CN111177747B - Block chain-based social network privacy data protection method - Google Patents

Block chain-based social network privacy data protection method Download PDF

Info

Publication number
CN111177747B
CN111177747B CN201911286353.1A CN201911286353A CN111177747B CN 111177747 B CN111177747 B CN 111177747B CN 201911286353 A CN201911286353 A CN 201911286353A CN 111177747 B CN111177747 B CN 111177747B
Authority
CN
China
Prior art keywords
user
data
information
block chain
social network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911286353.1A
Other languages
Chinese (zh)
Other versions
CN111177747A (en
Inventor
朱鹏
胡剑
吕宋皓
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Science and Technology
Original Assignee
Nanjing University of Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Science and Technology filed Critical Nanjing University of Science and Technology
Priority to CN201911286353.1A priority Critical patent/CN111177747B/en
Publication of CN111177747A publication Critical patent/CN111177747A/en
Application granted granted Critical
Publication of CN111177747B publication Critical patent/CN111177747B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a social network privacy data protection method based on a block chain. The method comprises the following steps: firstly, acquiring all user information data on a social network, and dividing the user information data into user personal basic privacy data and user social sharing privacy data; then, different privacy data protection method operations are carried out for two different data: for the protection of the basic private data of the user, firstly, anonymizing the information by using a block chain Hash function, then, cutting the single user information into small data blocks, respectively carrying out Hash and then connecting in series to finally form a Merkle tree structure; for protecting the social private data sharing of the users, the transaction address of each user is concealed in a Hash value mode by using the transaction principle of a block chain, and then the shared data information is encrypted and signed by using an asymmetric encryption and digital signature algorithm. The invention improves the safety of the user information data in the social network.

Description

Block chain-based social network privacy data protection method
Technical Field
The invention relates to the technical field of block chains, in particular to a social network privacy data protection method based on a block chain.
Background
With the advent of the network age, social networking has become one of the most promising internet application services. In recent years, due to the development and popularization of technologies such as data mining and cloud computing, social networks provide abundant personalized services for users and have the problem of privacy disclosure caused by mass data storage. The data categories on the social network platform are various, and different privacy protection schemes exist in different data categories.
Currently, there is a great deal of research into protecting private data on social networks. Anonymous privacy protection techniques that allow users to submit without revealing their identity, such as by hiding or not collecting the user's identity-sensitive information or data; privacy data protection based on association rules is carried out by utilizing data interference and query limit strategies; more research is directed to setting and controlling access rights to data in social networks. Although the protection method is effective, most of the protection methods aim at the proposed personal basic privacy of the user, the protection methods are too single, the social network privacy data are difficult to protect in a targeted manner, and the social network platform still has the problems of a large amount of personal basic information leakage and information leakage among nodes in the process of sharing and transmitting the privacy data.
Disclosure of Invention
The invention aims to provide a social network privacy data protection method which can solve the problems of leakage of personal basic information of a social network platform and information leakage of privacy data among nodes in a sharing transmission process and improve the safety of user information data in a social network.
The technical solution for realizing the purpose of the invention is as follows: a social network private data protection method based on a block chain comprises the following steps:
acquiring all user information data on a social network, and dividing the user information data into user personal basic privacy data and user social sharing privacy data;
different privacy data protection method operations are carried out aiming at two different data:
for protecting the personal basic private data of the user, firstly, anonymizing the information by using a block chain Hash function, then, cutting the single user information into small data blocks, respectively carrying out Hash and then connecting the data blocks in series to finally form a Merkle tree structure, and storing the Merkle tree structure on a block chain;
for protecting the social shared private data of the users, firstly, the transaction address of each user is concealed in a Hash value mode by using a transaction principle of a block chain, and then, the shared data information is encrypted and signed by using an asymmetric encryption and digital signature algorithm.
Further, the private data protection method operation includes protection method operation on user identity information, information to be shared by the user and a user address.
Further, for protecting the basic private data of the user, anonymizing the information by using a block chain Hash function, cutting the single user information into small data blocks, respectively performing Hash and then connecting the data blocks in series to finally form a Merkle tree structure, and storing the Merkle tree structure on a block chain, wherein the specific steps are as follows:
(1.1) acquiring personal basic data information of a user;
(1.2) cutting the whole user personal data into data blocks;
(1.3) anonymizing a Hash value of a minimum user personal data block by using a Hash function of a block chain;
(1.4) connecting two minimum user personal data blocks in series, and repeating the operation of anonymizing the Hash value by using the Hash function of the block chain in the step (1.3);
(1.5) repeating the operation step (1.4) in a circulating way until the personal data of the whole user are connected in series to form a Hash value of the personal data of the whole user;
(1.6) performing upward concatenation operation to form a Merkle tree shown in the form of Hash function values, and storing the Merkle tree into a block chain social network database.
Further, for the protection of the social shared private data of the users, firstly, the transaction address of each user is concealed in a Hash value form by using a transaction principle of a block chain, and then, the shared data information is encrypted and signed by using an asymmetric encryption and digital signature algorithm, which specifically comprises the following steps:
(2.1) obtaining a unique social network address of each user;
(2.2) hiding the social network address of each user in a Hash value mode by utilizing a transaction principle of a block chain;
and (2.3) applying an RSA digital signature algorithm in the block chain to social network platform user sharing, signing by using a private key of a user in the block chain to form new information to be shared, broadcasting the information to the block chain system by the user, and verifying by using a public key of the user by other nodes in the system.
Further, the RSA digital signature algorithm in the block chain is applied to the social network platform user sharing in step (2.3), the user in the block chain signs with its own private key to form new information to be shared, then the user broadcasts the information to the block chain system, and other nodes in the system verify with the public key of the user, which is specifically as follows:
(1) a user A edits a segment of social network information to be sent;
(2) the user A uses a Hash function algorithm to carry out Hash on the social network information to be sent, and a Hash value H1 is obtained;
(3) the user A uses a private key of the user A to sign and encrypt the Hash value H1 to obtain S (H);
(4) the user A sends the signature S (H) and the social network information to be sent to the user B through the block chain network;
(5) after receiving the social network information, the user B decrypts the digital signature S (H) by using the public key of the user A to obtain H1, and performs Hash on the received social network information by using a Hash function algorithm again to obtain a Hash value H2;
(6) the user B compares the H1 with the H2, if the H1 and the H2 are equal, the social network information is not tampered, and meanwhile, the privacy of the information is guaranteed; and (4) if the social network information is not equal, the social network information is tampered, and the step (1) is returned to send the information again.
Compared with the prior art, the invention has the following remarkable advantages: (1) By dividing different data categories in the social network into two categories and applying different block chain privacy protection methods to the different data categories, the privacy data of the social network are effectively and pertinently protected; (2) The problems of leakage of personal basic information of the social network platform and information leakage of private data among nodes in the sharing and transmission process are solved, and the safety of user information data in the social network is improved.
Drawings
Fig. 1 is a schematic flow chart of the basic protection of private data of a user based on a blockchain according to the present invention.
FIG. 2 is a schematic structural diagram of a user's personal basic privacy data Merkle tree based on a block chain in the present invention.
Fig. 3 is a schematic flow diagram illustrating protection of private data shared by a user in social contact based on a block chain RSA algorithm in the present invention.
Detailed Description
The block chain is used as a decentralized distributed database and can be well applied to social network privacy data protection. At present, there are the following privacy data protection schemes for blockchains: 1) Anonymous Hash storage is carried out on the chain; 2) Encryption protection: the encryption algorithm is divided into a symmetric encryption algorithm and an asymmetric encryption algorithm.
The two schemes can be respectively used for protecting the personal basic privacy data of the user and the social shared privacy data of the user in the social network. The invention applies the block chain technology to the social network, can more comprehensively prevent the privacy information generated in the social media from being leaked to a greater extent, and more fully protect the user identity.
The invention relates to a block chain-based social network privacy data protection method, which comprises the following steps:
acquiring all user information data on a social network, and dividing the user information data into user personal basic privacy data and user social sharing privacy data;
different privacy data protection method operations are carried out aiming at two different data:
for protecting the personal basic private data of the user, firstly, anonymizing the information by using a block chain Hash function, then, cutting the single user information into small data blocks, respectively carrying out Hash and then connecting the data blocks in series to finally form a Merkle tree structure, and storing the Merkle tree structure on a block chain;
for protecting the social shared private data of the users, firstly, the transaction address of each user is concealed in a Hash value mode by using a transaction principle of a block chain, and then, the shared data information is encrypted and signed by using an asymmetric encryption and digital signature algorithm.
Further, the private data protection method includes protection method operations for user identity information, user information to be shared, and a user address.
Further, for protecting the basic private data of the user, anonymizing the information by using a block chain Hash function, cutting the single user information into small data blocks, respectively performing Hash and then connecting the data blocks in series to finally form a Merkle tree structure, and storing the Merkle tree structure on a block chain, wherein the specific steps are as follows:
(1.1) acquiring personal basic data information of a user;
(1.2) cutting the whole user personal data into data blocks;
(1.3) anonymizing a Hash value of a minimum user personal data block by utilizing a Hash function of a block chain;
(1.4) connecting two minimum user personal data blocks in series, and repeating the operation of anonymizing the Hash value by using the Hash function of the block chain in the step (1.3);
(1.5) repeating the operation step (1.4) circularly until the personal data of the whole user are connected in series to form a Hash value of the personal data of the whole user;
(1.6) performing upward concatenation operation to form a Merkle tree shown in the form of Hash function values, and storing the Merkle tree into a block chain social network database.
Further, for the protection of the social shared private data of the users, firstly, the transaction address of each user is concealed in a Hash value form by using a transaction principle of a block chain, and then, the shared data information is encrypted and signed by using an asymmetric encryption and digital signature algorithm, which specifically comprises the following steps:
(2.1) obtaining a unique social network address of each user;
(2.2) hiding the social network address of each user in a Hash value mode by utilizing a transaction principle of a block chain;
and (2.3) applying an RSA digital signature algorithm in the block chain to social network platform user sharing, signing by using a private key of a user in the block chain to form new information to be shared, broadcasting the information to a block chain system by the user, and verifying by using a public key of the user by other nodes in the system.
Further, the RSA digital signature algorithm in the block chain is applied to the social network platform user sharing in step (2.3), the user in the block chain signs with its own private key to form new information to be shared, then the user broadcasts the information to the block chain system, and other nodes in the system verify with the public key of the user, which is specifically as follows:
(1) a user A edits a segment of social network information to be sent;
(2) the user A uses a Hash function algorithm to carry out Hash on the social network information to be sent, and a Hash value H1 is obtained;
(3) the user A uses a private key of the user A to sign and encrypt the Hash value H1 to obtain S (H);
(4) the user A sends the signature S (H) and the social network information to be sent to the user B through a block chain network;
(5) after receiving the social network information, the user B decrypts the digital signature S (H) by using the public key of the user A to obtain H1, and performs Hash on the received social network information again by using a Hash function algorithm to obtain a Hash value H2;
(6) the user B compares the H1 with the H2, if the H1 and the H2 are equal, the social network information is not tampered, and meanwhile, the privacy of the information is guaranteed; and (4) if the social network information is not equal, the social network information is tampered, and the step (1) is returned to send the information again.
The invention is described in further detail below with reference to the figures and the specific embodiments.
Examples
With reference to fig. 1, the method for protecting privacy data of a social network based on a block chain according to the present invention includes the following steps:
step 1, dividing user information data into user personal basic privacy data and user social sharing privacy data, which specifically comprises the following steps:
acquiring all user information data on a social network, and dividing the data into user personal basic privacy data and user social sharing privacy data according to the definition of related documents and different data of the social network;
the personal basic privacy data of the user comprises personal basic data of the user and records left by the user in actions of accessing, browsing and the like in a social network, wherein the personal basic data comprises personal identity information and content closely related to feature information. Through the acquisition of the sensitive information, the personal interests, the living habits and the like of the user can be analyzed.
The user social contact shared private data refers to side information left by mutual communication and contact among nodes.
Step 2, different privacy data protection method operations are carried out on two different data;
step 3, for protecting the personal basic private data of the user, firstly anonymizing the information by using a block chain Hash function, then cutting the single user information into small data blocks, respectively carrying out Hash and then connecting in series to finally form a Merkle tree structure, and storing the Merkle tree structure on a block chain, wherein the method specifically comprises the following steps:
step 3.1, obtaining personal basic data information of a user;
step 3.2, cutting the whole user personal data into small data blocks, as shown in fig. 2, dividing one user personal data into a name data block, a gender data block, an age data block, a mailbox data block and the like;
step 3.3, anonymizing a Hash value of a minimum user personal data block by utilizing a Hash function of a block chain, and marking as Hash1;
step 3.4, connecting the two minimum user personal data blocks in series, and repeating the operation of anonymizing the Hash value by using the Hash function of the block chain in the step 3.3 and marking the operation as Hash1-2;
step 3.5, repeating the loop operation step 3.4 until the whole user personal data is connected in series to form a Hash value of the whole user personal data, namely Hash1-4 in the figure 2;
and 3.6, performing upward serial operation to form a Merkle tree displayed in a Hash function value form, and storing the Merkle tree into a block chain social network database.
And 4, protecting the social shared private data of the users, hiding the transaction address of each user in a Hash value form by using a transaction principle of a block chain, and then carrying out encryption signature on the shared data information by using an asymmetric encryption and digital signature algorithm, wherein the method specifically comprises the following steps:
step 4.1, obtaining a unique social network address of each user;
step 4.2, hiding the social network address of each user in a Hash value mode by utilizing a transaction principle of a block chain;
step 4.3, applying the RSA digital signature algorithm in the block chain to the social network platform user sharing, signing by the user in the block chain with the private key of the user to form new information to be shared, then broadcasting the information to the block chain system by the user, and verifying by other nodes in the system using the public key of the user, which is specifically as follows in combination with fig. 3:
step 4.3.1, the user A edits a section of social network information to be sent;
step 4.3.2, the user A uses a Hash function algorithm to carry out Hash on the social network information to be sent, and a Hash value H1 is obtained;
4.3.3, the user A uses the private key of the user A to sign and encrypt the Hash value H1 to obtain S (H);
step 4.3.4, user a sends signature S (H) and social network information to be sent to user B through the block chain network;
step 4.3.5, after receiving the message, the user B decrypts the digital signature S (H) by using the public key of the user A to obtain H1, and performs Hash on the received social network information by using a Hash function algorithm again to obtain a Hash value H2;
step 4.3.6, the user B compares the H1 with the H2, if the H1 and the H2 are equal, the social network information is not tampered, and meanwhile, the privacy of the information is guaranteed; and if the social network information is not equal to the social network information, tampering the social network information, and returning to the step 4.3.1 to send the information again.
According to the method, different data categories in the social network are divided into two categories, and different block chain privacy protection methods are applied to the different data categories, so that the privacy data of the social network are effectively and specifically protected; the problems of leakage of personal basic information of the social network platform and information leakage of private data among nodes in the sharing and transmission process are solved, and the safety of user information data in the social network is improved.

Claims (3)

1. A social network private data protection method based on a block chain is characterized by comprising the following steps:
acquiring all user information data on a social network, and dividing the user information data into user personal basic privacy data and user social sharing privacy data;
different privacy data protection method operations are carried out aiming at two different data:
for the protection of the basic private data of the user, firstly, anonymizing the information by using a block chain Hash function, then, cutting the single user information into small data blocks, respectively carrying out Hash and then connecting the data blocks in series to finally form a Merkle tree structure, and storing the Merkle tree structure on a block chain;
for protecting social private data sharing of users, firstly, hiding a transaction address of each user in a Hash value form by using a transaction principle of a block chain, and then carrying out encryption signature on shared data information by using an asymmetric encryption and digital signature algorithm;
for the protection of the basic private data of the user, firstly, the information is anonymized by using a block chain Hash function, then, the single user information is cut into small data blocks, the small data blocks are respectively Hash-processed and then are connected in series, and finally, a Merkle tree structure is formed and stored on a block chain, and the method specifically comprises the following steps:
(1.1) acquiring personal basic data information of a user;
(1.2) cutting the whole user personal data into data blocks;
(1.3) anonymizing a Hash value of a minimum user personal data block by utilizing a Hash function of a block chain;
(1.4) connecting two minimum user personal data blocks in series, and repeating the operation of anonymizing the Hash value by using the Hash function of the block chain in the step (1.3);
(1.5) repeating the operation step (1.4) in a circulating way until the personal data of the whole user are connected in series to form a Hash value of the personal data of the whole user;
(1.6) performing upward series operation to form a Merkle tree displayed in the form of a Hash function value, and storing the Merkle tree into a block chain social network database;
for the protection of the social shared private data of the users, firstly, the transaction principle of a block chain is utilized, the transaction address of each user is concealed in a Hash value mode, and then, the shared data information is encrypted and signed by using an asymmetric encryption and digital signature algorithm, which specifically comprises the following steps:
(2.1) obtaining a unique social network address of each user;
(2.2) hiding the social network address of each user in a Hash value form by using a transaction principle of a block chain;
and (2.3) applying an RSA digital signature algorithm in the block chain to social network platform user sharing, signing by using a private key of a user in the block chain to form new information to be shared, broadcasting the information to the block chain system by the user, and verifying by using a public key of the user by other nodes in the system.
2. The method for protecting privacy data of a social network based on a block chain according to claim 1, wherein the operation of the privacy data protection method comprises operation of a protection method for user identity information, user information to be shared and a user address.
3. The method according to claim 1, wherein the RSA digital signature algorithm in the block chain is applied to social network platform user sharing in step (2.3), a user in the block chain signs with its own private key to form new information to be shared, and then the user broadcasts the information to the block chain system, and other nodes in the system verify using the public key of the user, which is specifically as follows:
(1) a user A edits a segment of social network information to be sent;
(2) the user A uses a Hash function algorithm to carry out Hash on the social network information to be sent, and a Hash value H1 is obtained;
(3) the user A uses a private key of the user A to sign and encrypt the Hash value H1 to obtain S (H);
(4) the user A sends the signature S (H) and the social network information to be sent to the user B through the block chain network;
(5) after receiving the social network information, the user B decrypts the digital signature S (H) by using the public key of the user A to obtain H1, and performs Hash on the received social network information by using a Hash function algorithm again to obtain a Hash value H2;
(6) the user B compares the H1 with the H2, if the H1 and the H2 are equal, the social network information is not tampered, and meanwhile, the privacy of the information is guaranteed; and (4) if the social network information is not equal, the social network information is tampered, and the step (1) is returned to send the information again.
CN201911286353.1A 2019-12-13 2019-12-13 Block chain-based social network privacy data protection method Active CN111177747B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911286353.1A CN111177747B (en) 2019-12-13 2019-12-13 Block chain-based social network privacy data protection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911286353.1A CN111177747B (en) 2019-12-13 2019-12-13 Block chain-based social network privacy data protection method

Publications (2)

Publication Number Publication Date
CN111177747A CN111177747A (en) 2020-05-19
CN111177747B true CN111177747B (en) 2022-10-28

Family

ID=70650223

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911286353.1A Active CN111177747B (en) 2019-12-13 2019-12-13 Block chain-based social network privacy data protection method

Country Status (1)

Country Link
CN (1) CN111177747B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112055025B (en) * 2020-09-10 2021-06-22 广西师范大学 Privacy data protection method based on block chain
GB2616433A (en) * 2022-03-08 2023-09-13 Nchain Licensing Ag Translucent blockchain database

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108880995A (en) * 2018-07-10 2018-11-23 成都理工大学 Strange social network user information and message based on block chain push encryption method
CN110046521A (en) * 2019-04-24 2019-07-23 成都派沃特科技股份有限公司 Decentralization method for secret protection
CN110059503A (en) * 2019-04-24 2019-07-26 成都派沃特科技股份有限公司 The retrospective leakage-preventing method of social information
CN110191153A (en) * 2019-04-24 2019-08-30 成都派沃特科技股份有限公司 Social communication method based on block chain

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108880995A (en) * 2018-07-10 2018-11-23 成都理工大学 Strange social network user information and message based on block chain push encryption method
CN110046521A (en) * 2019-04-24 2019-07-23 成都派沃特科技股份有限公司 Decentralization method for secret protection
CN110059503A (en) * 2019-04-24 2019-07-26 成都派沃特科技股份有限公司 The retrospective leakage-preventing method of social information
CN110191153A (en) * 2019-04-24 2019-08-30 成都派沃特科技股份有限公司 Social communication method based on block chain

Also Published As

Publication number Publication date
CN111177747A (en) 2020-05-19

Similar Documents

Publication Publication Date Title
Lee et al. Blockchain based privacy preserving multimedia intelligent video surveillance using secure Merkle tree
CN111130757B (en) Multi-cloud CP-ABE access control method based on block chain
CN103457733B (en) A kind of cloud computing environment data sharing method and system
CN106407822B (en) A kind of keyword, multi-key word can search for encryption method and system
CN109948322B (en) Personal cloud storage data safe box device and method for localized encryption protection
CN104579689A (en) Soft secret key system and implementation method
CN108768990A (en) It is a kind of that encryption method can search for based on block chain
CN109829333B (en) OpenID-based key information protection method and system
CN111274599A (en) Data sharing method based on block chain and related device
CN111008855B (en) Retrospective data access control method based on improved proxy re-encryption
CN111177747B (en) Block chain-based social network privacy data protection method
CN112732695B (en) Cloud storage data security deduplication method based on block chain
CN110717197A (en) Credit investigation data sharing method based on block chain
CN107094075A (en) A kind of data block dynamic operation method based on convergent encryption
CN111680013A (en) Data sharing method based on block chain, electronic equipment and device
CN114357492A (en) Medical data privacy fusion method and device based on block chain
Cai et al. EncELC: Hardening and enriching ethereum light clients with trusted enclaves
CN104182525A (en) Electronic record management device applying multimedia files with copyright protection function and applying state encryption algorithm
CN117009988A (en) Encryption data storage and query method based on blockchain
CN116432193A (en) Financial database data protection transformation method and financial data protection system thereof
CN115514523A (en) Data security access system, method, device and medium based on zero trust system
CN114978664A (en) Data sharing method and device and electronic equipment
Shahin et al. Big data platform privacy and security, a review
Joseph et al. Design a hybrid optimization and homomorphic encryption for securing data in a cloud environment
Ponmathi Jeba Kiruba et al. Tampering Detection Driving License in RTO Using Blockchain Technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB03 Change of inventor or designer information

Inventor after: Zhu Peng

Inventor after: Hu Jian

Inventor after: Lv Songhao

Inventor before: Hu Jian

Inventor before: Zhu Peng

Inventor before: Lv Songhao

CB03 Change of inventor or designer information
GR01 Patent grant
GR01 Patent grant