CN109344941B - Big data secure sharing method and device - Google Patents

Big data secure sharing method and device Download PDF

Info

Publication number
CN109344941B
CN109344941B CN201811018687.6A CN201811018687A CN109344941B CN 109344941 B CN109344941 B CN 109344941B CN 201811018687 A CN201811018687 A CN 201811018687A CN 109344941 B CN109344941 B CN 109344941B
Authority
CN
China
Prior art keywords
data
picture
dimensional code
embedded
big data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811018687.6A
Other languages
Chinese (zh)
Other versions
CN109344941A (en
Inventor
马莉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Foshan University
Original Assignee
Foshan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Foshan University filed Critical Foshan University
Priority to CN201811018687.6A priority Critical patent/CN109344941B/en
Publication of CN109344941A publication Critical patent/CN109344941A/en
Application granted granted Critical
Publication of CN109344941B publication Critical patent/CN109344941B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/30Creation or generation of source code
    • G06F8/31Programming languages or programming paradigms

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a big data safety sharing method and a device, which convert key data of government affair big data, namely a main key, into a two-dimensional code picture, embed other data into the two-dimensional code picture, and safely share the data in a form of sharing and transmitting the two-dimensional code picture.

Description

Big data secure sharing method and device
Technical Field
The disclosure relates to the technical field of data security, in particular to a big data security sharing method and device.
Background
In the process of sharing and transmitting the big data, the data is easy to leak and be cracked, the structure of the big data has the characteristic of multi-source heterogeneity and is composed of different important information, and key information in the data is easy to intercept and capture by an illegal user and read easily in the process of storing and transmitting even in the process of sharing communication. In the fields of copyright, communication, file sharing and the like, phenomena of interception and the like of shared information by illegal users often occur, the security of data sharing is seriously damaged, uncontrollable risks are caused in the communication process of big data, and the leakage risk cannot be predicted.
Disclosure of Invention
In order to solve the above problems, the present disclosure provides a method and an apparatus for securely sharing big data, in which key data of government affair big data, i.e., a primary key, is converted into a two-dimensional code picture, and other data is embedded into the two-dimensional code picture, so as to securely share data in a form of sharing and transmitting the two-dimensional code picture.
In order to achieve the above object, according to an aspect of the present disclosure, there is provided a big data secure sharing method, the method including:
a data reading stage:
step 1, reading government affair big data;
step 2, converting key data of the government affair big data into a two-dimensional code picture;
step 3, embedding the relevant data of the government affair big data into the two-dimensional code picture to generate an embedded picture,
and (3) a data sharing stage:
step 4, sharing and reading the embedded picture;
step 5, extracting relevant data from the embedded picture;
and 6, reading key data from the two-dimensional code embedded with the picture.
Further, in step 1, the big government data is composed of a plurality of data combinations, each data combination is composed of key data and related data, the value of the key data can uniquely identify each data combination in the big government data, and the related data is the rest of the data combination except the key data.
Further, in step 2, the step of converting the key data of the government affair big data into the two-dimensional code picture is as follows:
step 2.1, encoding key data of the government affair big data according to a standard two-dimensional code encoding rule;
step 2.2, generating a two-dimensional code matrix by the codes;
and 2.3, rendering the two-dimension code matrix into two-dimension code picture data.
Further, in step 3, embedding the relevant data of the government affair big data into the two-dimensional code picture to generate an embedded picture comprises the following substeps,
step 3.1, converting the relevant data of the government affair big data into a continuous text bit stream;
step 3.2, embedding the text bit stream to be embedded into the redundant bits of R, G, B components of each pixel of the two-dimensional code picture, namely the lower three bits of the R component, the lowest bit of the G component and the lower two bits of the B component;
and 3.2, generating an embedded picture after embedding the text bit stream.
Further, in step 4, the shared reading embedded picture is embedded picture data that can be read by users using different computers and different software in different places.
Further, in step 5, the method of extracting relevant data from the embedded picture is such that it comprises the sub-steps of,
step 5.1, a text bitstream is composed from the lower three bits of the R component, the lowest bit of the G component, the lower two bits of the B component of each pixel of the embedded picture,
and 5.2, reading relevant data of the government affair big data from the text bit stream.
Further, in step 6, the method for reading the key data from the two-dimensional code embedded in the picture is that the source code is,
step 6.1, constructing a two-dimensional code decoder;
and 6.2, reading key data from the two-dimensional code embedded in the picture through a two-dimensional code decoder.
The invention also provides a big data security sharing device, which comprises: a memory, a processor, and a computer program stored in the memory and executable on the processor, the processor executing the computer program to operate in the following units of the apparatus:
the data reading unit is used for reading government affair big data;
the two-dimension code conversion unit is used for converting key data of the government affair big data into a two-dimension code picture;
the data embedding unit is used for embedding relevant data of the government affair big data into the two-dimensional code picture to generate an embedded picture;
the data sharing unit is used for sharing and reading the embedded pictures;
a data extraction unit for extracting relevant data from the embedded picture;
and the two-dimensional code reading unit is used for reading key data from the two-dimensional code embedded in the picture.
The beneficial effect of this disclosure does: the invention provides a big data safety sharing method and device, which have strong cross-domain compatibility, can conveniently carry out cross-system and cross-platform data sharing, can realize cross-system and data sharing among different platforms, does not need to carry out data encryption, and ensures the safety of shared data.
Drawings
The foregoing and other features of the present disclosure will become more apparent from the detailed description of the embodiments shown in conjunction with the drawings in which like reference characters designate the same or similar elements throughout the several views, and it is apparent that the drawings in the following description are merely some examples of the present disclosure and that other drawings may be derived therefrom by those skilled in the art without the benefit of any inventive faculty, and in which:
FIG. 1 is a flow chart of a big data secure sharing method;
fig. 2 is a diagram of a big data security sharing device.
Detailed Description
The conception, specific structure and technical effects of the present disclosure will be clearly and completely described below in conjunction with the embodiments and the accompanying drawings to fully understand the objects, aspects and effects of the present disclosure. It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict.
Fig. 1 is a flow chart of a big data secure sharing method according to the present disclosure, and a big data secure sharing method according to an embodiment of the present disclosure is described below with reference to fig. 1.
The disclosure provides a big data security sharing method, which specifically comprises the following steps:
a data reading stage:
step 1, reading government affair big data;
step 2, converting key data of the government affair big data into a two-dimensional code picture;
step 3, embedding the relevant data of the government affair big data into the two-dimensional code picture to generate an embedded picture,
and (3) a data sharing stage:
step 4, sharing and reading the embedded picture;
step 5, extracting relevant data from the embedded picture;
and 6, reading key data from the two-dimensional code embedded with the picture.
Further, in step 1, the big government data is composed of a plurality of data combinations, each data combination is composed of key data and related data, the value of the key data can uniquely identify each data combination in the big government data, the related data is the rest of the data combination excluding the key data, for example, the data combination of one big government data is a uniform social credit code of an enterprise, a business name, a contact address and a contact telephone, the key data of the data combination of the big government data is the uniform social credit code, and the related data is the business name, the contact address and the contact telephone.
Further, in step 2, the step of converting the key data of the government affair big data into the two-dimensional code picture is as follows:
step 2.1, encoding key data of the government affair big data according to a standard two-dimensional code encoding rule;
step 2.2, generating a two-dimensional code matrix by the codes;
and 2.3, rendering the two-dimension code matrix into two-dimension code picture data.
Further, a two-dimensional code matrix is generated by encoding, and source codes for rendering the two-dimensional code matrix into two-dimensional code picture data are as follows:
Figure BDA0001786782250000041
Figure BDA0001786782250000051
further, in step 3, embedding the relevant data of the government affair big data into the two-dimensional code picture to generate an embedded picture comprises the following substeps,
step 3.1, converting the relevant data of the government affair big data into a continuous text bit stream;
step 3.2, embedding the text bit stream to be embedded into the redundant bits of R, G, B components of each pixel of the two-dimensional code picture, namely the lower three bits of the R component, the lowest bit of the G component and the lower two bits of the B component;
and 3.2, generating an embedded picture after embedding the text bit stream.
Preferably, embedding relevant data of the government affair big data into the two-dimensional code picture to generate a source code of the embedded picture as follows:
Figure BDA0001786782250000052
Figure BDA0001786782250000061
Figure BDA0001786782250000071
further, in step 4, the shared reading embedded picture is embedded picture data that can be read by users using different computers and different software in different places.
Further, in step 5, the method of extracting relevant data from the embedded picture is such that it comprises the sub-steps of,
step 5.1, a text bitstream is composed from the lower three bits of the R component, the lowest bit of the G component, the lower two bits of the B component of each pixel of the embedded picture,
and 5.2, reading relevant data of the government affair big data from the text bit stream.
Preferably, the source code of the method of extracting relevant data from an embedded picture is as follows:
Figure BDA0001786782250000072
Figure BDA0001786782250000081
Figure BDA0001786782250000091
further, in step 6, the method for reading the key data from the two-dimensional code embedded in the picture is that the source code is,
step 6.1, constructing a two-dimensional code decoder;
and 6.2, reading key data from the two-dimensional code embedded in the picture through a two-dimensional code decoder.
A two-dimensional code decoder, a method for reading key data from a two-dimensional code embedded in a picture,
MultiFormatReader mutiReader=new com.google.zxing.MultiFormatReader();
Bitmap img=(Bitmap)Bitmap.FromFile(opFilePath);
if(img==null)return;
LuminanceSource ls=new RGBLuminanceSource(img,img.Width,img.Height);
BinaryBitmap bb=new BinaryBitmap(new com.google.zxing.common.HybridBinarizer(ls));
Hashtable hints=new Hashtable();
hints.Add(EncodeHintType.CHARACTER_SET,"UTF-8");
Result r=mutiReader.decode(bb,hints);
txtmsg2.Text=r.Text。
an embodiment of the present disclosure provides a big data security sharing device, as shown in fig. 2, a big data security sharing device diagram of the present disclosure, where the big data security sharing device of the embodiment includes: the device comprises a processor, a memory and a computer program stored in the memory and capable of running on the processor, wherein the processor executes the computer program to realize the steps in the embodiment of the big data security sharing device.
The device comprises: a memory, a processor, and a computer program stored in the memory and executable on the processor, the processor executing the computer program to operate in the following units of the apparatus:
the data reading unit is used for reading government affair big data;
the two-dimension code conversion unit is used for converting key data of the government affair big data into a two-dimension code picture;
the data embedding unit is used for embedding relevant data of the government affair big data into the two-dimensional code picture to generate an embedded picture;
the data sharing unit is used for sharing and reading the embedded pictures;
a data extraction unit for extracting relevant data from the embedded picture;
and the two-dimensional code reading unit is used for reading key data from the two-dimensional code embedded in the picture.
The big data security sharing device can be operated in computing equipment such as desktop computers, notebooks, palm computers and cloud servers. The large data security sharing device can be operated by a device comprising, but not limited to, a processor and a memory. It will be understood by those skilled in the art that the example is only an example of a big data security sharing apparatus, and does not constitute a limitation of a big data security sharing apparatus, and may include more or less components than the whole, or combine some components, or different components, for example, the big data security sharing apparatus may further include an input/output device, a network access device, a bus, etc.
The Processor may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. The general purpose processor may be a microprocessor or the processor may be any conventional processor, etc., the processor is the control center of the big data security sharing device operation device, and various interfaces and lines are used to connect various parts of the whole big data security sharing device operation device.
The memory can be used for storing the computer programs and/or modules, and the processor can realize various functions of the big data security sharing device by running or executing the computer programs and/or modules stored in the memory and calling the data stored in the memory. The memory may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. In addition, the memory may include high speed random access memory, and may also include non-volatile memory, such as a hard disk, a memory, a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), at least one magnetic disk storage device, a Flash memory device, or other volatile solid state storage device.
While the present disclosure has been described in considerable detail and with particular reference to a few illustrative embodiments thereof, it is not intended to be limited to any such details or embodiments or any particular embodiments, but it is to be construed as effectively covering the intended scope of the disclosure by providing a broad, potential interpretation of such claims in view of the prior art with reference to the appended claims. Furthermore, the foregoing describes the disclosure in terms of embodiments foreseen by the inventor for which an enabling description was available, notwithstanding that insubstantial modifications of the disclosure, not presently foreseen, may nonetheless represent equivalent modifications thereto.

Claims (4)

1. A big data secure sharing method is characterized by comprising the following steps:
a data reading stage:
step 1, reading government affair big data;
step 2, converting key data of the government affair big data into a two-dimensional code picture;
step 3, embedding relevant data of the government affair big data into the two-dimensional code picture to generate an embedded picture;
and (3) a data sharing stage:
step 4, sharing and reading the embedded picture;
step 5, extracting relevant data from the embedded picture;
step 6, reading key data from the two-dimensional code embedded with the picture;
in step 1, the government affair big data consists of a plurality of data combinations, each data combination consists of key data and related data, the value of the key data can uniquely identify each data combination in the government affair big data, and the related data is the rest of the data combination except the key data;
in step 2, the step of converting the key data of the government affair big data into the two-dimensional code picture is as follows:
step 2.1, encoding key data of the government affair big data according to a standard two-dimensional code encoding rule;
step 2.2, generating a two-dimensional code matrix by the codes;
step 2.3, rendering the two-dimensional code matrix into two-dimensional code picture data;
in step 3, embedding relevant data of the government affair big data into the two-dimensional code picture to generate an embedded picture comprises the following substeps,
step 3.1, converting the relevant data of the government affair big data into a continuous text bit stream;
step 3.2, embedding the text bit stream to be embedded into the redundant bits of R, G, B components of each pixel of the two-dimensional code picture, namely the lower three bits of the R component, the lowest bit of the G component and the lower two bits of the B component;
and 3.2, generating an embedded picture after embedding the text bit stream.
2. The big data security sharing method according to claim 1, wherein in step 5, the method for extracting the related data from the embedded picture comprises the following sub-steps,
step 5.1, forming a text bit stream from the lower three bits of the R component, the lowest bit of the G component and the lower two bits of the B component of each pixel of the embedded picture;
and 5.2, reading relevant data of the government affair big data from the text bit stream.
3. The big data security sharing method according to claim 1, wherein in step 6, the method source code for reading the key data from the two-dimensional code embedded in the picture is,
step 6.1, constructing a two-dimensional code decoder;
and 6.2, reading key data from the two-dimensional code embedded in the picture through a two-dimensional code decoder.
4. A big data secure sharing apparatus, the apparatus comprising: a memory, a processor, and a computer program stored in the memory and executable on the processor, the processor executing the computer program to operate in the following units of the apparatus:
the data reading unit is used for reading government affair big data;
the two-dimension code conversion unit is used for converting key data of the government affair big data into a two-dimension code picture;
the data embedding unit is used for embedding relevant data of the government affair big data into the two-dimensional code picture to generate an embedded picture;
the data sharing unit is used for sharing and reading the embedded pictures;
a data extraction unit for extracting relevant data from the embedded picture;
the two-dimensional code reading unit is used for reading key data from the two-dimensional code embedded in the picture;
the government affair big data consists of a plurality of data combinations, each data combination consists of key data and related data, the value of the key data can uniquely identify each data combination in the government affair big data, and the related data is the rest of the data combination except the key data;
the step of converting the key data of the government affair big data into the two-dimensional code picture comprises the following steps:
step 2.1, encoding key data of the government affair big data according to a standard two-dimensional code encoding rule;
step 2.2, generating a two-dimensional code matrix by the codes;
step 2.3, rendering the two-dimensional code matrix into two-dimensional code picture data;
embedding relevant data of the government affair big data into the two-dimensional code picture to generate an embedded picture comprises the following substeps,
step 3.1, converting the relevant data of the government affair big data into a continuous text bit stream;
step 3.2, embedding the text bit stream to be embedded into the redundant bits of R, G, B components of each pixel of the two-dimensional code picture, namely the lower three bits of the R component, the lowest bit of the G component and the lower two bits of the B component;
and 3.2, generating an embedded picture after embedding the text bit stream.
CN201811018687.6A 2018-09-03 2018-09-03 Big data secure sharing method and device Active CN109344941B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811018687.6A CN109344941B (en) 2018-09-03 2018-09-03 Big data secure sharing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811018687.6A CN109344941B (en) 2018-09-03 2018-09-03 Big data secure sharing method and device

Publications (2)

Publication Number Publication Date
CN109344941A CN109344941A (en) 2019-02-15
CN109344941B true CN109344941B (en) 2021-11-30

Family

ID=65292343

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811018687.6A Active CN109344941B (en) 2018-09-03 2018-09-03 Big data secure sharing method and device

Country Status (1)

Country Link
CN (1) CN109344941B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110011993B (en) * 2019-03-25 2021-07-27 浩云科技股份有限公司 Two-dimensional code big data safety transmission device based on developments multistage encryption and decryption

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101908155A (en) * 2010-06-08 2010-12-08 真心彩网络科技(上海)有限公司 The coded system of two-dimension code and method, decode system and method
CN102243714A (en) * 2010-07-20 2011-11-16 真软件株式会社 Two-dimensional code, coding system and method of two-dimensional code
JP2014106887A (en) * 2012-11-29 2014-06-09 Samsung R&D Institute Japan Co Ltd Two-dimensional color code, generation method and reading method for the same, and two-dimensional color code reading apparatus
CN105706107A (en) * 2013-11-07 2016-06-22 斯坎特拉斯特股份有限公司 Two dimensional barcode and method of authentication of such barcode

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101908155A (en) * 2010-06-08 2010-12-08 真心彩网络科技(上海)有限公司 The coded system of two-dimension code and method, decode system and method
CN102243714A (en) * 2010-07-20 2011-11-16 真软件株式会社 Two-dimensional code, coding system and method of two-dimensional code
JP2014106887A (en) * 2012-11-29 2014-06-09 Samsung R&D Institute Japan Co Ltd Two-dimensional color code, generation method and reading method for the same, and two-dimensional color code reading apparatus
CN105706107A (en) * 2013-11-07 2016-06-22 斯坎特拉斯特股份有限公司 Two dimensional barcode and method of authentication of such barcode

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
《BMP图像的文本信息隐藏算法》;唐琳,黄猛,孙明珠;《电脑编程技巧与维护》;20071130;第65-67页 *

Also Published As

Publication number Publication date
CN109344941A (en) 2019-02-15

Similar Documents

Publication Publication Date Title
CN107239713B (en) Sensitive content data information protection method and system
Joshi et al. A new method of image steganography using 7th bit of a pixel as indicator by introducing the successive temporary pixel in the gray scale image
CN110073642B (en) Encoding optimization for obfuscated media
US20160072841A1 (en) Collaboration for network-shared documents
Zhou et al. Faster-RCNN based robust coverless information hiding system in cloud environment
US10521144B2 (en) Data block storage by splitting file content and file headers for independent storage
US10461934B2 (en) Authentication-based message display method and communication terminal thereof
CN108881230B (en) Secure transmission method and device for government affair big data
CN110489466B (en) Method and device for generating invitation code, terminal equipment and storage medium
CN112995721A (en) Video delivery method, delivery method and device of rich media content and storage medium
CN112035706A (en) Encoding method, decoding method, computer device, and readable storage medium
Mandal et al. A new approach of text Steganography based on mathematical model of number system
CN109344941B (en) Big data secure sharing method and device
CN110069907A (en) Big data source tracing method and system based on digital watermarking
Alsaadi et al. Text steganography in font color of MS excel sheet
CN110874456A (en) Watermark embedding method, watermark extracting method, watermark embedding device, watermark extracting device and data processing method
Baawi et al. Enhancement of text steganography technique using Lempel-Ziv-Welch Algorithm and two-letter word technique
CN109324997B (en) Block chain-based digital right protection method and device
TWI677822B (en) System and method for managing web interface, readable storage medium
WO2018153299A1 (en) Image processing method and apparatus, and storage medium
CN114091080A (en) Subtitle file encryption and decryption method, system, storage medium and electronic equipment
US10540379B2 (en) Searching base encoded text
CN108804533B (en) Heterogeneous big data information filtering method and device
Dey et al. A Novel Image Steganographic Scheme Using Sudoku Puzzle
Dong et al. Reversible binary image watermarking method using overlapping pattern substitution

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20190215

Assignee: Dongguan Zhaoyi Information Technology Co.,Ltd.

Assignor: FOSHAN University

Contract record no.: X2022990000868

Denomination of invention: A big data security sharing method and device

Granted publication date: 20211130

License type: Common License

Record date: 20221031

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20190215

Assignee: FOSHAN VIRTUAL REALITY BIG DATA INDUSTRY RESEARCH INSTITUTE Co.,Ltd.

Assignor: FOSHAN University

Contract record no.: X2022990000895

Denomination of invention: A big data security sharing method and device

Granted publication date: 20211130

License type: Common License

Record date: 20221104

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20190215

Assignee: Guangzhou Taipu Intelligent Technology Co.,Ltd.

Assignor: FOSHAN University

Contract record no.: X2023980043890

Denomination of invention: A Method and Device for Secure Sharing of Big Data

Granted publication date: 20211130

License type: Common License

Record date: 20231019

Application publication date: 20190215

Assignee: Guangzhou Qinfeng Technology Co.,Ltd.

Assignor: FOSHAN University

Contract record no.: X2023980043888

Denomination of invention: A Method and Device for Secure Sharing of Big Data

Granted publication date: 20211130

License type: Common License

Record date: 20231019

Application publication date: 20190215

Assignee: Guangzhou Xinghuo Information Technology Co.,Ltd.

Assignor: FOSHAN University

Contract record no.: X2023980043887

Denomination of invention: A Method and Device for Secure Sharing of Big Data

Granted publication date: 20211130

License type: Common License

Record date: 20231019

Application publication date: 20190215

Assignee: Guangzhou Tianke Technology Co.,Ltd.

Assignor: FOSHAN University

Contract record no.: X2023980043886

Denomination of invention: A Method and Device for Secure Sharing of Big Data

Granted publication date: 20211130

License type: Common License

Record date: 20231019

Application publication date: 20190215

Assignee: Guangzhou Dongling Technology Co.,Ltd.

Assignor: FOSHAN University

Contract record no.: X2023980043896

Denomination of invention: A Method and Device for Secure Sharing of Big Data

Granted publication date: 20211130

License type: Common License

Record date: 20231019

Application publication date: 20190215

Assignee: Laishi (Guangzhou) Digital Technology Co.,Ltd.

Assignor: FOSHAN University

Contract record no.: X2023980043892

Denomination of invention: A Method and Device for Secure Sharing of Big Data

Granted publication date: 20211130

License type: Common License

Record date: 20231019