CN109600374A - Secure user data sending method and its system based on block chain - Google Patents

Secure user data sending method and its system based on block chain Download PDF

Info

Publication number
CN109600374A
CN109600374A CN201811519455.9A CN201811519455A CN109600374A CN 109600374 A CN109600374 A CN 109600374A CN 201811519455 A CN201811519455 A CN 201811519455A CN 109600374 A CN109600374 A CN 109600374A
Authority
CN
China
Prior art keywords
block chain
information
user
public key
user data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811519455.9A
Other languages
Chinese (zh)
Inventor
朱芸生
王海龙
李东岐
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Shangtong Industrial Co Ltd
Original Assignee
Sichuan Shangtong Industrial Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Shangtong Industrial Co Ltd filed Critical Sichuan Shangtong Industrial Co Ltd
Priority to CN201811519455.9A priority Critical patent/CN109600374A/en
Publication of CN109600374A publication Critical patent/CN109600374A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]

Abstract

The invention discloses a kind of secure user data sending methods based on block chain, receive user's registration information, generate a pair of secret keys based on the registration information;It registers customers as information and corresponding public key is uploaded to block chain network and stores;Corresponding private key is stored in local user side.The invention also discloses a kind of, and the secure user data based on block chain sends system, including key production module, public key storage module and private key storage module.The present invention realizes secure communication by block chain and cryptological technique, keeps chat content safe and reliable during transmission, is stolen without worrying, protects privacy of user.

Description

Secure user data sending method and its system based on block chain
Technical field
The present invention relates to field of information security technology, and in particular to a kind of secure user data sender based on block chain Method and its system.
Background technique
Traditional chat communication tool is mainly with centralization data storage method, and data are controlled by software publisher, data Safety and privacy of user receive great threat.
Summary of the invention
Based on this, in view of the above-mentioned problems, being stolen, protecting without worrying it is necessary to propose that one kind keeps information security reliable The secure user data sending method and its system based on block chain of privacy of user.
The present invention provides a kind of secure user data sending method based on block chain, and its technical solution is as follows:
A kind of secure user data sending method based on block chain, comprising the following steps:
A, user's registration information is received, a pair of secret keys is generated based on the registration information;
B, it registers customers as information and corresponding public key is uploaded to block chain network and stores;
C, corresponding private key is stored in local user side.
In the technical scheme, secure communication is realized using block chain and cryptological technique, when user's registration generates one To key, the public key of user information and user is stored in block chain network by system, and private key is stored in local by user, by with Family oneself keeping;The safety for having ensured information transmission is stolen without worrying, protects privacy of user.
Preferably, further comprising the steps of:
If receiving the information sent to user terminal, jumps into block chain network, obtain public affairs corresponding to the user Key.
Preferably, further comprising the steps of:
After obtaining public key, transmitted information is encrypted, and be sent to user terminal.
Preferably, further comprising the steps of:
After user terminal receives encryption information, the private key for being stored in local user side is transferred, which is solved It is close, obtain raw information.
In the above-mentioned technical solutions, it if necessary to send information to user, arrives first and gets user couple in block chain network The public key answered is sent to user by network after the information sent will be needed to encrypt by public affairs, uploads in network this when Defeated data are encrypted data, and user is decrypted after receiving data with the private key of oneself, even if the data of network transmission are stolen It is also ciphertext data after taking, can not be also decrypted without corresponding private key, this completes safe transmissions, have reached secure chat Purpose.
The present invention also provides a kind of, and the secure user data based on block chain sends system, and its technical solution is as follows:
A kind of secure user data based on block chain sends system, including key production module, public key storage module and Private key storage module, in which:
Key production module generates a pair of secret keys based on the registration information for receiving user's registration information;
Public key storage module, for registering customers as information and corresponding public key is uploaded to block chain network and stores;
Private key storage module, for corresponding private key to be stored in local user side.
It preferably, further include public key acquisition module, for jumping into area when receiving the information sent to user terminal Block chain network obtains public key corresponding to the user.
Preferably, further include information encrypting module, after obtaining public key, transmitted information is encrypted, concurrently It send to user terminal.
It preferably, further include private key deciphering module, for transferring and being stored in local after user terminal receives encryption information The encryption information is decrypted in the private key of user terminal, obtains raw information.
The beneficial effects of the present invention are:
The present invention realizes secure communication by block chain and cryptological technique, pacifies chat content during transmission It is complete reliable, it is stolen without worrying, protects privacy of user.
Detailed description of the invention
Fig. 1 is the flow chart of the secure user data sending method described in the embodiment of the present invention based on block chain;
Fig. 2 is the functional block diagram of the secure user data transmission system described in the embodiment of the present invention based on block chain.
Description of symbols:
10- key production module;20- public key storage module;30- private key storage module;40- public key acquisition module;50- letter Encryption for information module;60- private key deciphering module.
Specific embodiment
The embodiment of the present invention is described in detail with reference to the accompanying drawing.
Embodiment 1
As shown in Figure 1, a kind of secure user data sending method based on block chain, comprising the following steps:
A, user's registration information is received, a pair of secret keys is generated based on the registration information;
B, it registers customers as information and corresponding public key is uploaded to block chain network and stores;
C, corresponding private key is stored in local user side.
In the present embodiment, secure communication is realized using block chain and cryptological technique, when user's registration generates a pair of The public key of user information and user is stored in block chain network by key, system, and private key is stored in local by user, by user Oneself keeping;The safety for having ensured information transmission is stolen without worrying, protects privacy of user.
Embodiment 2
The present embodiment is on the basis of embodiment 1, further comprising the steps of:
If receiving the information sent to user terminal, jumps into block chain network, obtain public affairs corresponding to the user Key.
Embodiment 3
The present embodiment is further comprising the steps of on the basis of embodiment 2:
After obtaining public key, transmitted information is encrypted, and be sent to user terminal.
Embodiment 4
The present embodiment is further comprising the steps of on the basis of embodiment 3:
After user terminal receives encryption information, the private key for being stored in local user side is transferred, which is solved It is close, obtain raw information.
In the above-described embodiments, it if necessary to send information to user, arrives first and gets user's correspondence in block chain network Public key, user is sent to by network after the information that sends being needed to encrypt by public affairs, this when is in transmission over networks Data be encrypted data, user is decrypted after receiving data with the private key of oneself, even if the data of network transmission are stolen Afterwards and ciphertext data, it can not also be decrypted without corresponding private key, this completes safe transmissions, have reached secure chat Purpose.
Embodiment 5
The present embodiment is the system of embodiment 1, as shown in Fig. 2, a kind of secure user data based on block chain sends system System, including key production module 10, public key storage module 20 and private key storage module 30, in which:
Key production module 10 generates a pair of secret keys based on the registration information for receiving user's registration information;
Public key storage module 20, for registering customers as information and corresponding public key is uploaded to block chain network and stores;
Private key storage module 30, for corresponding private key to be stored in local user side.
Embodiment 6
The present embodiment is the system of embodiment 2, further includes public key acquisition module 40, is sent for working as to receive to user terminal Information when, jump into block chain network, obtain public key corresponding to the user.
Embodiment 7
The present embodiment is the system of embodiment 3, further includes information encrypting module 50, after obtaining public key, to transmitted Information encrypted, and be sent to user terminal.
Embodiment 8
The present embodiment is the system of embodiment 4, further includes private key deciphering module 60, for receiving encryption letter when user terminal After breath, the private key for being stored in local user side is transferred, which is decrypted, obtains raw information.
A specific embodiment of the invention above described embodiment only expresses, the description thereof is more specific and detailed, but simultaneously Limitations on the scope of the patent of the present invention therefore cannot be interpreted as.It should be pointed out that for those of ordinary skill in the art For, without departing from the inventive concept of the premise, various modifications and improvements can be made, these belong to guarantor of the invention Protect range.

Claims (8)

1. a kind of secure user data sending method based on block chain, which comprises the following steps:
A, user's registration information is received, a pair of secret keys is generated based on the registration information;
B, it registers customers as information and corresponding public key is uploaded to block chain network and stores;
C, corresponding private key is stored in local user side.
2. the secure user data sending method according to claim 1 based on block chain, which is characterized in that further include with Lower step:
If receiving the information sent to user terminal, jumps into block chain network, obtain public key corresponding to the user.
3. the secure user data sending method according to claim 2 based on block chain, which is characterized in that further include with Lower step:
After obtaining public key, transmitted information is encrypted, and be sent to user terminal.
4. the secure user data sending method according to claim 3 based on block chain, which is characterized in that further include with Lower step:
After user terminal receives encryption information, the private key for being stored in local user side is transferred, which is decrypted, is obtained Take raw information.
5. a kind of secure user data based on block chain sends system, which is characterized in that stored up including key production module, public key Storing module and private key storage module, in which:
Key production module generates a pair of secret keys based on the registration information for receiving user's registration information;
Public key storage module, for registering customers as information and corresponding public key is uploaded to block chain network and stores;
Private key storage module, for corresponding private key to be stored in local user side.
6. the secure user data according to claim 5 based on block chain sends system, which is characterized in that further include public affairs Key obtains module, and for jumping into block chain network when receiving the information sent to user terminal, it is right to obtain user institute The public key answered.
7. the secure user data according to claim 6 based on block chain sends system, which is characterized in that further include letter Encryption for information module encrypts transmitted information, and be sent to user terminal after obtaining public key.
8. the secure user data according to claim 7 based on block chain sends system, which is characterized in that further include private Key deciphering module believes the encryption for transferring the private key for being stored in local user side after user terminal receives encryption information Breath is decrypted, and obtains raw information.
CN201811519455.9A 2018-12-12 2018-12-12 Secure user data sending method and its system based on block chain Pending CN109600374A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811519455.9A CN109600374A (en) 2018-12-12 2018-12-12 Secure user data sending method and its system based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811519455.9A CN109600374A (en) 2018-12-12 2018-12-12 Secure user data sending method and its system based on block chain

Publications (1)

Publication Number Publication Date
CN109600374A true CN109600374A (en) 2019-04-09

Family

ID=65962527

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811519455.9A Pending CN109600374A (en) 2018-12-12 2018-12-12 Secure user data sending method and its system based on block chain

Country Status (1)

Country Link
CN (1) CN109600374A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111222860A (en) * 2020-04-15 2020-06-02 傲林科技有限公司 Data asset processing method and device
CN111327591A (en) * 2020-01-19 2020-06-23 广州得众信息技术有限公司 Data transmission method, system and storage medium based on block chain
CN111556174A (en) * 2020-06-28 2020-08-18 江苏恒宝智能系统技术有限公司 Information interaction method, device and system
CN112333247A (en) * 2020-10-26 2021-02-05 成都商通时代数字科技有限公司 Method and system for sharing private data of block chain system
CN113569209A (en) * 2021-07-09 2021-10-29 远光软件股份有限公司 User registration method and device based on block chain

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107196966A (en) * 2017-07-05 2017-09-22 北京信任度科技有限公司 The identity identifying method and system of multi-party trust based on block chain
CN108712395A (en) * 2018-04-27 2018-10-26 腾讯科技(深圳)有限公司 Account management method, device, server based on block chain and storage medium
CN108805409A (en) * 2018-05-08 2018-11-13 武汉大学 A kind of key foundation equipment information management method based on block chain
CN108880995A (en) * 2018-07-10 2018-11-23 成都理工大学 Strange social network user information and message based on block chain push encryption method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107196966A (en) * 2017-07-05 2017-09-22 北京信任度科技有限公司 The identity identifying method and system of multi-party trust based on block chain
CN108712395A (en) * 2018-04-27 2018-10-26 腾讯科技(深圳)有限公司 Account management method, device, server based on block chain and storage medium
CN108805409A (en) * 2018-05-08 2018-11-13 武汉大学 A kind of key foundation equipment information management method based on block chain
CN108880995A (en) * 2018-07-10 2018-11-23 成都理工大学 Strange social network user information and message based on block chain push encryption method

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111327591A (en) * 2020-01-19 2020-06-23 广州得众信息技术有限公司 Data transmission method, system and storage medium based on block chain
CN111222860A (en) * 2020-04-15 2020-06-02 傲林科技有限公司 Data asset processing method and device
CN111556174A (en) * 2020-06-28 2020-08-18 江苏恒宝智能系统技术有限公司 Information interaction method, device and system
CN111556174B (en) * 2020-06-28 2021-07-20 江苏恒宝智能系统技术有限公司 Information interaction method, device and system
CN112333247A (en) * 2020-10-26 2021-02-05 成都商通时代数字科技有限公司 Method and system for sharing private data of block chain system
CN113569209A (en) * 2021-07-09 2021-10-29 远光软件股份有限公司 User registration method and device based on block chain

Similar Documents

Publication Publication Date Title
CN109600374A (en) Secure user data sending method and its system based on block chain
CN102412967B (en) Data transmission system and method
CN104486077B (en) A kind of end-to-end cryptographic key negotiation method of VoIP real time datas safe transmission
CN104052658B (en) A kind of intimacy protection system and method based on social networks
EP1908202B1 (en) Systems, method, integrated circuit chip and computer program product for ambiguity envelope encryption
CN105323070B (en) A kind of safety E-mail implementation method based on digital envelope
EP2034778A3 (en) Method and apparatus for providing security in wireless communication networks
CN106533656B (en) A kind of key multilayer mixing method for encryption/decryption based on WSN
GEP20094692B (en) Method of encrypting and transferring data between sender and receiver using network
GB2444445B (en) Secure data transmission
CN102664898A (en) Fingerprint identification-based encrypted transmission method, fingerprint identification-based encrypted transmission device and fingerprint identification-based encrypted transmission system
CN107342977A (en) Suitable for the information security method of point-to-point instant messaging
CN106452750B (en) A kind of quantum encryption communication method for mobile device
CN105025472B (en) A kind of WIFI access points enciphering hiding and the method and its system of discovery
CN112491550B (en) Mobile terminal equipment credibility authentication method and system based on Internet of vehicles
CN102752314A (en) Multimedia internet of thing secure communication method based on information hiding technology
CN103167494A (en) Information sending method and information sending system
CN112187757A (en) Multilink privacy data circulation system and method
CN102572750A (en) Method and terminal for protecting short messages
KR20130086204A (en) Data transmission security improvements
CN104618355B (en) A kind of safety storage and the method for transmission data
WO2012075761A1 (en) Method and system for encrypting multimedia message service
CN112291196B (en) End-to-end encryption method and system suitable for instant messaging
CN109889329A (en) Anti- quantum calculation wired home quantum communications method and system based on quantum key card
CN104243291A (en) Instant messaging method and system thereof capable of guaranteeing safety of user communication content

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20190409

RJ01 Rejection of invention patent application after publication