CN110555310A - private data secure storage and sharing method and device thereof - Google Patents

private data secure storage and sharing method and device thereof Download PDF

Info

Publication number
CN110555310A
CN110555310A CN201810558667.1A CN201810558667A CN110555310A CN 110555310 A CN110555310 A CN 110555310A CN 201810558667 A CN201810558667 A CN 201810558667A CN 110555310 A CN110555310 A CN 110555310A
Authority
CN
China
Prior art keywords
data
group
private
transaction
blockchain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810558667.1A
Other languages
Chinese (zh)
Other versions
CN110555310B (en
Inventor
杨税令
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Benchainless Technology Shenzhen Co ltd
Original Assignee
Xiamen Instinct Blockchain Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiamen Instinct Blockchain Technology Co ltd filed Critical Xiamen Instinct Blockchain Technology Co ltd
Priority to CN201810558667.1A priority Critical patent/CN110555310B/en
Publication of CN110555310A publication Critical patent/CN110555310A/en
Application granted granted Critical
Publication of CN110555310B publication Critical patent/CN110555310B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Automation & Control Theory (AREA)
  • Databases & Information Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

the invention discloses a method and a device for safely storing and sharing private data, which acquire a group number distributed for a group by a block chain and appoint a member account address for the group number by establishing group information and authority, encrypt a public key of a group member by using an annular signature and convert the encrypted data into block chain transaction to complete the establishment and the distribution of the authority of the group, when storing private data, acquiring the grouped annular signature character string, encrypting the data to be stored by using the annular signature character string, converting the encrypted data into block chain transaction and submitting the block chain transaction to a block chain, when data is read, the private key of the visitor is used for decrypting the data, the decrypted data is restored according to the original data type, the functions of private storage and limited sharing of the data are achieved, and the problems of data leakage, data custody and self-theft of a data custodian and the like are solved.

Description

private data secure storage and sharing method and device thereof
Technical Field
the invention relates to the technical field of block chains, in particular to a method and a device for safely storing and sharing private data.
background
Recording life by using photos and videos is almost one of essential links of work and life of people in modern society, a lot of photo data cannot be carried by using portable equipment, a cloud end device is generally used for storing the photos and videos, but some photos and videos of people may relate to confidentiality of work and privacy of life, so that the photos and videos are not stored in a public network with great confidence, at present, some individuals or organizations in the market provide so-called private data storage services, but the private photos and videos of people are frequently leaked and lost due to hacker attacks, technical defects, poor management, company closure and the like, and some solutions propose to use an offline encryption tool to encrypt the photos and videos under the background, but the complexity of sharing the data in a specific range is increased, in addition, as the tools are still provided by the original mechanisms, data are stored continuously by the original mechanisms, people cannot completely believe whether the tools are really encrypted or not to a certain extent, or whether a copy is stolen before encryption or not, so that the service of private storage is still difficult to popularize under the background of the requirement of really storing private photos and videos, people still have no really credible tools or platforms for storing and sharing the private photos and videos, and other data with the same requirement, such as financial data, diaries, memorandum and equivalent data, also face the same problem. Therefore, how to safely store and share data such as private photos and videos becomes an urgent problem to be solved without increasing storage and sharing complexity.
Disclosure of Invention
the invention aims to provide a method and a device for safely storing and sharing private data, which realize the functions of private storage and limited sharing of the data and solve the problems of data leakage, data custody and self-theft of a data custodian and the like.
a method of secure storage and sharing of private data, the method comprising:
s1, creating distribution group authority:
1.1 creating grouping information, said grouping information comprising a grouping code, a grouping name,
1.2 converting the information of the newly added packet into blockchain transaction and submitting the blockchain transaction to the blockchain network, wherein the blockchain puts the transaction into a block,
1.3 get the packet number assigned by the blockchain for the packet and assign a member account address for the packet number,
1.4 encrypting the public key of the group member by using a ring signature and converting the encrypted data into a blockchain transaction,
1.5 the block chain is used for driving the transaction into blocks to finish the creation and distribution of grouping authority;
s2, storing private data:
2.1 obtaining the data to be saved, selecting the allocation group created on the block chain,
2.2 obtaining the ring signature character string of the packet and encrypting the data to be saved by using the ring signature character string,
2.3 converting the encrypted data into a blockchain transaction and submitting the blockchain transaction to a blockchain,
2.4 the block chain puts the transaction into the block to finish the private data storage;
S3, reading private data:
3.1 reading the blockchain transaction from the blockchain and extracting the data carried in the transaction,
3.2 decrypting the data by using the private key of the visitor, restoring the decrypted data according to the type of the original data,
3.3, judging whether the data reading is successful, if the data reading is successful, indicating that the data reading is successful, and if the data reading is failed, indicating that the data reading is not authorized to access.
further, the private data includes, but is not limited to, photos, videos, contracts, memos, diaries.
Further, the members in the distribution group are single members or a plurality of members.
An apparatus for using private data security storage and sharing method comprises
a data manager: the data manager is used for editing original data;
A grouping authentication device: for assigning rights to the access group, said rights including mutual access being possible between the various members of the assigned group,
In the device, original data is edited into blockchain transaction data through the data manager, and a public key is distributed to the blockchain transaction data to represent the ownership relationship of the data; and performing original data access through the group authenticator based on the group distribution authority set by the data manager.
further, the data manager includes
a data analysis module: converting the original data into a format stored on the block chain;
A data signature module: the public key is distributed to the converted data and used for confirming the affiliation of the data;
and after the distribution group acquires the original data, converting the original data into a format stored on the block chain through the data analysis module, then distributing a data public key for the converted data by using the data signature module, and confirming the corresponding relation between the data and the public key.
further, the packet authenticator comprises:
a grouping management module: for confirming the number of members and the member name of the allocation group;
the annular signature module: the system is used for confirming that the data which has access right currently contains member signature so as to ensure that the members of the distribution group can access the data content;
when the distribution group is created, a member account address is appointed for the distribution group number through the group management module, and then the public key of the distribution group member is encrypted by using the annular signature module;
when data needs to be stored in the distribution group, the annular signature module encrypts the data to be stored by using the annular character string of the distribution group.
Compared with the prior art, the invention has the following beneficial effects:
the invention is based on the block chain, store, manage, share the photo on the block chain, utilize the go-center storage ability, data of the block chain can't be distorted ability, add the data manager management data of the invention, the group authenticator of the invention controls the access right of the data, combine the effective data of accurate control in the limited range together;
The data storage and limited sharing effects are achieved, and the problems of data leakage, data custody and self-theft and the like are solved.
Drawings
FIG. 1 is a flow chart of a private data storage and sharing method according to the present invention.
Detailed Description
The invention is described in further detail below with reference to the figures and specific examples. It should be noted that the technical features involved in the embodiments of the present invention described below may be combined with each other as long as they do not conflict with each other.
the technical scheme relates to
a method for safely storing and sharing private data specifically comprises the following steps:
First, create an Allocation group Authority
1. creating a packet information by using a packet authenticator, the packet information containing a packet code, a packet name;
2. converting the information of the newly added group into block chain transaction by using a group authentication device;
3. submitting a blockchain transaction onto the blockchain by using a transaction manager;
4. The blockchain places the transaction into a block by using a block masker;
5. acquiring a packet number allocated to the packet by using the transaction manager;
6. assigning a member account address for the group number through a group management module in the group authentication device;
7. Encrypting the public key of the group member by using a ring signature through a ring signature module in the group authentication device;
8. converting the encrypted data into block chain transaction through a grouping authentication device;
9. submitting a blockchain transaction onto the blockchain by using a transaction manager;
10. the blockchain places the transaction into a block by using a block masker;
11. completing the creation and distribution of the authority of a group;
12. The above steps may be repeated as needed to continue creating more packets.
secondly, storing private data
1. acquiring data to be stored, such as photos, videos, contracts, memorandum, diaries and the like, by using a data manager;
2. Selecting the packet to be created in the first step on the block chain by using a packet authenticator;
3. acquiring a ring signature character string of the group by using a ring signature module in the group authenticator;
4. the character string is used for encrypting the data to be stored through a data signature module in the data manager;
5. Converting the encrypted data into blockchain transactions by using a transaction manager;
6. submitting a blockchain transaction onto the blockchain by using a transaction manager;
7. The blockchain places transactions into blocks by using a block masker;
8. And finishing storing the private data.
thirdly, reading private data
1. reading a blockchain transaction from a blockchain by using a transaction manager
2. Extracting data carried in the transaction by using a data manager management module;
3. Decrypting the data by using the visitor private key through a ring signature module in the group authenticator;
4. the decrypted data is restored according to the original data type by using a data analysis module in the data manager;
5. When the data is successfully restored, the reading is successful;
6. when the data restoration fails, the members in the distribution group are indicated to have no authority to access the data.
In viewing private data stored within the allocation group, if only self is visible, then self is grouped, if two are visible, then only two are grouped, and so on.
compared with the existing problems of data storage or data reading by means of a third-party intermediary mechanism, the invention stores, manages and shares photos on the block chain based on the block chain, utilizes the de-center storage capability and the data non-tampering capability of the block chain, and manages data by the data manager.
the above-mentioned embodiments are only preferred embodiments of the present invention, and do not limit the technical scope of the present invention, so that the changes and modifications made by the claims and the specification of the present invention should fall within the scope of the present invention.

Claims (6)

1. a method for secure storage and sharing of private data, the method comprising:
S1, creating distribution group authority:
1.1 creating grouping information, said grouping information comprising a grouping code, a grouping name,
1.2 converting the information of the newly added packet into blockchain transaction and submitting the blockchain transaction to the blockchain network, wherein the blockchain puts the transaction into a block,
1.3 get the packet number assigned by the blockchain for the packet and assign a member account address for the packet number,
1.4 encrypting the public key of the group member by using a ring signature and converting the encrypted data into a blockchain transaction,
1.5 the block chain is used for driving the transaction into blocks to finish the creation and distribution of grouping authority;
s2, storing private data:
2.1 obtaining the data to be saved, selecting the allocation group created on the block chain,
2.2 obtaining the ring signature character string of the packet and encrypting the data to be saved by using the ring signature character string,
2.3 converting the encrypted data into a blockchain transaction and submitting the blockchain transaction to a blockchain,
2.4 the block chain puts the transaction into the block to finish the private data storage;
S3, reading private data:
3.1 reading the blockchain transaction from the blockchain and extracting the data carried in the transaction,
3.2 decrypting the data by using the private key of the visitor, restoring the decrypted data according to the type of the original data,
3.3, judging whether the data reading is successful, if the data reading is successful, indicating that the data reading is successful, and if the data reading is failed, indicating that the data reading is not authorized to access.
2. the method of claim 1, wherein the private data includes, but is not limited to, photos, videos, contracts, memos, diaries.
3. The method of claim 1, wherein the member in the distribution group is a single member or a plurality of members.
4. an apparatus for using private data secure storage and sharing method, comprising
a data manager: the data manager is used for editing original data;
a grouping authentication device: for assigning rights to the access group, said rights including mutual access being possible between the various members of the assigned group,
in the device, original data is edited into blockchain transaction data through the data manager, and a public key is distributed to the blockchain transaction data to represent the ownership relationship of the data; and performing original data access through the group authenticator based on the group distribution authority set by the data manager.
5. the apparatus for applying the private data secure storage and sharing method according to claim 1, wherein the data manager comprises
A data analysis module: converting the original data into a format stored on the block chain;
a data signature module: the public key is distributed to the converted data and used for confirming the affiliation of the data;
And after the distribution group acquires the original data, converting the original data into a format stored on the block chain through the data analysis module, then distributing a data public key for the converted data by using the data signature module, and confirming the corresponding relation between the data and the public key.
6. The apparatus for using the private data secure storage and sharing method according to claim 1, wherein the group authenticator comprises:
a grouping management module: for confirming the number of members and the member name of the allocation group;
the annular signature module: the system is used for confirming that the data which has access right currently contains member signature so as to ensure that the members of the distribution group can access the data content;
when the distribution group is created, a member account address is appointed for the distribution group number through the group management module, and then the public key of the distribution group member is encrypted by using the annular signature module;
when data needs to be stored in the distribution group, the annular signature module encrypts the data to be stored by using the annular character string of the distribution group.
CN201810558667.1A 2018-06-01 2018-06-01 Method and device for safely storing and sharing private data Active CN110555310B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810558667.1A CN110555310B (en) 2018-06-01 2018-06-01 Method and device for safely storing and sharing private data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810558667.1A CN110555310B (en) 2018-06-01 2018-06-01 Method and device for safely storing and sharing private data

Publications (2)

Publication Number Publication Date
CN110555310A true CN110555310A (en) 2019-12-10
CN110555310B CN110555310B (en) 2022-07-19

Family

ID=68734840

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810558667.1A Active CN110555310B (en) 2018-06-01 2018-06-01 Method and device for safely storing and sharing private data

Country Status (1)

Country Link
CN (1) CN110555310B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111431728A (en) * 2020-03-30 2020-07-17 腾讯科技(深圳)有限公司 User group management method of distributed application program
CN112039893A (en) * 2020-08-31 2020-12-04 成都质数斯达克科技有限公司 Private transaction processing method and device, electronic equipment and readable storage medium
CN113536388A (en) * 2020-04-16 2021-10-22 中移物联网有限公司 Data sharing method and system based on block chain
CN113992336A (en) * 2021-12-30 2022-01-28 常州唯实智能物联创新中心有限公司 Encryption network offline data trusted exchange method and device based on block chain

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150324787A1 (en) * 2014-05-08 2015-11-12 Sequitur Labs, Inc. Policy-Based Control and Augmentation of Cryptocurrencies and Cryptocurrency Security
CN106779704A (en) * 2016-12-06 2017-05-31 杭州趣链科技有限公司 A kind of block chain anonymous deal method based on ring signatures
CN107766540A (en) * 2017-10-31 2018-03-06 上海分布信息科技有限公司 A kind of block chain network of subregion and its method for realizing partitioned storage
CN107886006A (en) * 2017-11-28 2018-04-06 北京博晨技术有限公司 Data manipulation method, device and electronic equipment
CN107979584A (en) * 2016-11-22 2018-05-01 南京银链信息科技有限公司 Block chain information hierarchical sharing method and system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150324787A1 (en) * 2014-05-08 2015-11-12 Sequitur Labs, Inc. Policy-Based Control and Augmentation of Cryptocurrencies and Cryptocurrency Security
CN107979584A (en) * 2016-11-22 2018-05-01 南京银链信息科技有限公司 Block chain information hierarchical sharing method and system
CN106779704A (en) * 2016-12-06 2017-05-31 杭州趣链科技有限公司 A kind of block chain anonymous deal method based on ring signatures
CN107766540A (en) * 2017-10-31 2018-03-06 上海分布信息科技有限公司 A kind of block chain network of subregion and its method for realizing partitioned storage
CN107886006A (en) * 2017-11-28 2018-04-06 北京博晨技术有限公司 Data manipulation method, device and electronic equipment

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111431728A (en) * 2020-03-30 2020-07-17 腾讯科技(深圳)有限公司 User group management method of distributed application program
CN111431728B (en) * 2020-03-30 2024-02-09 腾讯科技(深圳)有限公司 User group management method of distributed application program
CN113536388A (en) * 2020-04-16 2021-10-22 中移物联网有限公司 Data sharing method and system based on block chain
CN112039893A (en) * 2020-08-31 2020-12-04 成都质数斯达克科技有限公司 Private transaction processing method and device, electronic equipment and readable storage medium
CN113992336A (en) * 2021-12-30 2022-01-28 常州唯实智能物联创新中心有限公司 Encryption network offline data trusted exchange method and device based on block chain

Also Published As

Publication number Publication date
CN110555310B (en) 2022-07-19

Similar Documents

Publication Publication Date Title
CN110555310B (en) Method and device for safely storing and sharing private data
CN103530570A (en) Electronic document safety management system and method
EP3395004B1 (en) A method for encrypting data and a method for decrypting data
US20180115535A1 (en) Blind En/decryption for Multiple Clients Using a Single Key Pair
CN106533693B (en) Access method and device of railway vehicle monitoring and overhauling system
CN103095482B (en) Program development maintenance system
US10536276B2 (en) Associating identical fields encrypted with different keys
KR20180066500A (en) Apparatus and Method for signing electronic contract using digital official seal
CN102103651A (en) Method and system for realizing all-purpose card system and smart card
CN108108632A (en) A kind of multifactor file watermark generation extracting method and system
CN110717190A (en) Distributed data storage method and device and data storage equipment
CN102255732A (en) Safe certificate issuing method based on USB (Universal Serial Bus) key
CN111460489B (en) IPFS-based block chain customer perpetual storage method
KR20160040399A (en) Personal Information Management System and Personal Information Management Method
Marsalek et al. Unleashing the full potential of blockchain technology for security-sensitive business applications
CN103916237A (en) Method and system for managing user encrypted-key retrieval
US11023601B2 (en) System and method for secure data handling
CN107483462B (en) Operation authority management system and method of outgoing USB flash disk
TW202119229A (en) Data management method and system capable of safely accessing and deleting data wherein operations are performed by using a management server
CN111460466A (en) Block chain-based electronic ticket management method, device and medium
EP3557469B1 (en) System, method and computer program for secure data exchange
CN116827653B (en) Data encryption and authorization management method based on Hyperledger Fabric alliance chain
US11804969B2 (en) Establishing trust between two devices for secure peer-to-peer communication
US20240048532A1 (en) Data exchange protection and governance system
US20240048380A1 (en) Cryptography-as-a-Service

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20210401

Address after: Room 2201, 703c, Desai science and technology building, 9789 Shennan Avenue, high tech Zone community, Yuehai street, Nanshan District, Shenzhen, Guangdong 518000

Applicant after: Benchainless Technology (Shenzhen) Co.,Ltd.

Address before: 361000 unit 11, 201, building B, 86 Haijing Road, Xiamen area, China (Fujian) pilot Free Trade Zone, Xiamen City, Fujian Province

Applicant before: XIAMEN INSTINCT BLOCKCHAIN TECHNOLOGY Co.,Ltd.

GR01 Patent grant
GR01 Patent grant