CN111988151A - Block chain big data processing system - Google Patents

Block chain big data processing system Download PDF

Info

Publication number
CN111988151A
CN111988151A CN202011019863.5A CN202011019863A CN111988151A CN 111988151 A CN111988151 A CN 111988151A CN 202011019863 A CN202011019863 A CN 202011019863A CN 111988151 A CN111988151 A CN 111988151A
Authority
CN
China
Prior art keywords
data
virus
module
block chain
sending
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202011019863.5A
Other languages
Chinese (zh)
Inventor
不公告发明人
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202011019863.5A priority Critical patent/CN111988151A/en
Publication of CN111988151A publication Critical patent/CN111988151A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/561Virus type analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/568Computer malware detection or handling, e.g. anti-virus arrangements eliminating virus, restoring damaged files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Bioethics (AREA)
  • Computing Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Storage Device Security (AREA)

Abstract

The block chain of the block chain big data safety processing system comprises at least five interconnected nodes, wherein each node comprises an input module, a control module and a sending module, the input module, the control module and the sending module are connected with a virus database, the sending module is used for packaging the virus data and the first data into a data packet and sending the data packet to other nodes of the block chain, and the arrangement mode of the first data is changed by the virus data; the receiving module is used for being connected with the antivirus module, identifying the virus data in the data packet, restoring first data according to the file name of the virus data and sending a receipt; a blockchain server which judges that the first data transmission is successful when more than half of the nodes receive the receipt. The block chain server configured in the above way can add a half private key program which is constructed by controllable virus data and a virus killing module between the traditional public key and the traditional private key, thereby increasing the security and the credibility of each node for sending data.

Description

Block chain big data processing system
The patent application of the invention is divisional application. The patent number of the original case is 201910478087.6, the application date is 6 and 3 in 2019, and the invention name is a block chain big data security processing system and method.
Technical Field
The present invention relates to a blockchain system, and more particularly, to a processing system for increasing security of big data in a blockchain.
Background
The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism and an encryption algorithm.
In the traditional block chain, especially bit coins, because the algorithm of encrypting, decrypting and generating the private key is relatively open, although brute force cracking is difficult, the private key of the block chain can be cracked within 200 years according to the current calculation. In order to avoid the possibility of block chain cracking caused by increased power, virus data is used as a semi-private key which can be updated at any time to realize block chain re-encryption, and the data transmission safety and the credibility of each node can be further ensured. And the special type virus data as the semi-private key has the characteristics of strong concealment, no fear of attacks of other viruses and the like, and is safer. At present, the blockchain technology has a plurality of potential safety and trust hazards.
Therefore, a need exists for a big data security processing system with blockchain, which can enhance the blockchain security and enhance the security and trust between nodes.
Disclosure of Invention
The technical problem to be solved by the invention is to provide a block chain big data security processing system which can strengthen the security of a block chain and strengthen the security and trust between nodes.
The block chain big data safety processing system comprises at least five interconnected nodes, and is characterized in that: the node comprises
An input module for acquiring first data;
a control module for generating a hash value of the first data by the SHA256 algorithm;
the virus database is used for storing virus data, and the virus data are used for changing the arrangement mode of the first data, wherein the virus data correspond to a first pre-preset digit of the hash value of the first data;
the antivirus module is connected with the semi-private key library, and the semi-private key library stores antivirus data and is used for scanning virus data from the data packet and restoring the arrangement mode of the first data according to the file name of the virus data;
the sending module is connected with a virus database and used for packaging the virus data and the first data into a data packet and sending the data packet to other nodes of the block chain, wherein the arrangement mode of the first data is changed by the virus data;
the receiving module is used for being connected with the antivirus module, identifying the virus data in the data packet, restoring first data according to the file name of the virus data and sending a receipt;
the block chain big database is used for storing the restored first data and the first data arranged by the virus data;
a blockchain server which judges that the first data transmission is successful when more than half of the nodes receive the receipt.
The block chain big data safety processing system of the invention is characterized in that each node is provided with a geographic position sensing module, which is used to detect the location information of each node, when the distance change of the day of more than half of the nodes in the block chain exceeds a preset threshold, the second previous preset number of bits of the hash value of the sum total D of the differences in the variation of the distance between each node is identical to the second previous preset number of bits of the hash value of the current time data T, the virus killing module recovers the first data of which the sequence is changed by the virus through virus killing data within a preset time, if the hash value of the sum D is not identical to the second front preset digit of the hash value of the time data T, the first data is recovered, the blockchain server isolates the data packet in which the first data is located and reconfigures all nodes to send the first data.
The block chain big data safety processing system is characterized in that the preset threshold is preferably 3 kilometers.
According to the block chain big data safety processing system, the second pre-set digit is preferably the first 3 digits.
The processing method of the block chain big data safety processing system comprises the following steps:
step 1, acquiring first data;
step 2, generating a hash value of the first data through an SHA256 algorithm;
step 3, packaging the virus data and the first data into a data packet and sending the data packet to other nodes of the block chain, wherein the arrangement mode of the first data is changed by the virus data;
step 4, receiving and identifying the virus data in the data packet, restoring first data according to the file name of the virus data and sending a receipt;
and 5, judging that the first data is successfully transmitted when more than half of the nodes receive the receipt.
The block chain big data security processing system is different from the prior art in that a block chain server configured by the block chain big data security processing system in the mode can add a semi-private key program which is constructed by controllable virus data and an antivirus module between a traditional public key and a traditional private key, so that the security and the credibility of each node for sending data are increased.
The block chain big data security processing system of the present invention is further explained with reference to the attached drawings.
Drawings
FIG. 1 is a circuit connection diagram of a blockchain big data secure processing system;
FIG. 2 is a flow chart of a portion of a method of a blockchain big data security processing system.
Detailed Description
As shown in fig. 1, the block chain of the block chain big data security processing system of the present invention includes at least five nodes connected to each other, and is characterized in that: the node comprises
An input module for acquiring first data;
a control module for generating a hash value of the first data by the SHA256 algorithm;
the virus database is used for storing virus data, and the virus data are used for changing the arrangement mode of the first data, wherein the virus data correspond to a first pre-preset digit of the hash value of the first data;
the antivirus module is connected with the semi-private key library, and the semi-private key library stores antivirus data and is used for scanning virus data from the data packet and restoring the arrangement mode of the first data according to the file name of the virus data;
the sending module is connected with a virus database and used for packaging the virus data and the first data into a data packet and sending the data packet to other nodes of the block chain, wherein the arrangement mode of the first data is changed by the virus data;
the receiving module is used for being connected with the antivirus module, identifying the virus data in the data packet, restoring first data according to the file name of the virus data and sending a receipt;
the block chain big database is used for storing the restored first data and the first data arranged by the virus data;
a blockchain server which judges that the first data transmission is successful when more than half of the nodes receive the receipt.
The block chain server configured in the above way can add a half private key program which is constructed by controllable virus data and a virus killing module between the traditional public key and the traditional private key, thereby increasing the security and the credibility of each node for sending data.
The system comprises an input module, a control module, a virus database, a virus killing module, a sending module, a receiving module, a large block chain database and a block chain server, wherein the modules of each node are connected with each other or are connected on a main board together.
Since the conventional node is in a relatively closed block chain, the public key is required for transmitting a first data to decrypt the first data encrypted by the public key in each node, thereby obtaining the first data. After the transmission of the first data is completed, the two parties need to unlock the first data through the private key, and the private key is likely to be leaked due to the fact that the server is not trusted or the storage device is not trusted in the transmission process of the private key.
When the method is used, if the A wants to complete a transaction for the B by a block chain private key, the A can send the private key to the B through a non-network medium such as a U disk and the like so as to realize the safe data sending and avoid the occurrence of network theft. In the invention, the private key can be directly sent to the B by the A through the network, the antivirus data is transmitted to the B through the network, and the first data, the private key and the antivirus data which are sequentially modified by the virus are configured on the client of the node by the B, so that the restored initial first data is obtained, and the safer transmission of the data is realized.
Wherein each first data has an address corresponding thereto, and the private key is used to generate the address, thereby obtaining the first data by the address.
When the sending module packs the virus data and the first data into a data packet, the arrangement sequence of the first data is changed by the virus data in the same data packet.
The first data may be changed by the virus data in an arrangement manner, where the first data is a 256-bit 16-ary number, and the first data may be changed by the virus data in an arrangement manner as follows: the former part of the 256 bits is letters, and the latter part is hexadecimal digits of the numbers, so that the data content of the first data cannot be recognized by an external node.
The first preset number of bits may be the first 1, 2, 3, 4, 5, 6, 7, 8 bits of the hash value.
The virus data corresponds to a first pre-preset bit number of the hash value of the first data; it is understood that the hash value of the first data may be many, but the number of virus data is limited, and the corresponding case may be that one virus data corresponds to a plurality of hash values of the first data. Specifically, when the first pre-set number of bits is the first 5 bits, for example, the hash value of the first data is: 12345 sdjkfospifu 234oiu23oi4h23iuhr34h43 uihauosdfyh 9823rh72 hfjufkjfhf, the first five bits of the hash value of the first data are "12345", and such first data correspond to the same virus data in the virus database, thereby creating a one-to-many relationship so as not to store too much virus data. Since many first data may be the virus data whose first 5 bits of the hash value are "12345" and which affects the first data, the virus data only changes the arrangement order of the first data without deleting or adding the first data. The virus data may be arranged in a sequence of one letter or one number, or in a form of adding a "bottom row" to every 15 rows. And the antivirus module will recognize it and repair the first data according to its changed arrangement order. The invention limits the effect of the virus, namely the virus can only modify the arrangement sequence of the first data, thereby avoiding the system from being paralyzed due to miscalculation on other viruses, wherein the other viruses can increase or decrease the content of the first data or change the first data in other forms.
The virus killing module is connected with the virus database and used for scanning virus data from the data packet and restoring the arrangement mode of the first data according to the file name of the virus data; it can be understood that the antivirus module is also connected with the semi-private key library, that is, the antivirus module also has a database belonging to itself, the semi-private key library stores the transformation arrangement mode corresponding to the name of each virus data, and the original data of the first data before transformation can be reversely deduced according to the transformation mode. Or the antivirus module is provided with a recovery mode corresponding to the file name of each virus data and can recover the first data.
The hash value of the first data may be: when the first data is a long data, the hash value of the first data can be directly output, when the first data is a combination of a plurality of pieces of data, the hash value of the first data is the hash value of the first piece of data, and when the first data is a program, the hash value of the first data is the hash value of the name of the first data.
Preferably, referring to fig. 2, each node is provided with a geographic location sensing module, which is configured to detect location information of each node, when a change in a distance of more than half of the nodes in the block chain on the same day exceeds a preset threshold, the antivirus module recovers, within a preset time, first data, the sequence of which is changed by a virus, through antivirus data if a second pre-set bit number of a hash value of the distance difference between each node is completely the same as a second pre-set bit number of a hash value of current time data T, and if the first data is not completely the same as the second pre-set bit number of the hash value of the time data T, the block chain server isolates a data packet in which the first data is located and reconfigures all nodes to transmit the first data.
In the transmission process, as a lot of viruses are not uncontrollable, viruses and data time often generate more viruses due to data redundancy or the sequence of the first data is changed by the viruses invaded from the outside, then, in order to further increase the data security, a random time period can be adopted for restoring the first data, if the first data is not restored within a specified time, the data transmission is considered to have the situations of packet loss, data redundancy and virus invasion, a data packet of the data transmission needs to be isolated in time and retransmission needs to be attempted, and if the transmission is unsuccessful for a plurality of times, an alarm signal needs to be sent.
In the above process, at least more than half of the nodes are required to be constantly mobile, and the nodes can be a user's mobile phone, a notebook computer, a watch and an ipad.
Wherein the preset time may be (1s, 100s), preferably 3 seconds;
the random time can be comparable to the digging action of the bitcoin, and when the digging is successful, the first data is recovered, so that the foreign viruses capable of converting the first data are eliminated. For example, the total D is 4357389034559843 cm, the hash value is 123 jdffkgkls 2394jio, the time data T is 20190530200645899 ms, the hash value is 123sdfg54609054dfsjkgdfj, both of the first 3 bits of the two hash values are "123", it can be determined that the first data is restored from the beginning or from the beginning to the end of 3 seconds at that time, and if the first data is restored from the beginning or from the beginning to the end of the time period, it can be determined that packet loss, data redundancy, or virus intrusion has occurred in the data transmission.
Preferably, the preset threshold is preferably 3 kilometers.
There may be (1 km, + ∞), and optionally 3 km, that is, when the sum of the differences of the changes in the distances between 3 nodes on the day is greater than 3 km, among the at least five nodes, the decision may be continued downward.
Preferably, the second first preset number of bits is preferably the first 3 bits.
The second preset number of bits may be (1, 10), preferably 3 bits, that is, the distance hash value is the same as the first 3 bits of the time hash value, the first data whose sequence is changed by the virus is recovered within 3 seconds, and if the recovery of the first data is started or started to be completed outside the time period, it may be determined that packet loss, data redundancy, or virus intrusion has occurred in the data transmission.
The greater the number of bits, the slower, but more secure the data transfer. The smaller the number of bits, the faster, but less secure the data transfer. The particular number of bits may be determined by one skilled in the art based on the total amount of data transferred and the overall speed.
The processing method of the block chain big data safety processing system comprises the following steps:
step 1, acquiring first data;
step 2, generating a hash value of the first data through an SHA256 algorithm;
step 3, packaging the virus data and the first data into a data packet and sending the data packet to other nodes of the block chain, wherein the arrangement mode of the first data is changed by the virus data;
step 4, receiving and identifying the virus data in the data packet, restoring first data according to the file name of the virus data and sending a receipt;
and 5, judging that the first data is successfully transmitted when more than half of the nodes receive the receipt.
The above-mentioned embodiments are merely illustrative of the preferred embodiments of the present invention, and do not limit the scope of the present invention, and various modifications and improvements of the technical solution of the present invention by those skilled in the art should fall within the protection scope defined by the claims of the present invention without departing from the spirit of the present invention.

Claims (1)

1. A blockchain big data security processing system, the blockchain including at least five interconnected nodes, characterized in that: the node comprises
An input module for acquiring first data;
a control module for generating a hash value of the first data by the SHA256 algorithm;
the virus database is used for storing virus data, and the virus data are used for changing the arrangement mode of the first data, wherein the virus data correspond to a first pre-preset digit of the hash value of the first data;
the antivirus module is connected with the semi-private key library, and the semi-private key library stores antivirus data and is used for scanning virus data from the data packet and restoring the arrangement mode of the first data according to the file name of the virus data;
the sending module is connected with a virus database and used for packaging the virus data and the first data into a data packet and sending the data packet to other nodes of the block chain, wherein the arrangement mode of the first data is changed by the virus data;
the receiving module is used for being connected with the antivirus module, identifying the virus data in the data packet, restoring first data according to the file name of the virus data and sending a receipt;
the block chain big database is used for storing the restored first data and the first data arranged by the virus data;
the block chain server judges that the first data is successfully sent when more than half of the nodes receive the receipt; each node is provided with a geographic position sensing module for detecting the position information of each node, when the change of the distance of more than half of the nodes in the block chain in the day exceeds a preset threshold value, the second preset digit of the hash value of the sum D of the change difference of the distance between each node is completely the same as the second preset digit of the hash value of the current time data T, the antivirus module recovers first data with the sequence changed by viruses in preset time through antivirus data, and if the first data is not completely the same as the hash value of the sum D and the second preset digit of the hash value of the time data T, the first data is recovered, the block chain server isolates the data packet where the first data is located and reconfigures all the nodes to send the first data;
the preset threshold value is 3 kilometers.
CN202011019863.5A 2019-06-03 2019-06-03 Block chain big data processing system Withdrawn CN111988151A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011019863.5A CN111988151A (en) 2019-06-03 2019-06-03 Block chain big data processing system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910478087.6A CN110190968B (en) 2019-06-03 2019-06-03 Block chain big data safety processing system and method
CN202011019863.5A CN111988151A (en) 2019-06-03 2019-06-03 Block chain big data processing system

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201910478087.6A Division CN110190968B (en) 2019-06-03 2019-06-03 Block chain big data safety processing system and method

Publications (1)

Publication Number Publication Date
CN111988151A true CN111988151A (en) 2020-11-24

Family

ID=67720013

Family Applications (4)

Application Number Title Priority Date Filing Date
CN201910478087.6A Active CN110190968B (en) 2019-06-03 2019-06-03 Block chain big data safety processing system and method
CN202011021392.1A Withdrawn CN112187782A (en) 2019-06-03 2019-06-03 Block chain processing method
CN202011021379.6A Withdrawn CN112187781A (en) 2019-06-03 2019-06-03 Block chain data processing method
CN202011019863.5A Withdrawn CN111988151A (en) 2019-06-03 2019-06-03 Block chain big data processing system

Family Applications Before (3)

Application Number Title Priority Date Filing Date
CN201910478087.6A Active CN110190968B (en) 2019-06-03 2019-06-03 Block chain big data safety processing system and method
CN202011021392.1A Withdrawn CN112187782A (en) 2019-06-03 2019-06-03 Block chain processing method
CN202011021379.6A Withdrawn CN112187781A (en) 2019-06-03 2019-06-03 Block chain data processing method

Country Status (1)

Country Link
CN (4) CN110190968B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111506658B (en) * 2020-04-17 2021-09-28 腾讯科技(深圳)有限公司 Data processing method and device, first equipment and storage medium
CN111786788B (en) * 2020-08-10 2021-08-24 湖南皖湘科技有限公司 Network security intrusion detection system based on block chain

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB201108816D0 (en) * 2011-05-25 2011-07-06 Cassidian Ltd A secure computer network
CN108848058A (en) * 2018-05-07 2018-11-20 众安信息技术服务有限公司 Intelligent contract processing method and block catenary system
CN108737430B (en) * 2018-05-25 2020-07-17 全链通有限公司 Encryption communication method and system for block chain node
CN108921696B (en) * 2018-06-26 2020-10-16 广州天高软件科技有限公司 Intelligent contract calling and contract transaction verification method based on block chain
CN109040133A (en) * 2018-09-27 2018-12-18 上海点融信息科技有限责任公司 The method, apparatus and storage medium of intelligent contract are installed in block chain network
CN109800574A (en) * 2018-12-12 2019-05-24 中国人民公安大学 Computer Virus Detection Method and system based on cryptographic algorithm analysis
CN109802993B (en) * 2018-12-13 2021-06-04 深圳市链联科技有限公司 Alliance chain building method based on supply chain ecology

Also Published As

Publication number Publication date
CN110190968A (en) 2019-08-30
CN112187781A (en) 2021-01-05
CN112187782A (en) 2021-01-05
CN110190968B (en) 2021-01-15

Similar Documents

Publication Publication Date Title
CN111868728A (en) Password-free security system for static data
TWI424726B (en) Method and system for defeating the man in the middle computer hacking technique
Zhuang et al. A new ultralightweight RFID protocol for low-cost tags: R 2 AP
ES2409458B1 (en) METHOD AND SYSTEM TO IMPROVE THE SYNCHRONIZATION OF FLOW ENCRYPTIONS
CN110190968B (en) Block chain big data safety processing system and method
CN108449145A (en) A kind of ciphertext transmission method based on quantum key
CN111797431B (en) Encrypted data anomaly detection method and system based on symmetric key system
CN111224974A (en) Method, system, electronic device and storage medium for network communication content encryption
US20220224532A1 (en) Systems and Methods for Hiding Private Cryptographic Keys in Multimedia Files
CN115001775B (en) Data processing method, device, electronic equipment and computer readable storage medium
Alzaid et al. A forward & backward secure key management in wireless sensor networks for PCS/SCADA
EP3840324B1 (en) Secure asynchronous series link
KR101217491B1 (en) A method for searching keyword based on public key
Kakkar et al. Mathematical analysis and simulation of multiple keys and S-Boxes in a multinode network for secure transmission
CN112202773A (en) Computer network information security monitoring and protection system based on internet
WO2023030316A1 (en) Key generation and distribution method, key generation apparatus, and key management system
US20030215089A1 (en) Method and apparatus for encrypting and decrypting messages based on boolean matrices
Pandare et al. Enhanced Password Manager using Hybrid Approach
CN112968904B (en) Block chain data protection method and system
Maddipati Implementation of Captcha as Graphical Passwords For Multi Security
Anilkumar et al. A secure method of communication in conventional cryptography using quantum key distribution
Sharma et al. Secured event data recorder (edr) system for analysis of data
Prajanati et al. Image security enhancement on cloud storage using AES algorithm
CN111669380B (en) Secret-free login method based on operation and maintenance audit system
Jianluan et al. Computer Vision Operating System of Bank Economic Management Security under 5G Wireless Communication Technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20201124