CN112380574A - Data chaining method based on block chain and SE chip - Google Patents

Data chaining method based on block chain and SE chip Download PDF

Info

Publication number
CN112380574A
CN112380574A CN202011255378.8A CN202011255378A CN112380574A CN 112380574 A CN112380574 A CN 112380574A CN 202011255378 A CN202011255378 A CN 202011255378A CN 112380574 A CN112380574 A CN 112380574A
Authority
CN
China
Prior art keywords
data
block chain
chip
signature
chain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011255378.8A
Other languages
Chinese (zh)
Inventor
林炀平
宋学武
徐铁兵
柯叶翔
刘卫卫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Gandao Intelligent Technology Co ltd
Original Assignee
Hangzhou Gandao Intelligent Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Gandao Intelligent Technology Co ltd filed Critical Hangzhou Gandao Intelligent Technology Co ltd
Priority to CN202011255378.8A priority Critical patent/CN112380574A/en
Publication of CN112380574A publication Critical patent/CN112380574A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB

Abstract

The application discloses a block chain and SE security chip-based data chaining method, which comprises the following steps: a block chain platform is constructed according to a block chain network framework, a block chain module integrated with an SE chip is implanted into the application of the Internet of things, and a system automatically initiates an uplink request; the physical chain cloud platform receives the request and sends a signature instruction to the interior of the SE chip, and the chip generates signature data through an encryption algorithm; the signature data is returned to the physical chain cloud platform; and the physical chain cloud platform formats the signature data, and the generated transaction data is uploaded to the block chain platform. Has the advantages that: according to the scheme, a public and private key does not need to be generated on the block chain, the SE security chip with the public and private key is directly implanted into the block chain module, so that the corresponding block chain module is provided with the unique public and private keys when leaving a factory, and the public and private keys are stored in the SE security chip, all data collected by the slave equipment are directly encrypted through the public key in the SE chip, and therefore the safety, the reality and the credibility of the data are guaranteed.

Description

Data chaining method based on block chain and SE chip
Technical Field
The present invention relates to the field of blockchains, and in particular, to a data chaining method based on a blockchain and an SE chip.
Background
The blocks are storage units one by one, all communication information of each block node within a certain time is recorded, all blocks are linked through random hashing (also called Hash algorithm), the next block contains the Hash value of the previous block, one block is connected with one block in sequence along with the expansion of information communication, the formed result is called a block chain, the block chain is a distributed shared account book and a database, and the block chain has the characteristics of decentralization, non-tampering, whole-course trace retaining, traceability, collective maintenance, public transparency and the like.
The blockchain is originally referred to in bitcoin, which is a core support technology of bitcoin and has characteristics of decentralization, non-repudiation and traceability. This ensures that money such as bitcoins can be transferred of value in an untrusted network. Meanwhile, by designing various intelligent contracts based on the block chain, people can enable the block chain to be suitable for various fields such as medical treatment, financial technology and the like. As the number of application scenarios increases, blockchains as a development technique involve the operation of multiple transactions. This makes the application structure of the blockchain complicated and large in scale. Moreover, this makes the blockchain more problematic. Such as smart contract vulnerabilities and key security issues. User keys (including public and private keys, file encryption keys, etc.) are the core of the blockchain, and the security problem is the most concern of the public. People would like to have their data stored in blockchains to make the data difficult to tamper with and easy to share with others. Since the tiles on the blockchain are public and shared by all participants. When these blocks relate to private data, when many applications of the blockchain relate to private data, it is necessary to encrypt the data using the user's key to protect the user's privacy and data integrity.
The document with publication number CN111639361A discloses a block chain key management method, a multi-person common signature method and an electronic device, which are composed of an upper chain and a lower chain, wherein the upper chain completes execution of a contract and money settlement, and the lower chain completes key generation, data encryption and decryption operations; performing chain uplink and downlink cooperative storage on the user key and the file; retrieving and storing the user key and the file on the chain; storing and recovering a private key of a user; aiming at a multi-party signature scene in a block chain, the storage and signature of a collaborative private key are completed by utilizing multi-party security calculation, a file and a secret key of a user are verified, the secret key of the user is revoked and updated, but the possibility that the secret key is tampered still exists, when the user records the own private key, the risk of disclosure still exists, or when the user forgets the private key, data stored on the block chain by the user cannot be read, and all data are directly lost.
Disclosure of Invention
The technical problem mainly solved by the present application is to provide a data chaining method based on a block chain and an SE chip.
In order to solve the technical problem, the application adopts a technical scheme that: a data chaining method based on a block chain and an SE (secure element) security chip is provided, which comprises the following steps:
building a blockchain platform from the blockchain network framework,
s1: implanting a block chain module integrated with an SE chip into an application of the Internet of things, wherein the SE chip internally has a public key and a private key, the block chain module is used for collecting equipment data, and a system automatically sets that the data initiate a chain loading request through a data chain loading instruction;
s2, after receiving the uplink request, the physical link cloud platform sends a data signature instruction to the interior of the SE chip, and the chip carries out signature through an encryption algorithm to generate signature data;
s3: the signature data returns to the physical chain cloud platform again;
s4: the physical link cloud platform obtains formatted signature data by formatting the returned signature data, and generates a transaction;
s5: and uploading the generated transaction data to a block chain platform to finish data chaining.
Before the data is sent to the uplink request through the data uplink command, the system automatically sets, after a first preset time interval, the data is sent to the uplink request through the data uplink command, and the data uplink command is sent in a Socket or AIDL mode.
The object chain cloud platform can send the data signature instruction to the interior of the SE chip in a Bluetooth or NFC mode.
The chip generates signature data by signing through an asymmetric encryption algorithm, wherein the encryption algorithm can be in the form of RSA algorithm, SM2 algorithm or ECDSA algorithm.
And formatting the signature data returned to the object chain cloud platform in an asn + byte splicing mode.
And uploading the transaction data to a blockchain platform in an intelligent contract mode.
Has the advantages that:
the application provides a data chaining method based on block chain and SE security chip, need not generate public private key on the block chain, directly implant SE security chip in block chain module, make corresponding block chain module just be furnished with unique public key and private key when leaving the factory, and the private key is stored in the inside of SE security chip, user oneself also can't know, the public key of equipment and the ID of block chain module are corresponding, also implant in block chain module through SE security chip, make all data of slave unit collection, directly encrypt through the inside public key of SE security chip earlier, thereby guarantee the safety, trueness, credibility of data.
Drawings
FIG. 1 is a block diagram of a data chaining method based on a blockchain and SE chip as described herein;
fig. 2 is a flowchart of a data uplink method based on a blockchain and an SE chip according to the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Some terms are explained below by way of example for a clearer understanding of the present scheme:
and SE, which is called a Secure Element, wherein the Secure Element comprises Secure hardware and Secure software.
Safety hardware: and the hardware has a safe operation environment comprising a safe storage, a safe algorithm and a safe interface.
And (4) safety software: ensuring the interaction safety of commands and data between the SE and the upper computer; data security processing, security calculation and security storage.
Public key: is a public key that is public to all nodes without any risk, and the public key is used for payment collection confirmation in a transaction, similar to a "payee" in a banking transaction. It is also often used to encrypt session keys, verify digital signatures, or encrypt data that can be decrypted with a corresponding private key.
Private key: refers to a secret key associated with an address, which is a string of 256-bit numbers known only to the owner of the private key, used for digital signature, confirming ownership of the transaction, similar to "signatures" in banking transactions.
Suppose A is the client and B is the server
Public key encryption
Encryption means encryption in other algorithm forms such as asymmetric algorithm encryption and symmetric algorithm encryption on a section of data; assuming that A is a client and B is a server, the encryption process is that A and B carry out communication encryption, B generates a pair of secret keys firstly, B holds a private key and gives the public key of A, A uses the public key of B to encrypt the content to be sent, and then B receives the ciphertext and decrypts the content through the private key of B.
Private key decryption
Decryption is the process of analyzing the encrypted data into data before encryption by means of related logical operations.
Private key signature
Signature means to add relevant characters to data, such as generating a data abstract, and then to verify the signature, wherein the signature is to prevent information from being tampered; a sends a message to B, A calculates the message digest of the message first, then uses its own private key to encrypt the message digest, the encrypted message digest is the signature (A encrypts the message digest with its own private key to become the signature).
For example:
public key verification sign
After B receives the message, it also uses the same method as A to extract the message digest, then uses A's public key to decrypt the signature, and compares it with the message digest calculated by itself, if they are the same, it indicates that the message is sent to B by A, at the same time, A can not deny the fact that B sends the message to B (B uses A's public key to decrypt the signature file, called 'check-signature'). .
And (3) signature process:
a calculates the message digest of message m, denoted as h (m)
A encrypts h (m) using a private key (n, d), generating a signature s, s satisfying s ═ h (m) d mod n;
since A encrypts the message digest with its private key, it can only be decrypted using s' public key, so A cannot deny itself sending the message to B
A sends message and signature (m, s) to B
And (3) a label checking process:
b calculates the message abstract of the message m (the calculation mode is the same as A), and is marked as h (m)
B decrypts s using the public key of A (n, e) to obtain H (m), H (m) s ^ e mod n
B comparing H (m) with h (m) to prove that the signature verification is successful
Referring to fig. 1 to 2, fig. 1 is a block diagram of a data uplink method based on a blockchain and an SE chip according to an embodiment of the present invention, and fig. 2 is a flowchart of the data uplink method based on the blockchain and the SE chip according to the embodiment of the present invention, according to an embodiment of the present invention. An embodiment of the present application provides a data chaining method based on a block chain and an SE chip, including:
building a blockchain platform from the blockchain network framework,
s1: implanting a block chain module integrated with an SE chip into an application of the Internet of things, wherein the SE chip internally has a public key and a private key, the block chain module is used for collecting equipment data, and a system automatically sets that encrypted data initiate a chain loading request through a data chain loading instruction;
s2, after receiving the uplink request, the physical chain cloud platform sends a data signature instruction to the interior of the SE chip, the SE chip carries out signature through an encryption algorithm to generate signature data, the specific block chain module extracts the abstract of the collected data, and the abstract is encrypted through a private key in the SE chip to generate the signature data;
s3: the signature data returns to the object chain cloud platform again, and specifically, the block chain module encrypts the acquired data and the signature data together through a public key in the SE chip to obtain encrypted data;
s4: the physical link cloud platform formats returned signature data to obtain formatted signature data and generate transactions, and the formatted data form a uniform format so as to facilitate source tracing, verification and hash value calculation of the data at the later stage;
s5: and uploading the generated transaction data to a block chain platform to finish data chaining.
The following examples are specific for a detailed understanding of the encryption, decryption and signing, and verification of the signature integrity process:
A
a, extracting a message digest h (m) of a message m, encrypting the digest h (m) by using a private key of the message m, and generating a signature s
A encrypts the signature s and the message m together by using the public key of B to generate a ciphertext c, and sends the ciphertext c to B
B:
B, receiving the ciphertext c, and decrypting the ciphertext c by using a private key of the B to obtain a plaintext m and a digital signature s;
b, decrypting the digital signature s by using the public key of A to obtain H (m);
b extracting the message digest h (m) of the message m by using the same method;
and 4.B, comparing the two message digests, if the two message digests are the same, the verification is successful, and if the two message digests are not the same, the verification fails.
In some embodiments, before the system automatically sets that the uplink request is initiated by the data through the data uplink command, the system automatically sets that, after a first preset time interval, the data is sent through the data uplink command to the uplink request, and the data uplink command is sent through a Socket or an aid dl manner.
In some embodiments, the chain cloud platform may send the data signature instruction to the inside of the SE chip by means of bluetooth or NFC.
In some embodiments, the chip generates the signature data by signing with an asymmetric cryptographic algorithm, which may be in the form of an RSA algorithm, an SM2 algorithm, or an ECDSA algorithm.
In some embodiments, the signature data returned to the chain cloud platform is formatted by means of asn + byte splicing.
In some embodiments, the transaction data is uploaded to the blockchain platform by way of a smart contract, which is a computer protocol intended to propagate, validate, or execute contracts in an informational manner.
Has the advantages that:
the application provides a data chaining method based on block chain and SE security chip, need not generate public private key on the block chain, directly implant SE security chip in the block chain module, make corresponding block chain module just be furnished with unique public key and private key when leaving the factory, and public, private key are stored in the inside of SE security chip, the user oneself also can't know, the public key of equipment and the ID of block chain module are corresponding, also implant in the block chain module through SE security chip, make all data of collecting from equipment, directly encrypt through the inside public key of SE security chip earlier, thereby guarantee the safety, true, the credibility of data.
It should be noted that the terms "comprises" and "comprising," and any variations thereof, in the embodiments of the present application, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or may alternatively include other components or elements inherent to such process, method, article, or apparatus.
The above description is only an example of the present application and is not intended to limit the scope of the present application, and all modifications of equivalent structures and equivalent processes, which are made by the contents of the specification and the drawings, or which are directly or indirectly applied to other related technical fields, are intended to be included within the scope of the present application.

Claims (8)

1.A data chaining method based on a block chain and an SE (secure element) security chip is characterized by comprising the following steps:
building a blockchain platform from the blockchain network framework,
s1: implanting a block chain module integrated with an SE chip into an application of the Internet of things, wherein the SE chip internally has a public key and a private key, the block chain module is used for collecting equipment data, and a system automatically sets that the data initiate a chain loading request through a data chain loading instruction;
s2, after receiving the uplink request, the physical link cloud platform sends a data signature instruction to the interior of the SE chip, and the chip carries out signature through an encryption algorithm to generate signature data;
s3: the signature data returns to the physical chain cloud platform again;
s4: the physical link cloud platform obtains formatted signature data by formatting the returned signature data, and generates a transaction;
s5: and uploading the generated transaction data to a block chain platform to finish data chaining.
2. The block chain and SE security chip based data uplink method of claim 1,
the system automatically sets that after a first preset time interval, the data is sent to a uplink request through a data uplink command.
3. The block chain and SE security chip based data uplink method according to claim 2, wherein the data uplink command is sent in a Socket or AIDL manner.
4. The block chain and SE security chip based data uplink method of claim 1,
the physical chain cloud platform sends the data signature instruction to the interior of the SE chip in a Bluetooth or NFC mode.
5. The block chain and SE security chip based data uplink method of claim 1,
the chip carries out signature through an asymmetric encryption algorithm to generate signature data.
6. The block chain and SE security chip based data uplink method of claim 5,
the encryption algorithm may be in the form of the SM2 algorithm, the RSA algorithm, or the ECDSA algorithm.
7. The block chain and SE security chip based data uplink method of claim 1,
and formatting the signature data returned to the object chain cloud platform in an asn + byte splicing mode.
8. The blockchain and SE security chip based data chaining method according to any one of claims 1 to 7, wherein the transaction data is uploaded to a blockchain platform by means of a smart contract.
CN202011255378.8A 2020-11-11 2020-11-11 Data chaining method based on block chain and SE chip Pending CN112380574A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011255378.8A CN112380574A (en) 2020-11-11 2020-11-11 Data chaining method based on block chain and SE chip

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011255378.8A CN112380574A (en) 2020-11-11 2020-11-11 Data chaining method based on block chain and SE chip

Publications (1)

Publication Number Publication Date
CN112380574A true CN112380574A (en) 2021-02-19

Family

ID=74582787

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011255378.8A Pending CN112380574A (en) 2020-11-11 2020-11-11 Data chaining method based on block chain and SE chip

Country Status (1)

Country Link
CN (1) CN112380574A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109325331A (en) * 2018-09-13 2019-02-12 北京航空航天大学 Transaction system is acquired based on the big data of block chain and credible calculating platform
CN111045690A (en) * 2018-10-12 2020-04-21 阿里巴巴集团控股有限公司 Block chain node service deployment method, device, system, computing equipment and medium
CN111538782A (en) * 2020-04-14 2020-08-14 浙江浙燃能源有限公司 Energy big data management system based on block chain
CN111639361A (en) * 2020-05-15 2020-09-08 中国科学院信息工程研究所 Block chain key management method, multi-person common signature method and electronic device
CN111740989A (en) * 2020-06-19 2020-10-02 大连理工大学 Block chain-oriented Internet of things chip lightweight data encryption method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109325331A (en) * 2018-09-13 2019-02-12 北京航空航天大学 Transaction system is acquired based on the big data of block chain and credible calculating platform
CN111045690A (en) * 2018-10-12 2020-04-21 阿里巴巴集团控股有限公司 Block chain node service deployment method, device, system, computing equipment and medium
CN111538782A (en) * 2020-04-14 2020-08-14 浙江浙燃能源有限公司 Energy big data management system based on block chain
CN111639361A (en) * 2020-05-15 2020-09-08 中国科学院信息工程研究所 Block chain key management method, multi-person common signature method and electronic device
CN111740989A (en) * 2020-06-19 2020-10-02 大连理工大学 Block chain-oriented Internet of things chip lightweight data encryption method

Similar Documents

Publication Publication Date Title
US11799668B2 (en) Electronic identification verification methods and systems with storage of certification records to a side chain
US11777726B2 (en) Methods and systems for recovering data using dynamic passwords
CN110708170B (en) Data processing method and device and computer readable storage medium
US20230107243A1 (en) Personal device security using cryptocurrency wallets
CN109862041B (en) Digital identity authentication method, equipment, device, system and storage medium
CN110519260B (en) Information processing method and information processing device
CN108292402B (en) Determination of a common secret and hierarchical deterministic keys for the secure exchange of information
CN110417750B (en) Block chain technology-based file reading and storing method, terminal device and storage medium
US11880831B2 (en) Encryption system, encryption key wallet and method
WO2018145127A1 (en) Electronic identification verification methods and systems with storage of certification records to a side chain
US11831753B2 (en) Secure distributed key management system
US8806206B2 (en) Cooperation method and system of hardware secure units, and application device
Zhou et al. EverSSDI: blockchain-based framework for verification, authorisation and recovery of self-sovereign identity using smart contracts
JPWO2020050390A1 (en) Right holder terminal, user terminal, right holder program, user program, content use system and content use method
CN110445840B (en) File storage and reading method based on block chain technology
TWI476629B (en) Data security and security systems and methods
CN111914270A (en) Programmable authentication service method and system based on block chain technology
US20220216999A1 (en) Blockchain system for supporting change of plain text data included in transaction
CN111311412B (en) Decentralized transaction confirmation method and device and server
CN112380574A (en) Data chaining method based on block chain and SE chip
CN114143026B (en) Data security interface based on asymmetric and symmetric encryption and working method thereof
JP2002217895A (en) Data application storage method, method/system for executing command, data application storage program, storage medium with the program stored thereon, command-performing program and storage medium with the program stored thereon
CN115168875A (en) Security control method, device and equipment for instant messaging and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination