CN111371548A - Method for encrypting and decrypting chained tracking member file based on identity code - Google Patents

Method for encrypting and decrypting chained tracking member file based on identity code Download PDF

Info

Publication number
CN111371548A
CN111371548A CN202010141273.3A CN202010141273A CN111371548A CN 111371548 A CN111371548 A CN 111371548A CN 202010141273 A CN202010141273 A CN 202010141273A CN 111371548 A CN111371548 A CN 111371548A
Authority
CN
China
Prior art keywords
data
member unit
attribute
authorization center
accessor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010141273.3A
Other languages
Chinese (zh)
Inventor
柴永生
王明建
张春江
谢红伦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guizhou Yiqu Yunchuang Technology Co ltd
Original Assignee
Guizhou Yiqu Yunchuang Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guizhou Yiqu Yunchuang Technology Co ltd filed Critical Guizhou Yiqu Yunchuang Technology Co ltd
Priority to CN202010141273.3A priority Critical patent/CN111371548A/en
Publication of CN111371548A publication Critical patent/CN111371548A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a method for encrypting and decrypting chain type tracing member archives based on identity codes, which belongs to the technical field of encrypting and decrypting chain type tracing member archives based on identity codes, wherein a data digital identity archive is established, a group of product digital identity codes with a certain bit length are generated by utilizing the existing digital identity coding technology, an authorization center generates an uploading data signature scheme of attribute encryption according to an attribute encryption scheme based on a ciphertext strategy, and generates and distributes an attribute private key for a data uploader according to the attribute encryption scheme based on the ciphertext strategy, when an accessor reads the archive, whether the accessor receives an authorization notice given by the authorization center to a member unit and determines whether the accessor simultaneously inputs the digital identity codes and the attribute private key to ensure that a database of the member unit is opened for data retrieval, in addition, a chain type storage technology is adopted, the interaction of the keys is reduced, the storage and management of a large number of keys are avoided, and the access security of the information is improved.

Description

Method for encrypting and decrypting chained tracking member file based on identity code
Technical Field
The invention relates to the technical field of chain type member file tracking based on identity code encryption and decryption, in particular to a method for chain type member file tracking based on identity code encryption and decryption.
Background
Information sharing refers to communication and sharing of information and information products among information systems of different levels and different departments, namely, sharing the information, which is a resource with more obvious importance in the internet era, with other people together so as to achieve resource allocation more reasonably and save social cost, along with sharing of network data, security access control on user data is very important, especially a network file directly related to personal privacy of people, and after data uploading is carried out by a data uploader, absolute privacy of the network information of the user needs to be provided, so that the file uploaded to the network also has the characteristics that: (1) in order to avoid the data owner to change the archive data, the data should be uploaded by an authorized unit; (2) the user is not allowed to access the profile information of other people on the name of the user; (3) the data owner has no right to change and upload data; (4) the owner of data has absolute control right to data access, therefore, a method for encrypting and decrypting chain tracking member files based on identity codes is provided.
Disclosure of Invention
The present invention is directed to a method for encrypting and decrypting a chain tracking member file based on identity codes, so as to solve the problems mentioned in the background art.
In order to achieve the purpose, the invention provides the following technical scheme: a method for encrypting and decrypting a chain tracking member file based on identity codes comprises the following specific steps:
a: establishing a data digital identity file, generating a group of product digital identity codes with a certain bit length by using the existing digital identity coding technology, and storing the digital identity codes in a computer database, namely, digital identity codes are required to be carried out on data packets to be uploaded so as to achieve that one data packet only has one identity code and achieve uniqueness;
b: the authorization center generates an uploaded data signature scheme of attribute encryption according to an attribute encryption scheme based on a ciphertext strategy, and utilizes the existing network and communication technology to establish a communication platform which is connected with a computer database, namely the authorization center carries out symmetric encryption on an uploaded information data packet to ensure that archive information is stored on the computer database in a ciphertext mode, and utilizes the attribute encryption technology to carry out access control on the data packet, adopts signatures to track units of uploaded data, adopts a chain storage technology to reduce interaction of keys and avoids storage and management of a large number of keys;
c: the data uploading user registers in the authorization center, the authorization center generates and distributes a unique ID for the data uploading user through an attribute encryption scheme, namely the authorization center can realize the distribution of the unique ID to the data uploading user, and the independence of information is ensured;
d: the method comprises the steps that a member unit registers in an authorization center, the authorization center generates and distributes a unique ID for the member unit through an attribute encryption scheme, namely the authorization center can realize the distribution of the unique ID to the member unit, the ID independence of information storage is ensured, meanwhile, technical support is provided for later data access conveniently, the information can be accessed only through the member unit, and the access safety of data information is ensured;
e: the data uploading person realizes data uploading on a member unit according to a data uploading protocol, namely, the network uploading of green data information is realized through a network uploading protocol;
f: the member unit compresses the data packet uploaded by the data uploading user according to the attribute and realizes information archiving, namely, the member unit performs classified storage on the archive according to the attribute of the data packet;
g: the member unit encrypts and seals the filed file according to the digital identity code, and the authorization center generates and distributes an attribute private key for a data uploader according to an attribute encryption scheme based on a ciphertext strategy, namely the authorization center encrypts a data packet with a unique ID and then generates a unique attribute private key, so that the access and the calling of the data packet can be realized at the later stage;
h: whether an accessor receives an authorization notice given by an authorization center to a member unit or not when reading a file, if the accessor receives the authorization notice given by the authorization center, the accessor is determined to carry out data access in the member unit, and if the accessor does not receive the authorization notice given by the authorization center, the member unit can automatically lock the system and does not allow the data to be transferred;
i: after an accessor of an accessor receives an authorization notice given by an authorization center, whether the accessor inputs a digital identity code and an attribute private key at the same time is determined to ensure that a database of a member unit is opened to call data, if the accessor can correctly input the digital identity code and the attribute private key at the same time, the authorization center determines that the accessor is a data uploading person, the member unit can reversely decrypt a data packet and can complete data access, and if the accessor cannot correctly input the digital identity code and the attribute private key at the same time, the member unit can automatically lock a system and does not allow the data calling operation;
j: when the visitor can correctly and simultaneously input the digital identity code and the attribute private key, the visitor can read and download data, and the like, and besides, the visitor needs to realize the modification and error modification of the stored data through a data modification protocol, realize the deletion and logout of the stored data through a data logout protocol, and realize the addition and diversified expansion of the stored data through a data expansion protocol.
Preferably, the data uploading protocol in step E is used for managing and controlling the uploading of the data owner information by the authorization unit.
Preferably, the data modification protocol in step J is a network protocol that needs to be used when the data uploader finds that there is an information error in its network profile and logs in to a member unit to obtain access permission.
Preferably, the data logout protocol in step J is a network protocol for performing logout and revocation on the network data uploaded by the data uploader.
Preferably, the data extension protocol in step J can prompt the data uploader to increase the type of data uploaded to the member unit for sharing, so that the extensibility of the scheme can be enhanced.
Compared with the prior art, the invention has the beneficial effects that:
1. the invention combines the information encryption technology based on the attribute, utilizes the chain storage technology, aims at the characteristics of personal network files, realizes the safe sharing in the member unit, forms a uniform and safe network file management system through a network protocol, and ensures that the file information is stored in the computer storage library of the member unit in a ciphertext mode by symmetrically encrypting the uploaded information, namely realizing the privacy of data;
2. the invention sets two progressive access barriers during later data packet access to ensure the identity security and uniqueness of an accessor, generates an attribute-encrypted uploading data signature scheme based on the attribute encryption scheme of a ciphertext strategy, and utilizes the existing network and communication technology, so that when members of a member unit upload information, the information is signed by using the own attribute private key, other users cannot verify the signature information by using a group public key, the tracking of identity codes is convenient to realize, and the use security of data information is improved.
Drawings
FIG. 1 is a schematic view of the overall working process of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, the present invention provides a technical solution: a method for encrypting and decrypting a chain tracking member file based on identity codes comprises the following specific steps:
a: establishing a data digital identity file, generating a group of product digital identity codes with a certain bit length by using the existing digital identity coding technology, and storing the digital identity codes in a computer database, namely, digital identity codes are required to be carried out on data packets to be uploaded so as to achieve that one data packet only has one identity code and achieve uniqueness;
b: the authorization center generates an uploaded data signature scheme of attribute encryption according to an attribute encryption scheme based on a ciphertext strategy, and utilizes the existing network and communication technology to establish a communication platform which is connected with a computer database, namely the authorization center carries out symmetric encryption on an uploaded information data packet to ensure that archive information is stored on the computer database in a ciphertext mode, and utilizes the attribute encryption technology to carry out access control on the data packet, adopts signatures to track units of uploaded data, adopts a chain storage technology to reduce interaction of keys and avoids storage and management of a large number of keys;
c: the data uploading user registers in the authorization center, the authorization center generates and distributes a unique ID for the data uploading user through an attribute encryption scheme, namely the authorization center can realize the distribution of the unique ID to the data uploading user, and the independence of information is ensured;
d: the method comprises the steps that a member unit registers in an authorization center, the authorization center generates and distributes a unique ID for the member unit through an attribute encryption scheme, namely the authorization center can realize the distribution of the unique ID to the member unit, the ID independence of information storage is ensured, meanwhile, technical support is provided for later data access conveniently, the information can be accessed only through the member unit, and the access safety of data information is ensured;
e: the data uploading person realizes data uploading on a member unit according to a data uploading protocol, namely, the network uploading of green data information is realized through a network uploading protocol;
f: the member unit compresses the data packet uploaded by the data uploading user according to the attribute and realizes information archiving, namely, the member unit performs classified storage on the archive according to the attribute of the data packet;
g: the member unit encrypts and seals the filed file according to the digital identity code, and the authorization center generates and distributes an attribute private key for a data uploader according to an attribute encryption scheme based on a ciphertext strategy, namely the authorization center encrypts a data packet with a unique ID and then generates a unique attribute private key, so that the access and the calling of the data packet can be realized at the later stage;
h: whether an accessor receives an authorization notice given by an authorization center to a member unit or not when reading a file, if the accessor receives the authorization notice given by the authorization center, the accessor is determined to carry out data access in the member unit, and if the accessor does not receive the authorization notice given by the authorization center, the member unit can automatically lock the system and does not allow the data to be transferred;
i: after an accessor of an accessor receives an authorization notice given by an authorization center, whether the accessor inputs a digital identity code and an attribute private key at the same time is determined to ensure that a database of a member unit is opened to call data, if the accessor can correctly input the digital identity code and the attribute private key at the same time, the authorization center determines that the accessor is a data uploading person, the member unit can reversely decrypt a data packet and can complete data access, and if the accessor cannot correctly input the digital identity code and the attribute private key at the same time, the member unit can automatically lock a system and does not allow the data calling operation;
j: when the visitor can correctly and simultaneously input the digital identity code and the attribute private key, the visitor can read and download data, and the like, and besides, the visitor needs to realize the modification and error modification of the stored data through a data modification protocol, realize the deletion and logout of the stored data through a data logout protocol, and realize the addition and diversified expansion of the stored data through a data expansion protocol.
E, the data uploading protocol in the step E is used for managing and controlling the uploading of the data owner information by the authorization unit, and the network uploading of the green data information is realized through the network uploading protocol, so that the safety of the uploaded information is ensured;
the data modification protocol in the step J is a network protocol which is needed to be used after a data uploader finds that the information in the network file of the uploader is wrong and logs in a member unit to obtain access permission;
the data logout protocol in the step J is used for performing logout cancellation on the network data uploaded by the data uploader;
the data expansion protocol in the step J can prompt the data uploader to increase the types of the data uploaded to the member units for sharing, and the expandability of the scheme can be enhanced.
The invention combines the information encryption technology based on the attribute, utilizes the chain storage technology, aims at the characteristics of personal network files, realizes the safe sharing in the member unit, forms a uniform and safe network file management system through a network protocol, ensures that the file information is stored in the computer storage library of the member unit in a ciphertext mode by symmetrically encrypting the uploaded information, namely realizes the privacy of data, and reduces the interaction of keys by adopting the chain storage technology, thereby avoiding the storage and management of a large number of keys.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (5)

1. A method for encrypting and decrypting a chain tracking member file based on identity codes is characterized by comprising the following steps: the method comprises the following specific steps:
a: establishing a data digital identity file, generating a group of product digital identity codes with a certain bit length by using the existing digital identity coding technology, and storing the digital identity codes in a computer database, namely, digital identity codes are required to be carried out on data packets to be uploaded so as to achieve that one data packet only has one identity code and achieve uniqueness;
b: the authorization center generates an uploaded data signature scheme of attribute encryption according to an attribute encryption scheme based on a ciphertext strategy, and utilizes the existing network and communication technology to establish a communication platform which is connected with a computer database, namely the authorization center carries out symmetric encryption on an uploaded information data packet to ensure that archive information is stored on the computer database in a ciphertext mode, and utilizes the attribute encryption technology to carry out access control on the data packet, adopts signatures to track units of uploaded data, adopts a chain storage technology to reduce interaction of keys and avoids storage and management of a large number of keys;
c: the data uploading user registers in the authorization center, the authorization center generates and distributes a unique ID for the data uploading user through an attribute encryption scheme, namely the authorization center can realize the distribution of the unique ID to the data uploading user, and the independence of information is ensured;
d: the method comprises the steps that a member unit registers in an authorization center, the authorization center generates and distributes a unique ID for the member unit through an attribute encryption scheme, namely the authorization center can realize the distribution of the unique ID to the member unit, the ID independence of information storage is ensured, meanwhile, technical support is provided for later data access conveniently, the information can be accessed only through the member unit, and the access safety of data information is ensured;
e: the data uploading person realizes data uploading on a member unit according to a data uploading protocol, namely, the network uploading of green data information is realized through a network uploading protocol;
f: the member unit compresses the data packet uploaded by the data uploading user according to the attribute and realizes information archiving, namely, the member unit performs classified storage on the archive according to the attribute of the data packet;
g: the member unit encrypts and seals the filed file according to the digital identity code, and the authorization center generates and distributes an attribute private key for a data uploader according to an attribute encryption scheme based on a ciphertext strategy, namely the authorization center encrypts a data packet with a unique ID and then generates a unique attribute private key, so that the access and the calling of the data packet can be realized at the later stage;
h: whether an accessor receives an authorization notice given by an authorization center to a member unit or not when reading a file, if the accessor receives the authorization notice given by the authorization center, the accessor is determined to carry out data access in the member unit, and if the accessor does not receive the authorization notice given by the authorization center, the member unit can automatically lock the system and does not allow the data to be transferred;
i: after an accessor of an accessor receives an authorization notice given by an authorization center, whether the accessor inputs a digital identity code and an attribute private key at the same time is determined to ensure that a database of a member unit is opened to call data, if the accessor can correctly input the digital identity code and the attribute private key at the same time, the authorization center determines that the accessor is a data uploading person, the member unit can reversely decrypt a data packet and can complete data access, and if the accessor cannot correctly input the digital identity code and the attribute private key at the same time, the member unit can automatically lock a system and does not allow the data calling operation;
j: when the visitor can correctly and simultaneously input the digital identity code and the attribute private key, the visitor can read and download data, and in addition, the visitor needs to realize the modification and error modification of the stored data through a data modification protocol, realize the deletion and logout of the stored data through a data logout protocol, and realize the addition and diversified expansion of the stored data through a data expansion protocol.
2. The method as claimed in claim 1, wherein the method for encrypting and decrypting the chain tracking member profile based on the identity code comprises: and E, the data uploading protocol in the step E is used for managing and controlling the uploading of the data owner information by the authorization unit.
3. The method as claimed in claim 1, wherein the method for encrypting and decrypting the chain tracking member profile based on the identity code comprises: the data modification protocol in the step J is a network protocol which needs to be used after the data uploader finds that the information in the network file of the uploader is wrong and logs in the member unit to obtain the access permission.
4. The method as claimed in claim 1, wherein the method for encrypting and decrypting the chain tracking member profile based on the identity code comprises: and J, the data logout protocol in the step is used for performing logout and revocation on the network data uploaded by the data uploader.
5. The method as claimed in claim 1, wherein the method for encrypting and decrypting the chain tracking member profile based on the identity code comprises: the data expansion protocol in the step J can prompt the data uploader to increase the type of the data uploaded to the member unit for sharing, and the expandability of the scheme is enhanced.
CN202010141273.3A 2020-03-04 2020-03-04 Method for encrypting and decrypting chained tracking member file based on identity code Pending CN111371548A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010141273.3A CN111371548A (en) 2020-03-04 2020-03-04 Method for encrypting and decrypting chained tracking member file based on identity code

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010141273.3A CN111371548A (en) 2020-03-04 2020-03-04 Method for encrypting and decrypting chained tracking member file based on identity code

Publications (1)

Publication Number Publication Date
CN111371548A true CN111371548A (en) 2020-07-03

Family

ID=71208481

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010141273.3A Pending CN111371548A (en) 2020-03-04 2020-03-04 Method for encrypting and decrypting chained tracking member file based on identity code

Country Status (1)

Country Link
CN (1) CN111371548A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111984599A (en) * 2020-08-20 2020-11-24 深圳市网绘科技有限公司 Full-life-cycle multi-format electronic file entry and code interconnection sharing method
CN116758566A (en) * 2023-07-03 2023-09-15 中电建智享云数据有限公司 File management method and system based on paper-electricity hybrid mode and electronic equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105592100A (en) * 2016-01-26 2016-05-18 西安电子科技大学 Government services cloud access control method based on attribute encryption
CN104618366B (en) * 2015-01-27 2018-07-17 西安电子科技大学 A kind of network archives safety management system and method based on attribute
CN105681355B (en) * 2016-03-25 2019-02-01 西安电子科技大学 The access control system and its access control method of cloud storage digital library based on encryption attribute
CN104901942B (en) * 2015-03-10 2019-03-12 重庆邮电大学 A kind of distributed access control method based on encryption attribute
CN109559124A (en) * 2018-12-17 2019-04-02 重庆大学 A kind of cloud data safety sharing method based on block chain

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104618366B (en) * 2015-01-27 2018-07-17 西安电子科技大学 A kind of network archives safety management system and method based on attribute
CN104901942B (en) * 2015-03-10 2019-03-12 重庆邮电大学 A kind of distributed access control method based on encryption attribute
CN105592100A (en) * 2016-01-26 2016-05-18 西安电子科技大学 Government services cloud access control method based on attribute encryption
CN105681355B (en) * 2016-03-25 2019-02-01 西安电子科技大学 The access control system and its access control method of cloud storage digital library based on encryption attribute
CN109559124A (en) * 2018-12-17 2019-04-02 重庆大学 A kind of cloud data safety sharing method based on block chain

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111984599A (en) * 2020-08-20 2020-11-24 深圳市网绘科技有限公司 Full-life-cycle multi-format electronic file entry and code interconnection sharing method
CN116758566A (en) * 2023-07-03 2023-09-15 中电建智享云数据有限公司 File management method and system based on paper-electricity hybrid mode and electronic equipment

Similar Documents

Publication Publication Date Title
EP3654578A1 (en) Methods and systems for cryptographic private key management for secure multiparty storage and transfer of information
CA2438255C (en) Secure encryption key distribution
CN1745555B (en) System and method of protecting data on a communication device
US7770006B2 (en) Method and apparatus for authorizing a database operation
CN102567688B (en) File confidentiality keeping system and file confidentiality keeping method on Android operating system
CN104756441A (en) Methods and apparatus for data access control
CN102638568A (en) Cloud storage system and data management method thereof
CN101908960A (en) Multiple security method of electronic file concerning security matters
CN110768790A (en) Data security authorization access method, device, equipment and storage medium
CN111371548A (en) Method for encrypting and decrypting chained tracking member file based on identity code
US20080098217A1 (en) Method for efficient and secure data migration between data processing systems
Yuvaraj et al. Secure de-duplication over wireless sensing data using convergent encryption
CN101339589B (en) Method for implementing information safety by dummy machine technology
CN116599641A (en) Social method, system, equipment and storage medium based on blockchain
CN109934008A (en) A kind of multitask document file management system based on Permission Levels
CN112953890B (en) Information encryption method and device for client side energy consumption control system
CN103746798A (en) Data access control method and data access control system
Aishwarya et al. Solving data de-duplication issues on cloud using hashing and md5 techniques
CN117828568B (en) Database auditing method, system, equipment and readable storage medium based on fine granularity access control
Hughes IEEE standards for encrypted storage
CN117034213B (en) Method for encryption protection of NFT (network File transfer) of digital work
CN111354102B (en) Operation attention and establishment method, terminal and storage medium
ASHOKE et al. A Secure Way for Approved Deduplication using Hybrid Cloud Approach
CN117040884A (en) Method for safety based on edge intelligent video gateway algorithm model
Venugopal et al. An Effective Secure Authorized Deduplication in Hybrid Cloud

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200703