CN110493178B - Big data encryption sharing method and system - Google Patents

Big data encryption sharing method and system Download PDF

Info

Publication number
CN110493178B
CN110493178B CN201910595797.7A CN201910595797A CN110493178B CN 110493178 B CN110493178 B CN 110493178B CN 201910595797 A CN201910595797 A CN 201910595797A CN 110493178 B CN110493178 B CN 110493178B
Authority
CN
China
Prior art keywords
data block
shared data
encrypted
initial
target node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910595797.7A
Other languages
Chinese (zh)
Other versions
CN110493178A (en
Inventor
余恒兵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Terminus Beijing Technology Co Ltd
Original Assignee
Terminus Beijing Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Terminus Beijing Technology Co Ltd filed Critical Terminus Beijing Technology Co Ltd
Priority to CN201910595797.7A priority Critical patent/CN110493178B/en
Publication of CN110493178A publication Critical patent/CN110493178A/en
Application granted granted Critical
Publication of CN110493178B publication Critical patent/CN110493178B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The application provides a big data encryption sharing method and a big data encryption sharing system, wherein the method comprises the following steps: the method comprises the steps that a current node obtains an initial shared data block, wherein the initial shared data block is a shared data block to be encrypted and comprises summary information and main body information; encrypting the main body information, combining the encrypted main body information and the summary information into a new shared data block, and carrying out consensus authentication on the new shared data block and then loading the new shared data block into a data block hash chain; after the target node acquires the encrypted shared data block, sending an authority verification request to the current node to acquire a decryption key; after the authority verification is passed, the current node sends the decryption key to the target node so as to decrypt the encrypted shared data block. By the method and the system, encryption protection of the user data is achieved, and the condition that the user privacy is completely exposed to all nodes of the hash chain of the shared data block is avoided.

Description

Big data encryption sharing method and system
Technical Field
The application relates to the technical field of big data, in particular to a big data encryption sharing method and system.
Background
Big data technology is an important force for promoting the human society to enter an intelligent era. At present, data acquisition means are increasingly abundant, data are continuously collected from various source nodes through various internet services, digital payment platforms and intelligent equipment from the online to the offline, massive large data resources are formed in an aggregation mode, and then the massive large data resources are respectively transmitted to a target node, so that data analysis and application are achieved.
Therefore, the collection and application of big data cannot avoid the transmission and circulation of data between nodes. How to ensure that the data has enough security and privacy in the process becomes a remarkable problem.
In the traditional big data technology, a data center node of a network grasps all big data receiving, storing and forwarding processes, and other nodes directly or indirectly acquire data from the data center node. In order to ensure the data security and privacy, massive software and hardware resources are required to be invested, various complex safeguard measures are adopted, and the risk that the data center node intentionally falsify the data or reveals the privacy cannot be avoided.
In order to overcome the defects, a novel decentralized big data node architecture is proposed at present, data collection, storage and transfer can be safely realized, and data cannot be forged and falsified. The core of the architecture is that a data block is used as a basic unit for data acquisition, storage and transfer, hash verification operation is performed on the data block, a data block hash chain is constructed, and all nodes equally share the data block hash chain. After data is written into the data block hash chain by taking a data block as a unit, all nodes sharing the data block hash chain commonly perform consensus confirmation, and the consensus algorithm ensures the consistency of the data block hash chain. The data block hash chain is shared by all nodes, can be downloaded and stored in any node and can be verified at any time, so that the data of the database hash chain can not be forged and tampered.
However, in the existing data block hash chain, the data block is not encrypted and is directly stored on the data block hash chain, so that sensitive information in the data block is completely exposed on all nodes. The mode realizes the basic functions of data block hash chain decentralization and information non-tampering, and is easy to cause the user privacy carried by the data block to be leaked.
Disclosure of Invention
In view of this, the present application aims to provide a big data encryption sharing method and system based on a data block hash chain, so as to solve the technical problem in the prior art that a data block related to user privacy is completely exposed to all nodes sharing the data block hash chain.
In one aspect of the present application, a big data encryption sharing method is provided, including:
the method comprises the steps that a current node obtains an initial shared data block, wherein the initial shared data block is a shared data block to be encrypted and comprises summary information and main body information;
encrypting the main body information, combining the encrypted main body information and the summary information into a new shared data block, and carrying out consensus authentication on the new shared data block and then loading the new shared data block into a data block hash chain;
after the target node acquires the new shared data block, sending an authority verification request to the current node to acquire a decryption key;
after the permission verification is passed, the current node sends the decryption key to the target node so as to decrypt the new shared data block.
In some embodiments, after encrypting the body information and combining the encrypted body information and the digest information into a new shared data block, the method further comprises:
signing the new shared data block with the digital certificate of the current node.
In some embodiments, further comprising:
and adding the timestamp information when the hash chain of the data block is loaded after the consensus authentication into the signed new shared data block.
In some embodiments, said encrypting said initial block of shared data comprises:
and encrypting the initial shared data block by adopting a hash algorithm, wherein the hash algorithm is one of SHA-1, SHA-224, SHA-256, SHA-384 and SHA-512 algorithms.
In some embodiments, the current node obtaining an initial shared data block comprises:
the current node acquires an initial shared data block and an intelligent contract of the initial shared data block.
In some embodiments, further comprising:
and judging whether the initial shared data block needs to be encrypted according to the intelligent contract, and if the initial shared data block needs to be encrypted, identifying the initial shared data block as a shared data block to be encrypted.
In some embodiments, further comprising:
and if the initial shared data block does not need to be encrypted, identifying the initial shared data block as a shared data block which is not to be encrypted.
In view of the above, in a second aspect of the present application, a big data encryption sharing system is provided, including a plurality of nodes sharing a hash chain of data chunks, wherein each of the nodes includes:
an initial shared data block obtaining module, configured to obtain an initial shared data block;
the shared data block encryption module is used for encrypting the main body information, combining the encrypted main body information and the summary information into a new shared data block, and loading the new shared data block into a data block hash chain after consensus authentication is carried out on the new shared data block;
the authority verification request sending and receiving module is used for sending and/or receiving the authority verification request;
and the decryption key sending and receiving module is used for sending the decryption key to the target node or receiving the decryption key.
In some embodiments, further comprising:
and the signature module is used for signing the shared data block by using the digital certificate of the current node.
In some embodiments, the shared data block encryption module is further configured to: and adding the timestamp information when the hash chain of the data block is loaded after the consensus authentication into the signed new shared data block.
In some embodiments, the shared data block encryption module is specifically configured to:
and encrypting the initial shared data block by adopting a hash algorithm, wherein the hash algorithm is one of SHA-1, SHA-224, SHA-256, SHA-384 and SHA-512 algorithms.
In some embodiments, the initial shared data block obtaining module is specifically configured to:
an initial shared data block and an intelligent contract of the initial shared data block are obtained.
In some embodiments, the initial shared data block obtaining module is further configured to:
and judging whether the initial shared data block needs to be encrypted according to the intelligent contract, and if the initial shared data block needs to be encrypted, identifying the initial shared data block as a shared data block to be encrypted.
In some embodiments, the initial shared data block obtaining module is further configured to:
and if the initial shared data block does not need to be encrypted, identifying the initial shared data block as a shared data block which is not to be encrypted.
The application provides a big data encryption sharing method and system. The current node acquires an initial shared data block, wherein the initial shared data block is a shared data block to be encrypted and comprises summary information and main body information; encrypting the main body information, combining the encrypted main body information and the summary information into a new shared data block, and carrying out consensus authentication on the new shared data block and then loading the new shared data block into a data block hash chain; after the target node acquires the encrypted shared data block, sending an authority verification request to the current node to acquire a decryption key; after the authority verification is passed, the current node sends the decryption key to the target node so as to decrypt the encrypted shared data block. By the method and the system, a decentralized large data system based on the data block hash chain is realized, the database hash chain is shared, data related to user privacy are protected in an encryption mode, and the situation that the user privacy is exposed on all nodes of the shared data block hash chain is avoided.
Drawings
Other features, objects and advantages of the present application will become more apparent upon reading of the following detailed description of non-limiting embodiments thereof, made with reference to the accompanying drawings in which:
fig. 1 is a flowchart of a big data encryption sharing method based on a data block hash chain according to a first embodiment of the present application;
fig. 2 is a flowchart of a big data encryption sharing method based on a data block hash chain according to a second embodiment of the present application;
fig. 3 is a schematic structural diagram of a big data encryption sharing system based on a data block hash chain according to a third embodiment of the present application.
Detailed Description
The present application will be described in further detail with reference to the following drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the relevant invention and not restrictive of the invention. It should be noted that, for convenience of description, only the portions related to the related invention are shown in the drawings.
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
Fig. 1 is a flowchart of a big data encryption sharing method based on a data block hash chain according to an embodiment of the present application. As can be seen from fig. 1, the big data encryption sharing method based on the hash chain of data chunks provided in this embodiment may include the following steps:
s101: the method comprises the steps that a current node obtains an initial shared data block, the initial shared data block is a shared data block to be encrypted, and the initial shared data block comprises summary information and main body information.
In this embodiment, the initial shared data block may be raw data including user privacy, for example, in the big data related to the transaction, the raw data related to the user privacy is specifically one or more of a transaction account amount, a transaction record, a transaction object, and the like. Since the data chunk hash chain is distributively shared among the nodes, the user information is in a visible state to users of other nodes. When a user needs to send data to a target node and does not want other users to obtain privacy information carried by the data, the data needs to be encrypted. When a user needs to send a shared data block needing to be encrypted to a target user, an initial shared data block is obtained first, the initial shared data block comprises summary information and main body information, and the obtaining mode can be that a corresponding shared data block is extracted from a storage space of a current node.
S102: and encrypting the main body information, combining the encrypted main body information and the encrypted abstract information into a new shared data block, and carrying out consensus authentication on the new shared data block and then loading the new shared data block into a data block.
In this embodiment, after the initial shared data block is obtained, the initial shared data block is encrypted by using a preset encryption algorithm, so that the encrypted initial shared data block is invisible to other users in an undecrypted state. Specifically, the main body information is encrypted, after the encryption of the main body information of the initial shared data block is completed, the encrypted main body information and the encrypted summary information are combined into a new shared data block, a consensus authentication mechanism in a data block hash chain is used for authenticating the new shared data block formed after the encryption, and the new shared data block is loaded into the data block hash chain after the authentication is passed.
S103: and after the target node acquires the new shared data block, sending an authority verification request to the current node to acquire a decryption key.
After a new shared data block is loaded into the data block hash chain, other nodes sharing the data block hash chain can acquire the new shared data block, but since the shared data block is encrypted data, when other nodes do not acquire a decryption key, the details of the shared data block are invisible to other users. Therefore, the target node needs to obtain the decryption key to read the content of the encrypted data. When the decryption key needs to be obtained, the target node may send an authority verification request to the current node to obtain the decryption key.
S104: after the permission verification is passed, the current node sends the decryption key to the target node so as to decrypt the new shared data block.
And when the current node receives the authority verification request sent by the target node, verifying the authority of the corresponding target node, and after the authority verification is passed, sending the decryption secret key to the corresponding target node. The target node may decrypt the received encrypted shared data block using the received decryption key, so as to obtain the detailed content of the encrypted shared data block.
According to the big data encryption sharing method based on the data block hash chain, encryption protection of user privacy data is achieved, and the situation that the user privacy is exposed on all nodes of the data block hash chain is avoided.
Fig. 2 is a flowchart of a big data encryption sharing method based on a data block hash chain according to a second embodiment of the present application. The big data encryption sharing method based on the data block hash chain in the embodiment comprises the following steps:
s201: and the current node acquires an initial shared data block, wherein the initial shared data block is a shared data block to be encrypted, encrypts the main body information, and combines the encrypted main body information and the summary information into a new shared data block.
In this embodiment, the initial shared data block may include digest information and main body information, and when the initial shared data block is encrypted, only the main body information is encrypted, and the encrypted main body information and the encrypted digest information are combined into a new shared data block. The summary information is used for being identified by the target node so as to judge whether the shared data block is the shared data block required by the target node. The body information includes details of the shared data block.
S202: signing the new shared data block with the digital certificate of the current node.
After the main body information is encrypted and the encrypted main body information and the encrypted digest information are combined into a new shared data block, the new shared data block can be signed by using the digital certificate of the current node, so that the target node can identify whether the shared data block is the shared data block sent to the target node by the current node according to the digital signature.
S203: and after the target node acquires the encrypted shared data block, sending an authority verification request to the current node to acquire a decryption key.
When the target node determines that the shared data block is the shared data block sent to itself by the current node, it may send an authority verification request to the current node.
S204: after the authority verification is passed, the current node sends the decryption key to the target node so as to decrypt the encrypted shared data block.
According to the big data encryption sharing method based on the data block hash chain, encryption protection of user privacy data is achieved, and exposure of user account privacy to all nodes of the data block hash chain is avoided.
As an alternative embodiment of the present application, in the above embodiment, the method may further include:
and adding the timestamp information when the hash chain of the data block is loaded after the consensus authentication into the signed new shared data block. The target node may obtain, from the current node, a decryption key of the corresponding encrypted shared data block according to the timestamp information.
As an optional embodiment of the present application, in the above embodiment, the initial shared data block is encrypted, and the initial shared data block may be encrypted by using a hash algorithm, where the hash algorithm may be one of SHA-1, SHA-224, SHA-256, SHA-384, and SHA-512 algorithms. The specific algorithm may be preset by the user, and is not described herein.
As an optional embodiment of the present application, in the foregoing embodiment, the acquiring, by the current node, an initial shared data block may include:
the current node acquires an initial shared data block and an intelligent contract of the initial shared data block. And judging whether the initial shared data block needs to be encrypted according to the intelligent contract, and if the initial shared data block needs to be encrypted, identifying the initial shared data block as a shared data block to be encrypted. And if the initial shared data block does not need to be encrypted, identifying the initial shared data block as a shared data block which is not to be encrypted.
By obtaining the intelligent contract of the initial shared data block, the data type of the current user can be judged, and therefore the shared data block needing to be encrypted is identified.
Fig. 3 is a schematic structural diagram of a big data encryption sharing system based on a data block hash chain according to a third embodiment of the present application. As can be seen from the figure, the big data encryption sharing system based on the data chunk hash chain of the present embodiment includes a plurality of nodes sharing the data chunk hash chain, where each of the nodes (taking node 1 in the figure as an example) includes:
an initial shared data block obtaining module 301, configured to obtain an initial shared data block;
a shared data block encryption module 302, configured to encrypt the initial shared data block, perform consensus authentication on the encrypted shared data block, and load the encrypted shared data block into a data block hash chain;
a permission verification request sending and receiving module 303, configured to send and/or receive a permission verification request;
a decryption key sending and receiving module 304, configured to send a decryption key to the target node or receive the decryption key.
In this embodiment, each node of the shard data block hash chain has the above-mentioned modules, when the current node is used as the sender of the encrypted shard data block, the initial shard data block obtaining module 301 in the node obtains the initial shard data block, encrypts the initial shard data block by the shard data block encryption module 302, performs consensus authentication on the encrypted shard data block, loads the encrypted shard data block into the data block hash chain, when the other nodes used as the receivers receive the encrypted shard data block, sends the permission verification request to the node used as the sender of the encrypted shard data block through the permission verification request sending and receiving module 303, receives the permission verification request through the permission verification request sending and receiving module 304, and sends the decryption key to the node sending the permission verification request, the decryption key sending and receiving module 304 of the node sending the permission verification request receives the decryption key and decrypts the encrypted shared data block. The above method embodiments for encrypting and sending parameters of shared data blocks are not described herein again.
The big data encryption sharing system based on the data block hash chain in the embodiment of the application can obtain the technical effect similar to that of the method embodiment, and the details are not repeated here.
As an alternative embodiment of the present application, the system may further include:
and the signature module is used for signing the shared data block by using the digital certificate of the current node.
As an optional embodiment of the present application, the shared data block encryption module is further configured to: and adding the timestamp information when the hash chain of the data block is loaded after the consensus authentication into the signed new shared data block.
As an optional embodiment of the present application, the shared data block encryption module is specifically configured to:
and encrypting the initial shared data block by adopting a hash algorithm, wherein the hash algorithm is one of SHA-1, SHA-224, SHA-256, SHA-384 and SHA-512 algorithms.
As an optional embodiment of the present application, the initial shared data block obtaining module is specifically configured to:
an initial shared data block and an intelligent contract of the initial shared data block are obtained.
As an optional embodiment of the present application, the initial shared data block obtaining module is further configured to:
and judging whether the initial shared data block needs to be encrypted according to the intelligent contract, and if the initial shared data block needs to be encrypted, identifying the initial shared data block as a shared data block to be encrypted.
And if the initial shared data block does not need to be encrypted, identifying the initial shared data block as a shared data block which is not to be encrypted.
The above description is only a preferred embodiment of the application and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention herein disclosed is not limited to the particular combination of features described above, but also encompasses other arrangements formed by any combination of the above features or their equivalents without departing from the spirit of the invention. For example, the above features may be replaced with (but not limited to) features having similar functions disclosed in the present application.

Claims (4)

1. A big data encryption sharing method is characterized by comprising the following steps:
the method comprises the steps that a current node obtains an initial shared data block and an intelligent contract of the initial shared data block, the initial shared data block is a shared data block to be encrypted, whether the initial shared data block needs to be encrypted or not is judged according to the intelligent contract, if the initial shared data block needs to be encrypted, the initial shared data block is identified as the shared data block to be encrypted, and if the initial shared data block does not need to be encrypted, the initial shared data block is identified as a shared data block which is not to be encrypted, wherein the initial shared data block comprises summary information and main body information, and the summary information is used for being identified by a target node so as to judge whether the shared data block is the shared data block needed by the target node or not;
encrypting the main body information, combining the encrypted main body information and the encrypted abstract information into a new shared data block, signing the new shared data block by using a digital certificate of the current node, carrying out consensus authentication on the new shared data block, and loading the new shared data block into a data block hash chain, wherein the target node identifies whether the shared data block is the shared data block sent to the target node by the current node according to the digital signature; in addition, timestamp information when a data block hash chain is loaded after consensus authentication is added into the signed new shared data block; the target node acquires a decryption key of the corresponding encrypted shared data block from the current node according to the timestamp information;
after the target node acquires the new shared data block, identifying whether the shared data block is the shared data block sent to the target node by the current node according to the digital signature, judging whether the shared data block is the shared data block required by the target node according to the summary information, if so, sending an authority verification request to the current node, and acquiring a decryption key according to timestamp information of the shared data block;
after the permission verification is passed, the current node sends the decryption key to the target node so as to decrypt the new shared data block.
2. The big data encryption sharing method according to any one of claim 1, wherein if the initial shared data block needs to be encrypted,
the initial shared data block is encrypted using a hashing algorithm that is one of SHA-1, SHA-224, SHA-256, SHA-384, and SHA-512 algorithms.
3. A big data encryption sharing system comprising a plurality of nodes sharing a hash chain of data chunks, wherein each of the nodes comprises:
an initial shared data block obtaining module, configured to obtain an initial shared data block and an intelligent contract of the initial shared data block, where the initial shared data block is a shared data block to be encrypted, and determine whether the initial shared data block needs to be encrypted according to the intelligent contract, if the initial shared data block needs to be encrypted, identify the initial shared data block as the shared data block to be encrypted, and if the initial shared data block does not need to be encrypted, identify the initial shared data block as a shared data block not to be encrypted, where the initial shared data block includes summary information and main body information, and the summary information is used for being identified by a target node to determine whether the shared data block is the shared data block required by the target node;
a shared data block encryption module, configured to encrypt the main body information, combine the encrypted main body information and the digest information into a new shared data block, sign the new shared data block by using a digital certificate of a current node through a signature module, perform consensus authentication on the new shared data block, and load the new shared data block into a data block hash chain, where the target node identifies whether the shared data block is a shared data block that the current node sends to itself according to a digital signature; in addition, timestamp information when a data block hash chain is loaded after consensus authentication is added into the signed new shared data block; the target node acquires a decryption key of the corresponding encrypted shared data block from the current node according to the timestamp information;
an authority verification request sending and receiving module, configured to identify whether the shared data block is a shared data block sent to the shared data block by the current node according to the digital signature, and determine whether the shared data block is a shared data block required by the target node according to the summary information, and if so, send an authority verification request to the current node and/or receive an authority verification request; the current node is further configured to send the decryption key to the target node after the permission verification is passed, so as to decrypt the new shared data block;
and the decryption key sending and receiving module is used for sending the decryption key to the target node or receiving the decryption key according to the timestamp information of the shared data block.
4. The big data encryption sharing system according to claim 3, wherein the shared data block encryption module is further configured to: and adding the timestamp information when the hash chain of the data block is loaded after the consensus authentication into the signed new shared data block.
CN201910595797.7A 2019-07-03 2019-07-03 Big data encryption sharing method and system Active CN110493178B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910595797.7A CN110493178B (en) 2019-07-03 2019-07-03 Big data encryption sharing method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910595797.7A CN110493178B (en) 2019-07-03 2019-07-03 Big data encryption sharing method and system

Publications (2)

Publication Number Publication Date
CN110493178A CN110493178A (en) 2019-11-22
CN110493178B true CN110493178B (en) 2020-12-04

Family

ID=68545985

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910595797.7A Active CN110493178B (en) 2019-07-03 2019-07-03 Big data encryption sharing method and system

Country Status (1)

Country Link
CN (1) CN110493178B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112800135A (en) * 2021-01-28 2021-05-14 广东威力铭科技有限公司 Planting data encryption shared database based on cloud platform and matching method
CN115277158A (en) * 2022-07-21 2022-11-01 温瑾 Data exchange system for data sharing

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109508905A (en) * 2018-12-18 2019-03-22 深圳壹账通智能科技有限公司 Drug monitoring and managing method and device, storage medium and server based on block chain

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7280956B2 (en) * 2003-10-24 2007-10-09 Microsoft Corporation System, method, and computer program product for file encryption, decryption and transfer
CN106656909B (en) * 2015-10-28 2020-02-28 瑞昱半导体股份有限公司 Transmission device and transmission method thereof
CN107862215B (en) * 2017-09-29 2020-10-16 创新先进技术有限公司 Data storage method, data query method and device
US10289816B1 (en) * 2018-06-08 2019-05-14 Gsfm Llc Methods, systems, and devices for an encrypted and obfuscated algorithm in a computing environment
CN108964905A (en) * 2018-07-18 2018-12-07 胡祥义 A kind of safe and efficient block chain implementation method
CN109671205B (en) * 2018-09-25 2022-04-15 深圳壹账通智能科技有限公司 Voting method, device and equipment based on block chain and computer storage medium
CN109861822B (en) * 2018-11-29 2021-09-10 中国电子科技集团公司第三十研究所 Method for encrypting controllable message transaction in block chain system

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109508905A (en) * 2018-12-18 2019-03-22 深圳壹账通智能科技有限公司 Drug monitoring and managing method and device, storage medium and server based on block chain

Also Published As

Publication number Publication date
CN110493178A (en) 2019-11-22

Similar Documents

Publication Publication Date Title
CN109409122B (en) File storage method, electronic device and storage medium
CN107566116B (en) Method and apparatus for digital asset weight registration
CN109067801B (en) Identity authentication method, identity authentication device and computer readable medium
EP3361408B1 (en) Verifiable version control on authenticated and/or encrypted electronic documents
CN103189872B (en) Safety in networked environment and the effectively method and apparatus of Content Selection
CN111047324B (en) Method and apparatus for updating a set of public keys at a blockchain node
CN110995673B (en) Case evidence management method and device based on block chain, terminal and storage medium
CN109472164A (en) The verification method and its network and electronic equipment of contract dataset
CN105100076A (en) Cloud data security system based on USB Key
JP2015504222A (en) Data protection method and system
CN102077213A (en) Techniques for ensuring authentication and integrity of communications
KR20150040017A (en) Method for management sensitive data of mobile and escrow server for performing the method
JP2007028014A (en) Digital signature program, digital signature system, digital signature method and signature verification method
US20190372765A1 (en) System and Method for Providing an Authorised Third Party with Overt Ledger Secured Key Escrow Access to a Secret
CN110597836B (en) Information inquiry request response method and device based on block chain network
CN110493178B (en) Big data encryption sharing method and system
EP4092984A1 (en) Data processing method and apparatus, device and medium
CN110620776B (en) Data transfer information transmission method and device
CN112749232A (en) Production data monitoring method and device, block chain node and storage medium
CN104468074A (en) Method and equipment for authentication between applications
CN102270285B (en) Key authorization information management method and device
CN110839067B (en) Information providing method and device
CN113312640B (en) Software data integrity multi-party consensus method based on trusted computing
US20150304289A1 (en) Notarization agent and method for collecting digital evidence using notarization agent
US20220123942A1 (en) Method and system for information transmission

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant