CN111556056B - 一种基于区块链的企业级移动通信方法及系统 - Google Patents
一种基于区块链的企业级移动通信方法及系统 Download PDFInfo
- Publication number
- CN111556056B CN111556056B CN202010354136.8A CN202010354136A CN111556056B CN 111556056 B CN111556056 B CN 111556056B CN 202010354136 A CN202010354136 A CN 202010354136A CN 111556056 B CN111556056 B CN 111556056B
- Authority
- CN
- China
- Prior art keywords
- information
- client
- sender
- server
- sending
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/20—Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
- G06F16/27—Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/604—Tools and structures for managing or administering access control systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0876—Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/06—Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
Landscapes
- Engineering & Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computing Systems (AREA)
- Databases & Information Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Software Systems (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Health & Medical Sciences (AREA)
- Power Engineering (AREA)
- Automation & Control Theory (AREA)
- Data Mining & Analysis (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
Description
Claims (10)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202010354136.8A CN111556056B (zh) | 2020-04-29 | 2020-04-29 | 一种基于区块链的企业级移动通信方法及系统 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202010354136.8A CN111556056B (zh) | 2020-04-29 | 2020-04-29 | 一种基于区块链的企业级移动通信方法及系统 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN111556056A CN111556056A (zh) | 2020-08-18 |
CN111556056B true CN111556056B (zh) | 2021-05-07 |
Family
ID=72004166
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202010354136.8A Active CN111556056B (zh) | 2020-04-29 | 2020-04-29 | 一种基于区块链的企业级移动通信方法及系统 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN111556056B (zh) |
Families Citing this family (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN112699085B (zh) * | 2020-12-28 | 2022-12-02 | 山东鲁能软件技术有限公司 | 一种审计日志的管理方法及装置 |
CN112862099B (zh) * | 2021-03-12 | 2023-11-07 | 云知声智能科技股份有限公司 | 企业级神经网络模型处理方法、装置、电子设备和存储介质 |
Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107078942A (zh) * | 2015-06-24 | 2017-08-18 | 普莱巨人公司 | 受发送者控制的消息传送和内容共享的方法和系统 |
EP3340559A1 (en) * | 2016-12-20 | 2018-06-27 | Private Giant | Method and system for facilitating secure communication between two or more devices |
CN108259169A (zh) * | 2018-01-09 | 2018-07-06 | 北京大学深圳研究生院 | 一种基于区块链云存储的文件安全分享方法及系统 |
CN109325870A (zh) * | 2018-10-10 | 2019-02-12 | 上海保险交易所股份有限公司 | 共享隐私数据的方法和系统 |
CN109768987A (zh) * | 2019-02-26 | 2019-05-17 | 重庆邮电大学 | 一种基于区块链的数据文件安全隐私存储和分享方法 |
CN109995781A (zh) * | 2019-03-29 | 2019-07-09 | 腾讯科技(深圳)有限公司 | 数据的传输方法、装置、介质以及设备 |
Family Cites Families (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10362058B2 (en) * | 2016-05-13 | 2019-07-23 | Vmware, Inc | Secure and scalable data transfer using a hybrid blockchain-based approach |
CN107360156B (zh) * | 2017-07-10 | 2019-10-29 | 广东工业大学 | 一种大数据环境下基于区块链的p2p网络云端存储方法 |
CN111046407A (zh) * | 2019-12-13 | 2020-04-21 | 山东众阳健康科技集团有限公司 | 一种基于区块链的数据存储系统 |
-
2020
- 2020-04-29 CN CN202010354136.8A patent/CN111556056B/zh active Active
Patent Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN107078942A (zh) * | 2015-06-24 | 2017-08-18 | 普莱巨人公司 | 受发送者控制的消息传送和内容共享的方法和系统 |
EP3340559A1 (en) * | 2016-12-20 | 2018-06-27 | Private Giant | Method and system for facilitating secure communication between two or more devices |
CN108259169A (zh) * | 2018-01-09 | 2018-07-06 | 北京大学深圳研究生院 | 一种基于区块链云存储的文件安全分享方法及系统 |
CN109325870A (zh) * | 2018-10-10 | 2019-02-12 | 上海保险交易所股份有限公司 | 共享隐私数据的方法和系统 |
CN109768987A (zh) * | 2019-02-26 | 2019-05-17 | 重庆邮电大学 | 一种基于区块链的数据文件安全隐私存储和分享方法 |
CN109995781A (zh) * | 2019-03-29 | 2019-07-09 | 腾讯科技(深圳)有限公司 | 数据的传输方法、装置、介质以及设备 |
Also Published As
Publication number | Publication date |
---|---|
CN111556056A (zh) | 2020-08-18 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US11470054B2 (en) | Key rotation techniques | |
CN105471826B (zh) | 密文数据查询方法、装置和密文查询服务器 | |
Goldberg | Privacy-enhancing technologies for the internet III: ten years later | |
JP6430968B2 (ja) | 遅延データアクセス | |
WO2021109756A1 (zh) | 一种基于同态加密方案的代理型匿名通信方法 | |
US20040255137A1 (en) | Defending the name space | |
CN102687133A (zh) | 用于可信计算和数据服务的无容器数据 | |
CN113065961A (zh) | 一种电力区块链数据管理系统 | |
CN111556056B (zh) | 一种基于区块链的企业级移动通信方法及系统 | |
CN104158827A (zh) | 密文数据共享方法、装置、查询服务器和上传数据客户端 | |
CN113392430B (zh) | 基于智能合约认证的数字资源管理方法及系统 | |
CN112019540B (zh) | 一种面向云计算环境的数据安全共享方法 | |
EP3282670B1 (en) | Maintaining data security in a network device | |
US9485229B2 (en) | Object level encryption system including encryption key management system | |
Tian et al. | A Survey on Data Integrity Attacks and DDoS Attacks in Cloud Computing | |
Volini | A Deep Dive into Technical Encryption Concepts to Better Understand Cybersecurity & Data Privacy Legal & Policy Issues | |
Sparrow et al. | LEAP: A next-generation client VPN and encrypted email provider | |
Ranjith et al. | Secure cloud storage using decentralized access control with anonymous authentication | |
Salim et al. | Applying geo-encryption and attribute based encryption to implement secure access control in the cloud | |
CA2797633C (en) | System and method for mounting encrypted data based on availability of a key on a network | |
KR20210129981A (ko) | 가로채기 해킹 공격 방지를 위한 블록체인 기반 인증 시스템 및 방법 | |
Jaiswal et al. | Secure-e-Share: Data leakage Detection and Prevention with Secured Cloud Storage | |
Xie et al. | TOA: a tag‐owner‐assisting RFID authentication protocol toward access control and ownership transfer | |
Chang et al. | A dependable storage service system in cloud environment | |
Azzahra et al. | Formal Analysis of SMAP Fog/Edge Protocol Using AVISPA |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
CB03 | Change of inventor or designer information | ||
CB03 | Change of inventor or designer information |
Inventor after: Ai Songbu Inventor after: Rong Chunming Inventor after: Zheng Xianghan Inventor after: Ma Yuanyuan Inventor after: Jiang Yunpeng Inventor after: Lu Xiaoliang Inventor after: Lin Xiaowei Inventor after: Liu Weifeng Inventor before: Ai Songbu Inventor before: Rong Chunming Inventor before: Zheng Xianghan Inventor before: Ma Yuanyuan Inventor before: Jiang Yunpeng Inventor before: Lu Xiaoliang Inventor before: Lin Xiaowei Inventor before: Liu Weifeng |