CN112671735B - Data encryption sharing system and method based on block chain and re-encryption - Google Patents

Data encryption sharing system and method based on block chain and re-encryption Download PDF

Info

Publication number
CN112671735B
CN112671735B CN202011487458.6A CN202011487458A CN112671735B CN 112671735 B CN112671735 B CN 112671735B CN 202011487458 A CN202011487458 A CN 202011487458A CN 112671735 B CN112671735 B CN 112671735B
Authority
CN
China
Prior art keywords
sharing
data
encryption
key
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011487458.6A
Other languages
Chinese (zh)
Other versions
CN112671735A (en
Inventor
汪德嘉
张齐齐
宋超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Pay Egis Technology Co ltd
Jiangsu Tongfudun Blockchain Technology Co ltd
Original Assignee
Jiangsu Pay Egis Technology Co ltd
Jiangsu Tongfudun Blockchain Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Pay Egis Technology Co ltd, Jiangsu Tongfudun Blockchain Technology Co ltd filed Critical Jiangsu Pay Egis Technology Co ltd
Priority to CN202011487458.6A priority Critical patent/CN112671735B/en
Publication of CN112671735A publication Critical patent/CN112671735A/en
Application granted granted Critical
Publication of CN112671735B publication Critical patent/CN112671735B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The application discloses data encryption sharing system and method based on block chain and re-encryption, and the system comprises: the system comprises a block chain, a server and a client which are connected to the block chain; the client comprises a sharing client for providing data sharing and a receiving client for downloading shared data; the server is used for storing the sharing data received from the sharing client and sending the sharing data to the receiving client. The method and the device solve the problems that the existing data sharing is stored on the server in a plaintext form, the risk of data leakage exists, the sharing record of the data is stored by a third-party server, even the sharing record is not stored, and if the third-party server is attacked, tampered or forged, the stored sharing record and the shared data become untrustworthy.

Description

Data encryption sharing system and method based on block chain and re-encryption
Technical Field
The application relates to the technical field of data sharing, in particular to a data encryption sharing system and method based on block chains and re-encryption.
Background
At present, data is mostly shared in a clear text form, and end-to-end sharing is realized through a server. In the whole sharing process, data exists in a plaintext form, and the data is visible at the server side, so that the risk of data leakage exists. Meanwhile, the sharing record of the data is saved by a third-party server, even the sharing record is not saved, so that the credibility of the sharing record completely depends on the third-party server or is traced; when the sharing record of the data is stored on the third-party server, if the third-party server is attacked, tampered or forged, the untrustworthy of the server directly causes the stored sharing record to become untrustworthy. In addition, data sharing lacks a time constraint, and shared data is difficult to be authenticated.
Disclosure of Invention
The application provides a data encryption sharing system and method based on a block chain and re-encryption, and aims to solve the problems that the existing data sharing is stored on a server in a plaintext form, the risk of data leakage exists, sharing records of the data are stored by a third-party server, even the sharing records are not stored, and if the third-party server is attacked, tampered or forged, the stored sharing records and the stored sharing data become untrustworthy.
In one aspect, a data encryption sharing system based on block chaining and re-encryption comprises: the system comprises a block chain, a server and a client which are connected to the block chain; the client comprises a sharing client for providing data sharing and a receiving client for downloading shared data; the server is used for storing the sharing data received from the sharing client and sending the sharing data to the receiving client.
In another aspect, a data encryption sharing method based on block chains and re-encryption includes:
initializing a sharing client public and private key pair of a sharing client, and checking whether the sharing client public and private key pair exists;
if the sharing client public and private key pair exists, reading a sharing client public key;
generating a shared symmetric key;
encrypting the shared symmetric key by using the shared client public key to obtain a key ciphertext;
encrypting the shared data by using the shared symmetric key to obtain a data ciphertext;
initializing a re-encryption key, and checking whether the re-encryption key exists;
if the re-encryption key exists, generating a data sharing record;
storing the key ciphertext, the data ciphertext, and the data sharing record on the server;
uploading the data sharing record to a block chain for storage, generating a transaction hash, and storing the transaction hash to the server;
according to a shared data downloading request of a receiving client, re-encrypting the key ciphertext by using the re-encryption key to obtain a re-encryption key ciphertext;
sending the transaction hash, the data cipher text and the re-encryption key cipher text to the receiving client;
reading a private key of a receiving client, and decrypting the re-encrypted key ciphertext to obtain the shared symmetric key;
decrypting the data ciphertext by using the shared symmetric key to obtain the shared data;
and storing the shared data in a local storage space of the receiving client.
According to the data encryption sharing system and method based on the block chain and the re-encryption, data exist and are transmitted in a ciphertext mode in the whole data sharing process, invisibility of the data can be guaranteed to the maximum extent, data leakage can be prevented, and safety of the data sharing process is improved. The process of data sharing is anchored to the block chain in a transaction hash mode, so that the right of data can be confirmed, the source affiliation of the data is recorded, and the traceability of the data sharing process can be realized; the block chain is adopted to store the data sharing record, so that the data sharing record can be prevented from being tampered, and the safety and the credibility of the data sharing record can be improved. In addition, when the shared data needs to be shared to the multiple clients simultaneously, the shared clients only need to encrypt the shared data once and send the encrypted shared data to the server, the server re-encrypts the key ciphertext according to the re-encryption key of each receiving client, and the multiple receiving clients respectively send data downloading requests to download the shared data, so that the calculation burden of the shared clients can be reduced, and the data sharing efficiency is improved. The re-encryption key associated with the sharing client and the receiving client can be reused, the re-encryption key can be reused as long as data sharing is performed between the same two sharing clients and the receiving client, the situation that the public key of the receiving client needs to be read again to share data every time and the re-encryption key is generated can be avoided, and therefore the data sharing efficiency can be improved.
Drawings
In order to more clearly explain the technical solution of the present application, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious to those skilled in the art that other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a topological diagram of a first data encryption sharing system based on a block chain and re-encryption according to an embodiment of the present disclosure;
fig. 2 is a flowchart of a data encryption sharing method based on a block chain and re-encryption according to an embodiment of the present disclosure;
FIG. 3 is a detailed flowchart of step SA shown in FIG. 2;
fig. 4 is a detailed flowchart of step SE shown in fig. 2.
Detailed Description
The technical solutions in the embodiments of the present application will be described clearly and completely with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments in the present application without making creative efforts shall fall within the protection scope of the present application.
Fig. 1 is a topological diagram of a first data encryption sharing system based on a block chain and re-encryption according to an embodiment of the present disclosure. As shown in fig. 1, the data encryption sharing system based on block chains and re-encryption provided in the embodiment of the present application includes: the system comprises a block chain, a server and a client connected to the block chain; the client comprises a sharing client for providing data sharing and a receiving client for downloading shared data; the server is used for storing the sharing data received from the sharing client and sending the sharing data to the receiving client. The number of the clients can be multiple, and in the process of data sharing, the shared data is uploaded to the server, so that the client is the sharing client; the client requesting the server to download the shared data is the receiving client. In the block chain, the server may serve as a node, and the client may also serve as a node of the block chain, which is not specifically limited in this application. It should be noted that the number of clients, the number of servers, and the number of nodes in the blockchain shown in fig. 1 are only exemplary and are not intended to limit the present application.
Fig. 2 is a flowchart of a data encryption sharing method based on a block chain and re-encryption according to an embodiment of the present disclosure. As shown in fig. 2, the data encryption sharing method based on block chains and re-encryption provided by the present application includes the following steps:
s1: initializing a sharing client public and private key pair (PKA, SKA) of a sharing client, and checking whether the sharing client public and private key pair exists. Each client has a private and public key pair, wherein the private key is stored in the client, and the public key can be sent to the server for storage, thereby facilitating subsequent encryption and decryption actions.
S10: and if the sharing client does not have the public and private key pair of the sharing client, the sharing client needs to regenerate the public and private key pair (PKA, SKA) of the sharing client, continuously reads the public key PKA of the sharing client and sends the public key pair to the server for storage.
S2: and if the shared client public and private key pair (PKA, SKA) exists, reading the shared client public key PKA.
S3: a shared symmetric key K is generated. Each sharing client generates a sharing symmetric key K each time the client shares data, which can be understood as that the sharing symmetric key K is a one-time key, and a new sharing symmetric key K is generated again each time the client shares data. The shared symmetric key can be prevented from being maliciously intercepted, and the credibility of each data sharing process can be ensured.
S4: and encrypting the shared symmetric key K by using the shared client public key PKA to obtain a key ciphertext E [ K, PKA ]. Since the shared symmetric key K is a key used for encrypting the shared data at one time, the shared symmetric key K is encrypted, so that the key security used for encrypting the data sharing at this time can be ensured, and the shared symmetric key can be prevented from being tampered or forged.
S5: and encrypting the shared data by using the shared symmetric key K to obtain a data ciphertext E [ data, K ]. The shared data are encrypted, so that the security of the shared data in the sharing process can be ensured.
S6: the re-encryption key reK is initialized and it is checked whether the re-encryption key reK exists. Only one re-encryption key reK is arranged between one sharing client and one receiving client, and the re-encryption key reK can be repeatedly used as long as data sharing is carried out between the two same sharing clients and the receiving clients, and is not required to be regenerated every time of sharing, so that the process can be simplified, and the data sharing efficiency is improved.
S60: if the re-encryption key reK does not exist, the re-encryption key reK is generated according to the shared client public and private key pair (PKA, SKA) and the received client public key PKB, and is uploaded to the server for storage. The re-encryption key reK carries key information of the sharing client and the receiving client, and has uniqueness, so that the key and data used in encryption in the data sharing process are ensured to be safe and reliable.
S7: and if the re-encryption key reK exists, generating a data sharing record. The data sharing record comprises sharing client identity information, receiving client identity information, a sharing data hash value, a sharing timestamp, a sharing time limit and a private key signature of the sharing client; the shared data hash value is obtained by carrying out hash operation on shared data, the shared timestamp is timestamp information when the shared data is shared, and the sharing time limit is a limited range of allowed sharing time of the shared data; the sharing client private key signature is obtained by the identity information of the sharing client, the identity information of the receiving client, the sharing data hash value, the sharing timestamp and the signature of the sharing client private key after the sharing time limit.
S8: and storing the key ciphertext E [ K, PKA ], the data ciphertext E [ data, K ] and the data sharing record on a server.
S9: and uploading the data sharing record to a block chain for storage, generating a transaction hash txHash, and storing the transaction hash txHash to the server. The transaction hash txHash is obtained by performing hash operation on the data sharing record. The process of data sharing is anchored to the block chain in a transaction hash mode, so that the right of data can be confirmed, the source affiliation of the data is recorded, and the traceability of the data sharing process can be realized; the data sharing record is stored by adopting the block chain, so that the data sharing record is guaranteed to be prevented from being tampered, and the safety and the credibility of the data sharing record can be improved.
And SA: and according to the received shared data downloading request of the client, re-encrypting the key ciphertext E [ K, PKA ] by using the re-encryption key reK to obtain the re-encryption key ciphertext E [ K, PKA ] reK.
Fig. 3 is a detailed flowchart of step SA shown in fig. 2. As shown in fig. 3, step SA further includes:
and SA1: and verifying whether the identity of the receiving client is legal or not according to the sharing data downloading request of the receiving client.
And SA2: and if the identity of the receiving client is legal, checking whether the request time of the sharing data downloading request is within the sharing time limit or not according to the transaction hash txHash corresponding to the sharing data downloading request. The transaction hash txHash is equivalent to the digest of the sharing record, and the detailed information of the shared data can be obtained through the index of the transaction hash txHash.
If the identity of the receiving client is illegal, the receiving client is unsafe, may be impersonated, or has been tampered, in order to ensure the security of the data, the downloading of the shared data cannot be continued, the data downloading request may be rejected or no response is made, and the application is not specifically limited.
And SA3: and if the request time of the shared data downloading request is within the sharing time limit, re-encrypting the key ciphertext E [ K, PKA ] by using the re-encryption key reK to obtain the re-encryption key ciphertext E [ K, PKA ] reK.
If the request time of the shared data downloading request is not within the sharing time limit, it is indicated that the sharing data downloading qualification of the receiving client is expired, the shared data cannot be downloaded, in order to ensure the security of the data, the shared data cannot be downloaded continuously, the data downloading request can be rejected or no response is made, and the application is not limited specifically.
SB: and sending the transaction hash txHash, the data ciphertext E [ data, K ] and the re-encryption key ciphertext E [ K, PKA, reK ] to the receiving client.
SC: and reading a private key SKB of the receiving client, and decrypting the re-encryption key ciphertext E [ E [ K, PKA, reK ] to obtain a shared symmetric key K. Because the re-encryption key reK carries the key information of the sharing client and the receiving client, the re-encryption key ciphertext E [ E [ K, PKA ], reK ] can be decrypted by using the private key SKB of the receiving client to obtain the sharing symmetric key K.
SD: and decrypting the data ciphertext E [ data, K ] by using the decrypted shared symmetric key K to obtain shared data.
And SE: and saving the sharing data in a local storage space of the receiving client. Thus, the data sharing process is finished.
Fig. 4 is a detailed flowchart of step SE shown in fig. 2. As shown in fig. 4, step SE, further includes:
SE1: and calculating a shared data hash value, and comparing whether the calculated shared data hash value is the same as the shared data hash value in the sharing record.
If the calculated shared data hash value is different from the shared data hash value in the sharing record, it indicates that the shared data downloaded by the receiving client may be wrong, or tampered or forged data is data which has lost credibility, the shared data downloaded this time is invalid, and the data sharing process fails, and an alarm may be issued, which is not specifically limited in the present application.
And SE2: and if the calculated shared data hash value is the same as the shared data hash value in the sharing record, storing the shared data in the local storage space of the receiving client. The downloaded shared data is legal and effective.
According to the data encryption sharing system and method based on the block chain and the re-encryption, data exist and are transmitted in a ciphertext mode in the whole data sharing process, invisibility of the data can be guaranteed to the maximum extent, data leakage can be prevented, and safety of the data sharing process is improved. The process of data sharing is anchored to the block chain in a transaction hash mode, so that the right of data can be confirmed, the source affiliation of the data is recorded, and the traceability of the data sharing process can be realized; the block chain is adopted to store the data sharing record, so that the data sharing record can be prevented from being tampered, and the safety and the credibility of the data sharing record can be improved. In addition, when the shared data needs to be shared to the multiple clients simultaneously, the shared clients only need to encrypt the shared data once and send the encrypted shared data to the server, the server re-encrypts the key ciphertext according to the re-encryption key of each receiving client, and the multiple receiving clients respectively send data downloading requests to download the shared data, so that the calculation burden of the shared clients can be reduced, and the data sharing efficiency is improved. The re-encryption key associated with the sharing client and the receiving client can be reused, the re-encryption key can be reused as long as data sharing is performed between the same two sharing clients and the receiving client, the situation that the public key of the receiving client needs to be read again to share data every time and the re-encryption key is generated can be avoided, and therefore the data sharing efficiency can be improved. The sharing time limit of the data is recorded in the data sharing record, the sharing authority of the shared data can be correspondingly controlled, so that the data sharing process is more intelligent and more reliable, if the time of the request exceeds the sharing time limit, the request can be rejected, the data sharing is ensured to be safe and reliable, and the data can be further prevented from being leaked.
Those skilled in the art will readily appreciate that the techniques of the embodiments of the present invention may be implemented as software plus a required general purpose hardware platform. Based on such understanding, the technical solutions in the embodiments of the present invention may be essentially or partially implemented in the form of a software product, which may be stored in a storage medium, such as ROM/RAM, magnetic disk, optical disk, etc., and includes several instructions for enabling a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the method according to the embodiments or some parts of the embodiments.
The same and similar parts among the various embodiments in this specification may be referred to each other. In particular, for the embodiments, since they are substantially similar to the method embodiments, the description is simple, and the relevant points can be referred to the description in the method embodiments.

Claims (10)

1. A data encryption sharing system based on block chains and re-encryption is characterized by comprising: the system comprises a block chain, a server and a client which are connected to the block chain; the client comprises a sharing client for providing data sharing and a receiving client for downloading shared data; the server is used for storing the sharing data received from the sharing client and sending the sharing data to the receiving client;
the data encryption sharing system based on block chain and re-encryption is configured to execute the following data encryption sharing method based on block chain and re-encryption, wherein the method comprises the following steps:
initializing a sharing client public and private key pair of a sharing client, and checking whether the sharing client public and private key pair exists;
if the sharing client public and private key pair exists, reading a sharing client public key;
generating a shared symmetric key;
encrypting the shared symmetric key by using the shared client public key to obtain a key ciphertext;
encrypting the shared data by using the shared symmetric key to obtain a data ciphertext;
initializing a re-encryption key, and checking whether the re-encryption key exists;
if the re-encryption key exists, generating a data sharing record;
storing the key ciphertext, the data ciphertext and the data sharing record on a server;
uploading the data sharing record to a block chain for storage, generating a transaction hash, and storing the transaction hash to the server;
according to a shared data downloading request of a receiving client, re-encrypting the key ciphertext by using the re-encryption key to obtain a re-encryption key ciphertext;
sending the transaction hash, the data cipher text and the re-encryption key cipher text to the receiving client;
reading a private key of a receiving client, and decrypting the re-encrypted key ciphertext to obtain the shared symmetric key;
decrypting the data ciphertext by using the shared symmetric key to obtain the shared data;
and storing the shared data in a local storage space of the receiving client.
2. A data encryption sharing method based on block chains and re-encryption is characterized by comprising the following steps:
initializing a sharing client public and private key pair of a sharing client, and checking whether the sharing client public and private key pair exists or not;
if the sharing client public and private key pair exists, reading a sharing client public key;
generating a shared symmetric key;
encrypting the shared symmetric key by using the shared client public key to obtain a key ciphertext;
encrypting the shared data by using the shared symmetric key to obtain a data ciphertext;
initializing a re-encryption key, and checking whether the re-encryption key exists;
if the re-encryption key exists, generating a data sharing record;
storing the key ciphertext, the data ciphertext and the data sharing record on a server;
uploading the data sharing record to a block chain for storage, generating a transaction hash, and storing the transaction hash to the server;
according to a shared data downloading request of a receiving client, re-encrypting the key ciphertext by using the re-encryption key to obtain a re-encryption key ciphertext;
sending the transaction hash, the data cipher text and the re-encryption key cipher text to the receiving client;
reading a private key of a receiving client, and decrypting the re-encrypted key ciphertext to obtain the shared symmetric key;
decrypting the data ciphertext by using the shared symmetric key to obtain the shared data;
and storing the shared data in a local storage space of the receiving client.
3. The data encryption sharing method based on the blockchain and the re-encryption is characterized in that if the sharing client public and private key pair does not exist, the sharing client public and private key pair is regenerated, the sharing client public key is continuously read, and the sharing client public key is sent to a server to be stored.
4. The blockchain and re-encryption based data encryption sharing method of claim 2, wherein if the re-encryption key does not exist, the re-encryption key is generated from the shared client public and private key pair and a receiving client public key.
5. The blockchain and re-encryption based data encryption sharing method according to claim 2, wherein only one re-encryption key exists between one sharing client and one receiving client.
6. The data encryption sharing method based on blockchain and re-encryption according to claim 2, wherein each sharing client generates one sharing symmetric key for each time data sharing is performed.
7. The data encryption sharing method based on blockchain and re-encryption according to claim 2, wherein the sharing record includes identity information of the sharing client, identity information of the receiving client, a shared data hash value, a sharing timestamp, a sharing time limit, and a sharing client private key signature; the sharing client private key signature is obtained by the identity information of the sharing client, the identity information of the receiving client, the sharing data hash value, the sharing timestamp and the signature of the sharing client private key after the sharing time limit passes.
8. The blockchain and re-encryption based data encryption sharing method according to claim 7, wherein the transaction hash is obtained by hashing the data sharing record.
9. The data encryption sharing method based on the blockchain and the re-encryption as claimed in claim 7, wherein the re-encryption key is used to re-encrypt the key ciphertext according to a shared data download request of a receiving client to obtain a re-encrypted key ciphertext, further comprising:
verifying whether the identity of a receiving client is legal or not according to a sharing data downloading request of the receiving client;
if the identity of the receiving client is legal, checking whether the request time of the shared data downloading request is within the sharing time limit or not according to the transaction hash corresponding to the shared data downloading request;
and if the request time of the shared data downloading request is within the sharing time limit, re-encrypting the key ciphertext by using the re-encryption key to obtain a re-encryption key ciphertext.
10. The data encryption sharing method based on blockchain and re-encryption according to claim 7, wherein the saving the shared data in the local storage space of the receiving client further comprises:
calculating the shared data hash value, and comparing the shared data hash value obtained by calculation with the shared data hash value in the shared record to determine whether the shared data hash value is the same;
and if the shared data hash value obtained by calculation is the same as the shared data hash value in the shared record, storing the shared data in a local storage space of the receiving client.
CN202011487458.6A 2020-12-16 2020-12-16 Data encryption sharing system and method based on block chain and re-encryption Active CN112671735B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011487458.6A CN112671735B (en) 2020-12-16 2020-12-16 Data encryption sharing system and method based on block chain and re-encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011487458.6A CN112671735B (en) 2020-12-16 2020-12-16 Data encryption sharing system and method based on block chain and re-encryption

Publications (2)

Publication Number Publication Date
CN112671735A CN112671735A (en) 2021-04-16
CN112671735B true CN112671735B (en) 2022-12-06

Family

ID=75405673

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011487458.6A Active CN112671735B (en) 2020-12-16 2020-12-16 Data encryption sharing system and method based on block chain and re-encryption

Country Status (1)

Country Link
CN (1) CN112671735B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113949552A (en) * 2021-10-13 2022-01-18 广州广电运通金融电子股份有限公司 Large file encryption and decryption system, method, storage medium and equipment
CN114726643B (en) * 2022-04-27 2024-04-16 中国银行股份有限公司 Data storage and access methods and devices on cloud platform
CN117155715B (en) * 2023-10-31 2024-02-02 中债金科信息技术有限公司 Block chain-based financial data sharing method, device, equipment and storage medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109660555A (en) * 2019-01-09 2019-04-19 上海交通大学 Content safety sharing method and system based on proxy re-encryption

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102602119B1 (en) * 2018-04-06 2023-11-15 주식회사 크립토랩 User device and electronic device for sharing data based on block chain and homomorphic encryption technology and methods thereof
CN109300038B (en) * 2018-10-11 2020-12-08 合肥达朴汇联科技有限公司 Resource flow transaction system
CN109768987B (en) * 2019-02-26 2022-01-28 重庆邮电大学 Block chain-based data file safe and private storage and sharing method
CN111324881B (en) * 2020-02-20 2020-10-30 铭数科技(青岛)有限公司 Data security sharing system and method fusing Kerberos authentication server and block chain
CN112000632A (en) * 2020-07-31 2020-11-27 天翼电子商务有限公司 Ciphertext sharing method, medium, sharing client and system

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109660555A (en) * 2019-01-09 2019-04-19 上海交通大学 Content safety sharing method and system based on proxy re-encryption

Also Published As

Publication number Publication date
CN112671735A (en) 2021-04-16

Similar Documents

Publication Publication Date Title
CN112671735B (en) Data encryption sharing system and method based on block chain and re-encryption
US9852300B2 (en) Secure audit logging
JP5860815B2 (en) System and method for enforcing computer policy
EP2020797B1 (en) Client-server Opaque token passing apparatus and method
CN112150147A (en) Data security storage system based on block chain
KR100979576B1 (en) Methods for remotely changing a communications password
US20100195824A1 (en) Method and Apparatus for Dynamic Generation of Symmetric Encryption Keys and Exchange of Dynamic Symmetric Key Infrastructure
KR101753859B1 (en) Server and method for managing smart home environment thereby, method for joining smart home environment and method for connecting communication session with smart device
US10824744B2 (en) Secure client-server communication
CN112685790B (en) Block chain data security and privacy protection method
CN110505055B (en) External network access identity authentication method and system based on asymmetric key pool pair and key fob
CN113626802B (en) Login verification system and method for equipment password
CN112615720B (en) Cloud data encryption storage system based on block chain
CN113360886B (en) Method, device and equipment for sharing encrypted data and readable medium
GB2584455A (en) An encryption process
Manthiramoorthy et al. Comparing several encrypted cloud storage platforms
CN112861157A (en) Data sharing method based on decentralized identity and proxy re-encryption
CN112685786A (en) Financial data encryption and decryption method, system, equipment and storage medium
CN114244508B (en) Data encryption method, device, equipment and storage medium
Junghanns et al. Engineering of secure multi-cloud storage
CN114629713A (en) Identity verification method, device and system
JP4794970B2 (en) Secret information protection method and communication apparatus
US10764260B2 (en) Distributed processing of a product on the basis of centrally encrypted stored data
CN106257859A (en) A kind of password using method
CN111611620A (en) Access request processing method of access platform and related device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant