly the sub-secret being partitioned into, given each node Pi
About cipher key reconstruction: if it is known that t of polynomial f (x) is worth (xi, f (xi)) (1≤i≤t), grade is by t node The sub-secret of offer potentially acts as t interpolation point, utilizes Lagrange's interpolation formula (2):
Polynomial f (x) is found out, so as to find out key S=a0=f (0).As long as obtaining in n node of the whole network, arbitrarily it is greater than Or the sub-secret equal to 5% node, so that it may key S is recovered, to decrypt 10% of storage original block data The location information of node;As long as any one in this 10% node is online, so that it may obtain original block data.

Claims (2)

1. a kind of block chain distributed storage method based on privacy sharing, which is characterized in that specific steps are as follows:
1) data of each block are distributed to the node of the 8%-12% in network according to identical probability by network, and record this The location information of a little nodes;
2) attack of malicious node in order to prevent encrypts the location information key S of these nodes, after network encrypts these Node each node broadcasts of the location information into the whole network;Opponent decodes key in order to prevent, with the thresholding side Shamir Method protects key S, i.e., is divided into t sub- key distributions to the node in network key S;
3) node in network obtains book keeping operation power according to POW common recognition mechanism, thus by the location information of these encrypted nodes It is recorded in block chain;
4) when restoring a certain block data, t sub-secret of first collection network interior joint is restored according to Lagrange's interpolation formula Key S out;It is decrypted with node location information of the key S to encryption, obtains the position for storing the node of the block data Information can download block data as long as finding out any one node.
2. the block chain distributed storage method according to claim 1 based on privacy sharing, which is characterized in that described Shamir gate method protects key S, the specific steps are as follows:
If t, n (t≤n) are positive integers, if each node distributes a secret number s in n nodei, then any to be more than or equal to T node can be by siKey S is calculated, and any of them all cannot be by s less than or equal to t-1 nodeiKey S is calculated, Middle S is the key of encryption position information, siFor the secret shadow that each node is held, the i.e. fragment of sub-secret or key S, t For threshold value, if t=5% × n:
Big prime P is chosen, keeps it all bigger than the number n of any possible key S and node, all calculating can all execute mould Operation constructs a t-1 order polynomial on finite field gf (p):
F (x)=a0+a1x+a2x2+……+at-1xt-1mod p (1)
Wherein: secret a0=S is a number on domain GF (p), other coefficients a1……at-1It is the t- randomly selected from GF (p) The number of 1 inequality;
About Secret splitting: for n node P1, P2... ... Pn, choose n different integer x1< x2< ... < xn, bring into (1) formula calculates f (xi), then (xi, f (xi)) it is exactly the sub-secret being partitioned into, given each node Pi
About cipher key reconstruction: if it is known that t of polynomial f (x) is worth (xi, f (xi)) (1≤i≤t), grade is provided by t node Sub-secret, potentially act as t interpolation point, utilize Lagrange's interpolation formula (2):
Polynomial f (x) is found out, so as to find out key S=a0=f (0).
CN201810767888.XA 2018-07-13 2018-07-13 Block chain distributed storage method based on secret sharing Active CN109150968B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810767888.XA CN109150968B (en) 2018-07-13 2018-07-13 Block chain distributed storage method based on secret sharing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810767888.XA CN109150968B (en) 2018-07-13 2018-07-13 Block chain distributed storage method based on secret sharing

Publications (2)

Publication Number Publication Date
CN109150968A true CN109150968A (en) 2019-01-04
CN109150968B CN109150968B (en) 2021-09-14

Family

ID=64800478

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810767888.XA Active CN109150968B (en) 2018-07-13 2018-07-13 Block chain distributed storage method based on secret sharing

Country Status (1)

Country Link
CN (1) CN109150968B (en)

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109672529A (en) * 2019-01-07 2019-04-23 苏宁易购集团股份有限公司 A kind of method and system for going anonymization of combination block chain and privacy sharing
CN109768863A (en) * 2019-01-16 2019-05-17 杭州趣链科技有限公司 A kind of block chain key based on elliptic curve is shared and dynamic updating method
CN109921900A (en) * 2019-02-18 2019-06-21 深圳市优学链科技有限公司 A kind of algorithm of distributed key generation
CN110297831A (en) * 2019-07-01 2019-10-01 电子科技大学 A kind of block chain fragment storage method based on threshold secret sharing
CN110851859A (en) * 2019-10-22 2020-02-28 华东师范大学 Distributed authoritative node block chain system with (n, t) threshold and authentication method thereof
CN111159306A (en) * 2020-04-02 2020-05-15 支付宝(杭州)信息技术有限公司 Information publishing method and device based on block chain and computer equipment
CN111291398A (en) * 2020-03-04 2020-06-16 恒安嘉新(北京)科技股份公司 Block chain-based authentication method and device, computer equipment and storage medium
CN111371790A (en) * 2020-03-05 2020-07-03 中国工商银行股份有限公司 Data encryption sending method based on alliance chain, related method, device and system
CN111447057A (en) * 2020-03-25 2020-07-24 南方电网科学研究院有限责任公司 Safe storage method and device based on threshold secret sharing technology
CN111475567A (en) * 2020-03-09 2020-07-31 上海能链众合科技有限公司 Internet of things data sequential recording method
CN112272087A (en) * 2020-10-26 2021-01-26 链盟智能科技(广州)有限公司 Application method in block chain based on safe multi-party calculation
CN112839085A (en) * 2021-01-06 2021-05-25 上海能链众合科技有限公司 Internet of things data recording method based on block chain
CN113098697A (en) * 2021-06-08 2021-07-09 清华大学 Block chain data writing and accessing method and device
CN113434905A (en) * 2021-07-05 2021-09-24 网易(杭州)网络有限公司 Data sharing method and device, computer equipment and storage medium
CN114499894A (en) * 2022-04-01 2022-05-13 南京金宁汇科技有限公司 File storage and reading method and system in block chain network
CN114793160A (en) * 2022-06-21 2022-07-26 聚梦创新(北京)软件技术有限公司 Encryption and decryption method and device for block chain system and storage medium
CN115051853A (en) * 2022-06-10 2022-09-13 广东技术师范大学 Digital collection platform system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106548345A (en) * 2016-12-07 2017-03-29 北京信任度科技有限公司 The method and system of block chain private key protection are realized based on Secret splitting
CN106775497A (en) * 2017-01-19 2017-05-31 郑志超 Distributed storage method and equipment based on block chain
CN106991334A (en) * 2016-11-24 2017-07-28 阿里巴巴集团控股有限公司 A kind of method, system and device of data access
CN107181599A (en) * 2017-07-18 2017-09-19 天津理工大学 The storage of route location data confidentiality and sharing method based on block chain
CN107623569A (en) * 2017-09-30 2018-01-23 矩阵元技术(深圳)有限公司 Block chain key escrow and restoration methods, device based on Secret sharing techniques
CN107995270A (en) * 2017-11-24 2018-05-04 成都赤乌软件技术有限公司 A kind of method that distributed document storage is realized based on block chain
US20180139056A1 (en) * 2016-11-15 2018-05-17 Fujitsu Limited Apparatus and method to perform secure data sharing in a distributed network by using a blockchain

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180139056A1 (en) * 2016-11-15 2018-05-17 Fujitsu Limited Apparatus and method to perform secure data sharing in a distributed network by using a blockchain
CN106991334A (en) * 2016-11-24 2017-07-28 阿里巴巴集团控股有限公司 A kind of method, system and device of data access
CN106548345A (en) * 2016-12-07 2017-03-29 北京信任度科技有限公司 The method and system of block chain private key protection are realized based on Secret splitting
CN106775497A (en) * 2017-01-19 2017-05-31 郑志超 Distributed storage method and equipment based on block chain
CN107181599A (en) * 2017-07-18 2017-09-19 天津理工大学 The storage of route location data confidentiality and sharing method based on block chain
CN107623569A (en) * 2017-09-30 2018-01-23 矩阵元技术(深圳)有限公司 Block chain key escrow and restoration methods, device based on Secret sharing techniques
CN107995270A (en) * 2017-11-24 2018-05-04 成都赤乌软件技术有限公司 A kind of method that distributed document storage is realized based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
王斌,等: "一种有效的(t,n)门限可验证多密钥共享方案", 《扬州大学学报( 自然科学版)》 *

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020143246A1 (en) * 2019-01-07 2020-07-16 苏宁云计算有限公司 Method and system for de-anonymization by combining blockchain and secret sharing
CN109672529A (en) * 2019-01-07 2019-04-23 苏宁易购集团股份有限公司 A kind of method and system for going anonymization of combination block chain and privacy sharing
CN109768863A (en) * 2019-01-16 2019-05-17 杭州趣链科技有限公司 A kind of block chain key based on elliptic curve is shared and dynamic updating method
CN109921900A (en) * 2019-02-18 2019-06-21 深圳市优学链科技有限公司 A kind of algorithm of distributed key generation
CN110297831A (en) * 2019-07-01 2019-10-01 电子科技大学 A kind of block chain fragment storage method based on threshold secret sharing
CN110851859A (en) * 2019-10-22 2020-02-28 华东师范大学 Distributed authoritative node block chain system with (n, t) threshold and authentication method thereof
CN110851859B (en) * 2019-10-22 2023-09-29 华东师范大学 Authentication method of distributed authority node block chain system with (n, t) threshold
CN111291398A (en) * 2020-03-04 2020-06-16 恒安嘉新(北京)科技股份公司 Block chain-based authentication method and device, computer equipment and storage medium
CN111371790A (en) * 2020-03-05 2020-07-03 中国工商银行股份有限公司 Data encryption sending method based on alliance chain, related method, device and system
CN111371790B (en) * 2020-03-05 2022-06-17 中国工商银行股份有限公司 Data encryption sending method based on alliance chain, related method, device and system
CN111475567A (en) * 2020-03-09 2020-07-31 上海能链众合科技有限公司 Internet of things data sequential recording method
CN111447057A (en) * 2020-03-25 2020-07-24 南方电网科学研究院有限责任公司 Safe storage method and device based on threshold secret sharing technology
CN111447057B (en) * 2020-03-25 2023-04-28 南方电网科学研究院有限责任公司 Safe storage method and device based on threshold secret sharing technology
CN111159306A (en) * 2020-04-02 2020-05-15 支付宝(杭州)信息技术有限公司 Information publishing method and device based on block chain and computer equipment
CN112272087B (en) * 2020-10-26 2023-04-18 链盟智能科技(广州)有限公司 Application method in block chain based on safe multi-party calculation
CN112272087A (en) * 2020-10-26 2021-01-26 链盟智能科技(广州)有限公司 Application method in block chain based on safe multi-party calculation
CN112839085A (en) * 2021-01-06 2021-05-25 上海能链众合科技有限公司 Internet of things data recording method based on block chain
CN113098697A (en) * 2021-06-08 2021-07-09 清华大学 Block chain data writing and accessing method and device
CN113434905A (en) * 2021-07-05 2021-09-24 网易(杭州)网络有限公司 Data sharing method and device, computer equipment and storage medium
CN114499894A (en) * 2022-04-01 2022-05-13 南京金宁汇科技有限公司 File storage and reading method and system in block chain network
CN115051853A (en) * 2022-06-10 2022-09-13 广东技术师范大学 Digital collection platform system
CN114793160A (en) * 2022-06-21 2022-07-26 聚梦创新(北京)软件技术有限公司 Encryption and decryption method and device for block chain system and storage medium

Also Published As

Publication number Publication date
CN109150968B (en) 2021-09-14

Similar Documents

Publication Publication Date Title
CN109150968A (en) A kind of block chain distributed storage method based on privacy sharing
CN109660555B (en) Content secure sharing method and system based on proxy re-encryption
US9483656B2 (en) Efficient and secure data storage utilizing a dispersed data storage system
CN106100832A (en) Key management method based on convergent encryption in a kind of cloud storage data deduplication
CN105681031B (en) A kind of storage encryption gateway key management system and method
CN108197484B (en) Method for realizing node data security in distributed storage environment
CN108400970B (en) Similar data message locking, encrypting and de-duplicating method in cloud environment and cloud storage system
CN103326822B (en) Based on participatory sensory perceptual system method for secret protection and the system of data fragmentation
CN108768647B (en) Random number generation method for block chain
CN101192924B (en) P2P storage system coding method based on Reed-Solomon code
CN105516340A (en) Cloud storage data recoverability verification method and system
CN102594551B (en) Method for reliable statistics of privacy data on radio frequency identification (RFID) tag
CN103152164A (en) Cryptographic circuit and method therefor
CN103023635A (en) Method and device for message backup
US10511588B2 (en) Forward-secure crash-resilient logging device
CN111526197A (en) Cloud data secure sharing method
CN111310222A (en) File encryption method
KR20040093172A (en) Encryption key hiding and recovering method and system
CN111327419A (en) Method and system for resisting quantum computation block chain based on secret sharing
CN110740130A (en) block chain key management method, system and storage medium
WO2016130030A1 (en) Method of securing data using threshold cryptography
CN103886272A (en) Safety storage technology based on fountain codes
Tian et al. Pts-dep: A high-performance two-party secure deduplication for cloud storage
CN116032499A (en) Distributed cloud file storage method and system, user terminal and cloud device thereof
Nithisha et al. A study on effective mechanisms for secret sharing in Distributed Blockchain Systems

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20230224

Address after: 201601 3 / F and 4 / F, building 18, No. 51, ZHAOFEI Road, Sijing Town, Songjiang District, Shanghai

Patentee after: Zhixun password (Shanghai) Testing Technology Co.,Ltd.

Address before: 200444 No. 99, upper road, Shanghai, Baoshan District

Patentee before: Shanghai University