CN110555310B - Method and device for safely storing and sharing private data - Google Patents

Method and device for safely storing and sharing private data Download PDF

Info

Publication number
CN110555310B
CN110555310B CN201810558667.1A CN201810558667A CN110555310B CN 110555310 B CN110555310 B CN 110555310B CN 201810558667 A CN201810558667 A CN 201810558667A CN 110555310 B CN110555310 B CN 110555310B
Authority
CN
China
Prior art keywords
data
group
transaction
manager
blockchain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810558667.1A
Other languages
Chinese (zh)
Other versions
CN110555310A (en
Inventor
杨税令
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Benchainless Technology Shenzhen Co ltd
Original Assignee
Benchainless Technology Shenzhen Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Benchainless Technology Shenzhen Co ltd filed Critical Benchainless Technology Shenzhen Co ltd
Priority to CN201810558667.1A priority Critical patent/CN110555310B/en
Publication of CN110555310A publication Critical patent/CN110555310A/en
Application granted granted Critical
Publication of CN110555310B publication Critical patent/CN110555310B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The invention discloses a method and a device for safely storing and sharing private data, which acquire a group number distributed for a group by a block chain and appoint a member account address for the group number by establishing group information and authority, encrypt a public key of a group member by using an annular signature and convert the encrypted data into block chain transaction to complete the establishment and the distribution of the authority of the group, when storing private data, acquiring the grouped annular signature character string, encrypting the data to be stored by using the annular signature character string, converting the encrypted data into block chain transaction and submitting the block chain transaction to a block chain, when data is read, the private key of the visitor is used for decrypting the data, the decrypted data is restored according to the original data type, the functions of private storage and limited sharing of the data are achieved, and the problems of data leakage, data custody and self-theft of a data custodian and the like are solved.

Description

Method and device for safely storing and sharing private data
Technical Field
The invention relates to the technical field of block chains, in particular to a method and a device for safely storing and sharing private data.
Background
Recording life by using photos and videos is almost one of essential links of work and life of people in modern society, a lot of photo data cannot be carried by using portable equipment, a cloud end device is generally used for storing the photos and videos, but some photos and videos of people may relate to confidentiality of work and privacy of life, so that the photos and videos are not stored in a public network with great confidence, at present, some individuals or organizations in the market provide so-called private data storage services, but the private photos and videos of people are frequently leaked and lost due to hacker attacks, technical defects, poor management, company closure and the like, and some solutions propose to use an offline encryption tool to encrypt the photos and videos under the background, but the complexity of sharing the data in a specific range is increased, in addition, as the tools are still provided by the original mechanisms, data are stored continuously by the original mechanisms, people cannot completely believe whether the tools are really encrypted or not to a certain extent, or whether a copy is stolen before encryption or not, so that the service of private storage is still difficult to popularize under the background of the requirement of really storing private photos and videos, people still have no really credible tools or platforms for storing and sharing the private photos and videos, and other data with the same requirement, such as financial data, diaries, memorandum and equivalent data, also face the same problem. Therefore, how to safely store and share data such as private photos and videos becomes an urgent problem to be solved without increasing storage and sharing complexity.
Disclosure of Invention
The invention aims to provide a method and a device for safely storing and sharing private data, which realize the functions of private storage and limited sharing of the data and solve the problems of data leakage, data custody and self-theft of a data custodian and the like.
A method for safely storing and sharing private data specifically comprises the following steps:
s1, creating distribution group authority:
1.1 creating a group information by using a group authenticator, wherein the group information comprises a group code and a group name;
1.2, converting the information of the newly added group into the block chain transaction by using a group authentication device;
1.3 submitting blockchain transactions onto blockchains by using a transaction manager;
1.4 blockchain the transaction is placed into blocks by using a blocksmitter;
1.5 obtaining the packet number allocated to the packet by the block chain by using the transaction manager;
1.6 appointing a member account address for the group number through a group management module in the group authentication device;
1.7, encrypting the public key of the group member by using a ring signature module in the group authentication device;
1.8 converting the encrypted data into block chain transaction through a grouping authentication device;
1.9 submitting blockchain transactions onto blockchains by using a transaction manager;
1.10 Block chain the transaction is placed into blocks by using a block masker;
1.11 completing the creation and distribution of the authority of a group;
1.12 repeat the above steps as needed to continue creating more packets.
S2, storing private data
2.1 obtaining a data to be saved by using a data manager, wherein the data to be saved can be photos, videos, contracts, memorandum, diaries and the like;
2.2 selecting the packet to be created in the first step on the block chain by using a packet authenticator;
2.3 obtaining the ring signature character string of the group by using a ring signature module in the group authenticator;
2.4, encrypting the data to be stored by using the character string through a data signature module in the data manager;
2.5 converting the encrypted data into blockchain transaction by using a transaction manager;
2.6 submitting blockchain transactions onto the blockchain by using the transaction manager;
2.7 blockchain places transactions into blocks by using a block masker;
and 2.8, completing the storage of private data.
S3, reading private data
3.1 reading a blockchain transaction from the blockchain by using the transaction manager;
3.2 extracting the data carried in the transaction by using a data manager management module;
3.3 decrypting the data by the ring signature module in the group authentication device by using the private key of the visitor;
3.4, restoring the decrypted data according to the original data type by using a data analysis module in the data manager;
3.5 when the data recovery is successful, the reading is successful;
3.6 when the data recovery fails, it indicates that the members in the allocation group have no right to access the data.
Further, the private data includes, but is not limited to, photos, videos, contracts, memos, diaries.
Further, the members in the distribution group are single members or a plurality of members.
An apparatus for using private data secure storage and sharing method comprises
A data manager: the data manager is used for editing original data, and the original data can be photos, videos, contracts, memorandum and diaries;
a grouping authentication device: the system comprises a storage unit, a storage unit and a control unit, wherein the storage unit is used for storing a plurality of members in an allocation group;
in the device, original data is edited into blockchain transaction data through the data manager, and a public key is distributed to the blockchain transaction data to represent the ownership relationship of the data; and performing original data access through the group authenticator based on the group distribution authority set by the data manager.
Further, the data manager comprises
A data analysis module: the format is used for converting the original data into a format stored on the block chain;
a data signature module: the public key is distributed to the converted data and used for confirming the affiliation of the data;
and after the distribution group acquires the original data, converting the original data into a format stored on a block chain through the data analysis module, then distributing a data public key for the converted data by using the data signature module, and confirming the corresponding relation between the data and the public key.
Further, the packet authenticator comprises:
a grouping management module: for confirming the number of members and the member name of the allocation group;
the annular signature module: the system is used for confirming that the data which has access right currently contains member signature so as to ensure that the members of the distribution group can access the data content;
when the distribution group is created, a member account address is appointed for the distribution group number through the group management module, and then the public key of the distribution group member is encrypted by using the annular signature module;
when data needs to be stored in the distribution group, the annular signature module encrypts the data to be stored by using the annular character string of the distribution group.
Compared with the prior art, the invention has the following beneficial effects:
the invention is based on the block chain, store, manage, share the photo on the block chain, utilize the go-center storage ability, data of the block chain can't be distorted ability, and the data manager manages the data, the access authority of the grouping authentication device control data in the invention, combine together and make the accurate control of the data in the limited range effectively;
the data storage method and the data storage device realize the functions of private storage and limited sharing of the data, and solve the problems of data leakage, data custody and self-theft of a data host and the like.
Drawings
Fig. 1 is a schematic flow chart of a private data storage and sharing method according to the present invention.
Detailed Description
The invention is described in further detail below with reference to the figures and the specific embodiments. It should be noted that the technical features involved in the embodiments of the present invention described below may be combined with each other as long as they do not conflict with each other.
The technical scheme relates to
A method for safely storing and sharing private data specifically comprises the following steps:
one, creating distribution group rights
1. Creating a packet message by using a packet authenticator, the packet message containing a packet code and a packet name;
2. Converting the information of the newly added group into block chain transaction by using a group authentication device;
3. submitting a blockchain transaction onto the blockchain by using a transaction manager;
4. the blockchain places the transaction into a block by using a block masker;
5. acquiring a packet number allocated to the packet by using a transaction manager;
6. assigning a member account address for the group number through a group management module in the group authentication device;
7. encrypting the public key of the group member by using a ring signature through a ring signature module in the group authentication device;
8. converting the encrypted data into block chain transaction through a grouping authentication device;
9. submitting a blockchain transaction onto the blockchain by using a transaction manager;
10. the blockchain places the transaction into a block by using a block masker;
11. completing the creation and distribution of the authority of a group;
12. the above steps may be repeated as needed to continue creating more packets.
Secondly, storing private data
1. Acquiring data to be stored, such as photos, videos, contracts, memorandum, diaries and the like, by using a data manager;
2. selecting the packet to be created in the first step on the block chain by using a packet authenticator;
3. Acquiring a ring signature character string of the group by using a ring signature module in a group authenticator;
4. encrypting the data to be stored by using the character string through a data signature module in the data manager;
5. converting the encrypted data into a blockchain transaction by using a transaction manager;
6. submitting a blockchain transaction onto the blockchain by using a transaction manager;
7. the blockchain places transactions into blocks by using a block forger;
8. and finishing storing the private data.
Thirdly, reading private data
1. Reading a blockchain transaction from a blockchain by using a transaction manager
2. Extracting data carried in the transaction by using a data manager management module;
3. decrypting the data by using the visitor private key through a ring signature module in the group authenticator;
4. the decrypted data is restored according to the original data type by using a data analysis module in the data manager;
5. when the data is successfully restored, the reading is successful;
6. when the data restoration fails, the members in the distribution group are indicated to have no authority to access the data.
In viewing private data stored within the allocation group, if only self is visible, then self is grouped, if two are visible, then only two are grouped, and so on.
Compared with the existing problems of data storage or data reading by means of a third-party intermediary mechanism, the invention stores, manages and shares photos on the block chain based on the block chain, utilizes the de-center storage capability and the data non-falsification capability of the block chain, and manages data by the data manager in the invention.
The above-mentioned embodiments are only preferred embodiments of the present invention, and do not limit the technical scope of the present invention, so that the changes and modifications made by the claims and the specification of the present invention should fall within the scope of the present invention.

Claims (2)

1. A method for safely storing and sharing private data specifically comprises the following steps:
s1, creating distribution group authority:
1.1 creating a group message by using a group authenticator, wherein the group message comprises a group code and a group name;
1.2, converting the information of the newly added group into the block chain transaction by using a group authentication device;
1.3 submitting blockchain transactions onto blockchains by using a transaction manager;
1.4 blockchain the transaction is placed into blocks by using a blocksmitter;
1.5 obtaining the packet number allocated to the packet by the block chain by using a transaction manager;
1.6 appointing a member account address for the group number through a group management module in the group authentication device;
1.7, encrypting the public key of the group member by using a ring signature module in the group authentication device;
1.8 converting the encrypted data into block chain transaction through a grouping authentication device;
1.9 submitting blockchain transactions onto the blockchain using a transaction manager;
1.10 Block chain the transaction is placed into blocks by using a block masker;
1.11 completing the creation and distribution of the authority of a group;
1.12 when more groups need to be created continuously, repeating the steps;
s2, storing private data
2.1 obtaining data to be stored by using a data manager, wherein the data is one or more of photos, videos, contracts, memorandum and diaries;
2.2 selecting the packet to be created in the first step on the block chain by using a packet authenticator;
2.3 obtaining the ring signature character string of the group by using a ring signature module in the group authentication device;
2.4, the character string is used for encrypting the data to be stored through a data signature module in the data manager;
2.5 converting the encrypted data into the blockchain transaction by using a transaction manager;
2.6 submitting blockchain transactions onto the blockchain by using the transaction manager;
2.7 blockchain places transactions into blocks by using a block masker;
2.8, completing private data storage;
s3, reading private data
3.1 reading a blockchain transaction from the blockchain by using the transaction manager;
3.2 extracting the data carried in the transaction by using a data manager management module;
3.3 decrypting the data by the ring signature module in the group authentication device by using the private key of the visitor;
3.4, restoring the decrypted data according to the original data type by using a data analysis module in the data manager;
3.5 when the data recovery is successful, the reading is successful;
3.6 when the data recovery fails, indicating that the members in the distribution group have no right to access the data; the members within the assigned group are either single members or multiple members.
2. An apparatus for using the method of claim 1 for secure storage and sharing of private data, comprising
A data manager: the data manager is used for editing original data, and the original data is one or more of photos, videos, contracts, memorandum and diaries;
the data manager includes:
a data analysis module: converting the original data into a format stored on the block chain;
a data signature module: the public key is distributed to the converted data and used for confirming the affiliation of the data;
after the distribution group acquires the original data, converting the original data into a format stored on a block chain through the data analysis module, then distributing a data public key for the converted data by using the data signature module, and confirming the corresponding relation between the data and the public key;
a grouping authentication device: for assigning rights to the access group, said rights including mutual access being possible between the various members of the assigned group,
the packet authenticator comprises:
a grouping management module: for confirming the number of members and the member name of the allocation group;
the annular signature module: the system is used for confirming that the data which has access right currently contains member signature so as to ensure that the members of the distribution group can access the data content;
when the distribution group is created, a member account address is appointed for the distribution group number through the group management module, and then the public key of the distribution group member is encrypted by using the annular signature module;
When data needs to be stored in the distribution group, the annular signature module encrypts the data to be stored by using the annular character string of the distribution group;
in the device, original data is edited into blockchain transaction data through the data manager, and a public key is distributed to the blockchain transaction data to represent the ownership relationship of the data; and performing original data access through the group authenticator based on the group distribution authority set by the data manager.
CN201810558667.1A 2018-06-01 2018-06-01 Method and device for safely storing and sharing private data Active CN110555310B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810558667.1A CN110555310B (en) 2018-06-01 2018-06-01 Method and device for safely storing and sharing private data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810558667.1A CN110555310B (en) 2018-06-01 2018-06-01 Method and device for safely storing and sharing private data

Publications (2)

Publication Number Publication Date
CN110555310A CN110555310A (en) 2019-12-10
CN110555310B true CN110555310B (en) 2022-07-19

Family

ID=68734840

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810558667.1A Active CN110555310B (en) 2018-06-01 2018-06-01 Method and device for safely storing and sharing private data

Country Status (1)

Country Link
CN (1) CN110555310B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111431728B (en) * 2020-03-30 2024-02-09 腾讯科技(深圳)有限公司 User group management method of distributed application program
CN113536388B (en) * 2020-04-16 2023-02-28 中移物联网有限公司 Data sharing method and system based on block chain
CN112039893B (en) * 2020-08-31 2023-04-18 成都质数斯达克科技有限公司 Private transaction processing method and device, electronic equipment and readable storage medium
CN113992336B (en) * 2021-12-30 2022-03-29 常州唯实智能物联创新中心有限公司 Encryption network offline data trusted exchange method and device based on block chain

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106779704A (en) * 2016-12-06 2017-05-31 杭州趣链科技有限公司 A kind of block chain anonymous deal method based on ring signatures
CN107766540A (en) * 2017-10-31 2018-03-06 上海分布信息科技有限公司 A kind of block chain network of subregion and its method for realizing partitioned storage
CN107886006A (en) * 2017-11-28 2018-04-06 北京博晨技术有限公司 Data manipulation method, device and electronic equipment
CN107979584A (en) * 2016-11-22 2018-05-01 南京银链信息科技有限公司 Block chain information hierarchical sharing method and system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150324787A1 (en) * 2014-05-08 2015-11-12 Sequitur Labs, Inc. Policy-Based Control and Augmentation of Cryptocurrencies and Cryptocurrency Security

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107979584A (en) * 2016-11-22 2018-05-01 南京银链信息科技有限公司 Block chain information hierarchical sharing method and system
CN106779704A (en) * 2016-12-06 2017-05-31 杭州趣链科技有限公司 A kind of block chain anonymous deal method based on ring signatures
CN107766540A (en) * 2017-10-31 2018-03-06 上海分布信息科技有限公司 A kind of block chain network of subregion and its method for realizing partitioned storage
CN107886006A (en) * 2017-11-28 2018-04-06 北京博晨技术有限公司 Data manipulation method, device and electronic equipment

Also Published As

Publication number Publication date
CN110555310A (en) 2019-12-10

Similar Documents

Publication Publication Date Title
CN110555310B (en) Method and device for safely storing and sharing private data
CN101944168B (en) Electronic file authority control and management system
US20140281520A1 (en) Secure cloud data sharing
CN110100422B (en) Data writing method and device based on block chain intelligent contract and storage medium
KR20190126317A (en) Information processing device and information processing method
CN103530570A (en) Electronic document safety management system and method
US20180115535A1 (en) Blind En/decryption for Multiple Clients Using a Single Key Pair
CN110138754B (en) Multi-cloud-end information processing system and resource sharing method thereof
US7802102B2 (en) Method for efficient and secure data migration between data processing systems
CN108108632A (en) A kind of multifactor file watermark generation extracting method and system
US10536276B2 (en) Associating identical fields encrypted with different keys
CN111081331B (en) Patient file privacy protection method and system
CN102255732A (en) Safe certificate issuing method based on USB (Universal Serial Bus) key
CN104182525A (en) Electronic record management device applying multimedia files with copyright protection function and applying state encryption algorithm
CN114547698A (en) CORS service data storage system and method based on block chain
CN111460489B (en) IPFS-based block chain customer perpetual storage method
CN103916237A (en) Method and system for managing user encrypted-key retrieval
EP3435601B1 (en) Certified messaging system and method
US11023601B2 (en) System and method for secure data handling
CN102761559A (en) Private data-based network security sharing method and communication terminal
CN111010386B (en) Privacy protection and data supervision control method based on shared account book
Bhardwaj et al. Dynamic Data Storage Auditing Services in Cloud Computing
CN113904832A (en) Data encryption method, device, equipment and storage medium
CN112257084A (en) Personal information storage and monitoring method, system and storage medium based on block chain
TW202119229A (en) Data management method and system capable of safely accessing and deleting data wherein operations are performed by using a management server

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20210401

Address after: Room 2201, 703c, Desai science and technology building, 9789 Shennan Avenue, high tech Zone community, Yuehai street, Nanshan District, Shenzhen, Guangdong 518000

Applicant after: Benchainless Technology (Shenzhen) Co.,Ltd.

Address before: 361000 unit 11, 201, building B, 86 Haijing Road, Xiamen area, China (Fujian) pilot Free Trade Zone, Xiamen City, Fujian Province

Applicant before: XIAMEN INSTINCT BLOCKCHAIN TECHNOLOGY Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant