CN113111365A - Envelope encryption-based online psychological consultation privacy data protection method, storage medium and system - Google Patents

Envelope encryption-based online psychological consultation privacy data protection method, storage medium and system Download PDF

Info

Publication number
CN113111365A
CN113111365A CN202110437240.8A CN202110437240A CN113111365A CN 113111365 A CN113111365 A CN 113111365A CN 202110437240 A CN202110437240 A CN 202110437240A CN 113111365 A CN113111365 A CN 113111365A
Authority
CN
China
Prior art keywords
information
salt
user
psychological
personal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110437240.8A
Other languages
Chinese (zh)
Other versions
CN113111365B (en
Inventor
林延旭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Heart Network Technology Co ltd
Original Assignee
Guangzhou Heart Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Heart Network Technology Co ltd filed Critical Guangzhou Heart Network Technology Co ltd
Priority to CN202110437240.8A priority Critical patent/CN113111365B/en
Publication of CN113111365A publication Critical patent/CN113111365A/en
Application granted granted Critical
Publication of CN113111365B publication Critical patent/CN113111365B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides an envelope encryption-based online psychological consultation privacy data protection method, a storage medium and a system, wherein the method comprises the following steps: respectively acquiring a plurality of private data, wherein the private data comprises user personal information and psychological consultation contents which are mutually related; respectively adding the same salt value to the user personal information and the psychological counseling content of the same online psychological counseling visitor, then carrying out encryption processing to obtain the user personal common salt information and the psychological counseling content common salt information, and storing the information in a correlated manner; creating a master key and a plaintext data key, and performing envelope encryption on the plaintext data key by using the master key to generate a ciphertext data key; storing the personal co-salt information of the user in association with a master key, and storing the psychological counseling content co-salt information in association with a ciphertext data key; encrypting the psychological consultation content by using a plaintext data key, and then destroying the plaintext data key; storing the user personal information in association with the encrypted psychological counseling content.

Description

Envelope encryption-based online psychological consultation privacy data protection method, storage medium and system
Technical Field
The invention relates to the technical field of information security, in particular to an envelope encryption-based online psychological consultation privacy data protection method, a storage medium and a system.
Background
With the development and popularization of mobile internet technology, more and more people carry out online psychological consultation to psychological consultants through an online psychological consultation system. During the psychological counseling process, the online psychological counseling visitor can reveal a lot of private data, such as personal information of the user, psychological counseling content and the like, and the online psychological counseling system can store the private data in the database so that the psychological counselor can review or learn the psychological counseling process later.
At present, the private data is usually stored in a plaintext manner, but personnel in the psychological consulting system can easily and directly check the private data of the online psychological consulting visitor, and once a security invasion event occurs in a database for storing the private data, the private data in the database can be revealed, so that the psychological health and daily life of the online psychological consulting visitor can be seriously influenced.
Disclosure of Invention
The technical problem to be solved by the invention is how to protect the privacy data of online psychological consultation visitors.
In order to solve the technical problem, the invention provides an envelope encryption-based online psychological consultation privacy data protection method, which comprises the following steps:
A. respectively obtaining privacy data of a plurality of online psychological consultation visitors, wherein the privacy data comprises user personal information and psychological consultation contents which are mutually related;
the privacy data of the same online psychological consultation visitor realize the following steps:
B. respectively adding the same salt value to the personal information of the user and the psychological counseling content, and then carrying out encryption processing to obtain personal common salt information of the user and psychological counseling content common salt information;
C. storing the user personal co-salt information and the psychological counseling content co-salt information in association;
D. creating a master key and a plaintext data key for envelope encryption;
E. envelope encryption is carried out on the plaintext data key by using the main key to generate a ciphertext data key;
F. storing the personal co-salt information of the user in association with the master key, and storing the psychological counseling content co-salt information in association with the ciphertext data key;
G. encrypting psychological consultation contents by using a plaintext data key, and then destroying the plaintext data key;
H. storing the user personal information in association with the encrypted psychological counseling content.
Preferably, said step B specifically: adding different initial salt values to the personal information of the user and the psychological counseling content respectively, and then encrypting the personal information of the user and the psychological counseling content respectively to obtain the personal initial salt information of the user and the initial salt information of the psychological counseling content; and adding the same co-salt value to the user personal primary salt information and the psychological counseling content primary salt information respectively, and then encrypting the same to obtain the user personal co-salt information and the psychological counseling content co-salt information respectively.
Preferably, in the process of implementing the step B, the times of generation requests of the user personal salt sharing information and the psychological consulting content salt sharing information in a predetermined time are respectively detected, and if the times of generation requests of one or both of the user personal salt sharing information and the psychological consulting content salt sharing information exceed a preset threshold, an error report alarm is triggered.
Preferably, in the process of implementing the step B, generation request sources of the user personal salt sharing information and the psychological consulting content salt sharing information are respectively detected, and if the generation request sources are different from a preset source, an error alarm is triggered.
The invention also provides an on-line psychological consultation content acquisition method, which comprises the following steps:
a. acquiring user personal information of an online psychological consultation visitor;
b. obtaining the encrypted psychological counseling content which is stored in a related way according to the personal information of the user;
c. adding a salt value into the user personal information, and then carrying out encryption processing to obtain user personal common salt information;
d. obtaining related and stored psychological counseling content co-salt information according to the user personal co-salt information;
e. acquiring a main key which is stored in a correlated manner according to the personal salt sharing information of the user, and acquiring a ciphertext data key which is stored in a correlated manner according to the psychological consultation content salt sharing information;
f. decrypting the ciphertext data key by using the main key to obtain a plaintext data key;
g. and decrypting the encrypted psychological counseling content by using the plaintext data key to obtain the decrypted psychological counseling content.
Preferably, said step c specifically: adding an initial salt value into the personal information of the user, and then carrying out encryption processing to obtain the personal initial salt information of the user; and adding a salt sharing value into the user personal initial salt information, and then carrying out encryption processing to obtain the user personal salt sharing information.
Preferably, in the step c, the number of times of generation requests of the user personal co-salt information within a predetermined time is detected, and if the number of times of generation requests of the user personal co-salt information exceeds a preset threshold, an error alarm is triggered.
Preferably, in the step c, a generation request source of the user personal co-salt information is detected, and if the generation request source is different from a preset source, an error alarm is triggered.
The present invention also provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the online psychological counseling privacy data protecting method as described above and/or the online psychological counseling content acquiring method as described above.
The invention also provides an envelope encryption-based online psychological consultation privacy data protection system which comprises a computer-readable storage medium and a processor which are connected with each other, wherein the computer-readable storage medium is as described above.
The invention has the following beneficial effects: when a psychological consultant wants to obtain psychological consultative content of a certain online psychological consultative visitor, firstly, the user personal information provided by the online psychological consultative visitor is obtained, then the user personal information is input into the system, the personal information of the user corresponds to encrypted psychological counseling content, the system can firstly obtain the encrypted psychological counseling content according to the personal information of the user, then add salt value into the personal information of the user and then encrypt the personal information of the user to obtain personal common salt information of the user, and then acquires the associated psychological counseling content co-salt information, and because the user personal co-salt information is associated with the master key, the psychological counseling content co-salt information is associated with the ciphertext data key, the master key and the ciphertext data key may be obtained, such that the associated ciphertext data key may be decrypted using the master key to obtain the plaintext data key, thus, the encrypted psychological counseling content can be decrypted to obtain the decrypted psychological counseling content. According to the protection method, the salt value is respectively added to the personal information and the psychological consultation content of the user and is encrypted to obtain the personal common salt information and the psychological consultation content common salt information of the user, which is equivalent to encrypting the privacy data, so that personnel in the system cannot easily and directly view the privacy data of online psychological consultation visitors; and even if a security intrusion event occurs, the intruder can only obtain the user personal information, the encrypted psychological counseling content, the user personal co-salt information, the psychological counseling content co-salt information, the master key and the ciphertext data key, but does not know the salt values respectively added to the user personal information and the psychological counseling content, so that the intruder can not clearly determine the association relationship between the user personal co-salt information and the psychological counseling content co-salt information, even if the user personal co-salt information is associated with the master key, the psychological counseling content co-salt information is associated with the ciphertext data key, as long as the association relationship between the user personal co-salt information and the psychological counseling content co-salt information is not known, the intruder can not obtain the association relationship between the master key and the ciphertext data key, so that the ciphertext data key can not be decrypted by using the master key, the plaintext data key cannot be obtained, so that the encrypted psychological counseling content cannot be decrypted by using the plaintext data key, and therefore, an intruder cannot check the psychological counseling content.
Drawings
FIG. 1 is a flow chart of a method for protecting privacy data of online psychological consultation based on envelope encryption;
fig. 2 is a flowchart of an online psychological counseling content acquiring method.
Detailed Description
The invention is described in further detail below with reference to specific embodiments.
During the process that the online psychological counseling visitor carries out online psychological counseling to the psychological counseling teacher through the online psychological counseling system, a lot of privacy data such as personal information of the user, psychological counseling content and the like can be disclosed, and the online psychological counseling system can store the privacy data in the database so that the psychological counseling teacher can review or learn the psychological counseling process again in the follow-up process. To protect the private data of the online psychological consultation visitor, the embodiment provides an envelope encryption-based online psychological consultation private data protection system, which includes a computer-readable storage medium and a processor connected to each other, the computer-readable storage medium having a computer program stored thereon, and the computer program, when executed by the processor, implements an envelope encryption-based online psychological consultation private data protection method as shown in fig. 1, the method including the following step A, B, C, D, E, F, G, H:
A. the method comprises the steps of respectively obtaining privacy data of a plurality of online psychological consultation visitors, wherein the privacy data comprises user personal information and psychological consultation contents which are related to each other.
In the process that online psychological consultation visitors perform online psychological consultation through the online psychological consultation system, the online psychological consultation privacy data protection system can obtain privacy data such as user personal information and psychological consultation contents and the like disclosed by each online psychological consultation visitor, wherein the user personal information and the psychological consultation contents of the same online psychological consultation visitor are mutually related, and therefore after a plurality of psychological consultations perform online psychological consultation, the online psychological consultation privacy data protection system can obtain the privacy data of the plurality of online psychological consultation visitors. The user personal information comprises a user ID and a mobile phone number.
The private data of the visitor is consulted with the same online psychology, implementing the following step B, C, D, E, F, G, H:
B. and respectively adding the same salt value into the personal information and the psychological counseling content of the user, and then carrying out encryption processing to obtain the personal co-salt information and the psychological counseling content co-salt information of the user.
After obtaining the private data of the online psychological consultation visitor, the system firstly adds a first initial salt value to the personal information of the user in the private data and adds a second initial salt value to the psychological consultation content in the private data, wherein the first initial salt value is different from the second initial salt value; then, a password hash function is utilized to encrypt the personal information of the user added with the first initial salt value and the psychological counseling content added with the second initial salt value respectively to obtain the personal initial salt information and the psychological counseling content initial salt information of the user; and then, respectively adding the same co-salt value into the personal co-salt information and the psychological counseling content primary salt information of the user, and then respectively encrypting the personal co-salt information of the user, into which the co-salt value is added, and the psychological counseling content primary salt information, into which the co-salt value is added, by utilizing a password hash function to obtain the personal co-salt information of the user and the psychological counseling content co-salt information. Thus, the user's personal co-salt information and the psychological counseling contents co-salt information include the same co-salt value, and thus the user's personal co-salt information and the psychological counseling contents co-salt information are related to each other.
In this process, the online psychological consultation privacy data protection system detects the number of generation requests and the generation request source of the user's personal co-salt information and psychological consultation content co-salt information within a predetermined time (e.g., within ten minutes), respectively. If the number of requests for generation of one or both of the user's personal co-salt information and the psychological counseling content co-salt information exceeds a preset threshold (e.g., three times), it means that the same online psychological counseling visitor performed more than three online psychological counseling within ten minutes, which is too frequent to be in accordance with normal counseling logic, and thus an error-reporting alarm is triggered. If the generation request source is different from the preset source (the generation request source is judged based on the user ID in the user personal information), it means that the online psychological consultation visitor is an illegal user, for example, an unregistered user, and an error alarm is triggered.
C. The user personal co-salt information and the psychological counseling content co-salt information are stored in association.
Since the user personal common salt information and the psychological counseling content common salt information of the same online psychological counseling visitor are correlated, the system can store the user personal common salt information and the psychological counseling content common salt information of the same online psychological counseling visitor in the database in a correlated manner, so that the system can find out the correlated psychological counseling content common salt information according to the user personal common salt information.
D. A master key and a plaintext data key for envelope encryption are created.
In order to protect the privacy data of the online psychological consultation visitor, the embodiment adopts an envelope encryption technology. Thus, after obtaining the user's personal saltiness information and psychological counseling content saltiness information in association with each other, the system creates a master key and a plaintext data key for envelope encryption.
E. And carrying out envelope encryption on the plaintext data key by using the main key to generate a ciphertext data key.
The main principle of the envelope encryption technology is to encrypt a second data key for encrypting data by using a first data key to obtain a third data key. In this embodiment, the master key corresponds to the first key, the plaintext data key corresponds to the second data key, and the ciphertext data key corresponds to the third data key, so that the master key is used to perform envelope encryption on the plaintext data key to generate the ciphertext data key.
F. The user personal co-salt information is stored in association with the master key, and the psychological counseling content co-salt information is stored in association with the ciphertext data key.
The user personal co-salt information is marked with the same first identifier as the master key respectively, so that the user personal co-salt information with the first identifier and the master key with the first identifier are correlated, and then the user personal co-salt information and the master key are stored in a database in a correlated mode. The psychoacoustic content co-salt information and the ciphertext data key are respectively marked with the same second identifier, so that the psychoacoustic content co-salt information with the second identifier and the ciphertext data key with the second identifier are correlated, and then the psychoacoustic content co-salt information and the ciphertext data key are stored in the database in a correlated mode.
G. The psychological counseling content is encrypted using the plaintext data key, and then the plaintext data key is destroyed.
In this embodiment, the plaintext data key is used as a symmetric encryption key, the psychological counseling content is encrypted by using a symmetric encryption algorithm to obtain encrypted psychological counseling content, and then the plaintext data key is destroyed. Therefore, psychological counseling contents which can be obtained by system internal personnel and data intruders are encrypted, if the system internal personnel and the data intruders need to check specific psychological counseling contents, the encrypted psychological counseling contents need to be decrypted by using the plaintext data key, but the plaintext data key is destroyed, namely, the system internal personnel and the data intruders cannot obtain the plaintext data key, so that the system internal personnel and the data intruders cannot directly check the specific contents of the encrypted psychological counseling contents.
H. Storing the user personal information in association with the encrypted psychological counseling content.
For the personal information and psychological consulting content of the same online psychological consulting visitor, when the system needs to acquire the personal information of the user, the system can find out the corresponding psychological consulting content according to the personal information of the user.
In the embodiment, the salt value is respectively added to the personal information and the psychological consultation content of the user and is encrypted to obtain the personal common salt information and the psychological consultation content common salt information of the user, which is equivalent to encrypting the privacy data, so that personnel in the system can not easily and directly view the privacy data of online psychological consultation visitors; and even if the database has a security intrusion event, the intruder can only obtain the user personal information, the encrypted psychological counseling content, the user personal co-salt information, the psychological counseling content co-salt information, the master key and the ciphertext data key in the database, but does not know the salt values respectively added to the user personal information and the psychological counseling content, so that the intruder can not clearly determine the association relationship between the user personal co-salt information and the psychological counseling content co-salt information, even if the user personal co-salt information is associated with the master key, the psychological counseling content co-salt information is associated with the ciphertext data key, as long as the association relationship between the user personal co-salt information and the psychological counseling content co-salt information is not known, the intruder can not obtain the association relationship between the master key and the ciphertext data key, so that the ciphertext data key can not be decrypted by using the master key, the plaintext data key cannot be obtained, so that the encrypted psychological counseling content cannot be decrypted by using the plaintext data key, and therefore, an intruder cannot check the psychological counseling content.
In this embodiment, when a psychological consultant wants to obtain psychological consultation contents of an online psychological consultation visitor, the psychological consultant first obtains user personal information provided by the online psychological consultation visitor, and then inputs the user personal information into the online psychological consultation privacy data protection system, where the user personal information corresponds to encrypted psychological consultation contents, and thus a computer program stored on a computer-readable storage medium in the online psychological consultation privacy data protection system is executed by a processor, so as to implement the online psychological consultation content obtaining method shown in fig. 2, where the method includes the following steps a, b, c, d, e, f, and g:
a. and acquiring the personal information of the user of the online psychological consultation visitor.
After a psychological consultant inputs the user personal information of a psychological consultation visitor to the online psychological consultation privacy data protection system, the online psychological consultation privacy data protection system acquires the user personal information of the online psychological consultation visitor. The user personal information comprises a user ID and a mobile phone number.
b. And obtaining the encrypted psychological counseling content which is stored in a related way according to the personal information of the user.
In this embodiment, since the database stores the correlated user personal information and encrypted psychological counseling content corresponding to each psychological counseling visitor, the online psychological counseling privacy data protection system can acquire the correlated and stored encrypted psychological counseling content according to the acquired user personal information.
c. And adding a salt value into the user personal information, and then carrying out encryption processing to obtain the user personal common salt information.
After obtaining the personal information of the user, the online psychological consultation privacy data protection system firstly adds a first initial salt value to the personal information of the user, then encrypts the personal information of the user added with the first initial salt value by using a password hash function to obtain the personal initial salt information of the user, then adds a common salt value to the personal initial salt information of the user, and then encrypts the personal initial salt information of the user added with the common salt value by using the password hash function to obtain the personal common salt information of the user.
In this process, the online psychological consultation privacy data protection system detects the number of requests for generation and the source of the requests for generation of the personal salt sharing information of the user within a predetermined time (for example, within ten minutes). If the number of generation requests of the personal common salt information of the user exceeds a preset threshold (for example, three times), the result means that the psychological consultant performs more than three psychological consultations for the same online psychological consultant visitor in ten minutes, which is too frequent to be in normal logic, and thus an error alarm is triggered. If the generation request source is different from the preset source (the generation request source is judged based on the user ID in the user personal information), it means that the online psychological counseling visitor who the psychological counselor wants to view is an illegal user, for example, an unregistered user, and an error alarm is triggered.
d. And obtaining the related and stored psychological counseling content co-salt information according to the user personal co-salt information.
In this embodiment, since the database stores the user personal salt sharing information and the psychological counseling content salt sharing information which are related to each other, the online psychological counseling privacy data protection system can obtain the psychological counseling content salt sharing information which is related to and stored according to the user personal salt sharing information.
e. And acquiring a main key in associated storage according to the user personal salt sharing information, and acquiring a ciphertext data key in associated storage according to the psychological consultation content salt sharing information.
In the embodiment, because the database stores the user personal salt sharing information and the master key which are mutually associated, the online psychological consultation privacy data protection system can acquire the master key which is associated and stored according to the user personal salt sharing information; because the database stores the correlated psychological counseling content salt sharing information and the ciphertext data key, the online psychological counseling privacy data protection system can acquire the correlated and stored ciphertext data key according to the psychological counseling content salt sharing information. Thus, the online psychological consultation privacy data protection system obtains the main key and the ciphertext data key which correspond to each other.
f. And decrypting the ciphertext data key by using the main key to obtain a plaintext data key.
After the master key and the ciphertext data key which correspond to each other are obtained, the plaintext data key for encrypting the psychological counseling content can be obtained by decrypting the ciphertext data key by using the master key.
g. And decrypting the encrypted psychological counseling content by using the plaintext data key to obtain the decrypted psychological counseling content.
And f, decrypting the encrypted psychological counseling content obtained in the step b by using the plaintext data key obtained in the step f to obtain the psychological counseling content disclosed by the psychological counseling visitor in the counseling process, wherein the psychological counseling content can be directly checked by the psychological counselor so that the psychological counselor can review or learn the psychological counseling process again.
The above description is only the embodiments of the present invention, and the scope of protection is not limited thereto. The insubstantial changes or substitutions will now be made by those skilled in the art based on the teachings of the present invention, which fall within the scope of the claims.

Claims (10)

1. An envelope encryption-based online psychological consultation privacy data protection method comprises the following steps:
A. respectively obtaining privacy data of a plurality of online psychological consultation visitors, wherein the privacy data comprises user personal information and psychological consultation contents which are mutually related;
the method is characterized in that the following steps are realized for the private data of the same online psychological consultation visitor:
B. respectively adding the same salt value to the personal information of the user and the psychological counseling content, and then carrying out encryption processing to obtain personal common salt information of the user and psychological counseling content common salt information;
C. storing the user personal co-salt information and the psychological counseling content co-salt information in association;
D. creating a master key and a plaintext data key for envelope encryption;
E. envelope encryption is carried out on the plaintext data key by using the main key to generate a ciphertext data key;
F. storing the personal co-salt information of the user in association with the master key, and storing the psychological counseling content co-salt information in association with the ciphertext data key;
G. encrypting psychological consultation contents by using a plaintext data key, and then destroying the plaintext data key;
H. storing the user personal information in association with the encrypted psychological counseling content.
2. The method for protecting privacy data of online psychological consultation according to claim 1, wherein the step B is specifically: adding different initial salt values to the personal information of the user and the psychological counseling content respectively, and then encrypting the personal information of the user and the psychological counseling content respectively to obtain the personal initial salt information of the user and the initial salt information of the psychological counseling content; and adding the same co-salt value to the user personal primary salt information and the psychological counseling content primary salt information respectively, and then encrypting the same to obtain the user personal co-salt information and the psychological counseling content co-salt information respectively.
3. The method for protecting privacy data of online psychological consultation according to claim 1, wherein the step B is specifically: adding different initial salt values to the personal information of the user and the psychological counseling content respectively, and then encrypting the personal information of the user and the psychological counseling content respectively to obtain the personal initial salt information of the user and the initial salt information of the psychological counseling content; and adding the same co-salt value to the user personal primary salt information and the psychological counseling content primary salt information respectively, and then encrypting the same to obtain the user personal co-salt information and the psychological counseling content co-salt information respectively.
4. The method as claimed in claim 1 or 3, wherein in the step B, the generation request sources of the user's personal co-salt information and the psychological counseling content co-salt information are detected, and if the generation request sources are different from the predetermined sources, an error alarm is triggered.
5. An on-line psychological consultation content acquisition method comprises the following steps:
a. acquiring user personal information of an online psychological consultation visitor;
b. obtaining the encrypted psychological counseling content which is stored in a related way according to the personal information of the user;
the method is characterized by further comprising the following steps:
c. adding a salt value into the user personal information, and then carrying out encryption processing to obtain user personal common salt information;
d. obtaining related and stored psychological counseling content co-salt information according to the user personal co-salt information;
e. acquiring a main key which is stored in a correlated manner according to the personal salt sharing information of the user, and acquiring a ciphertext data key which is stored in a correlated manner according to the psychological consultation content salt sharing information;
f. decrypting the ciphertext data key by using the main key to obtain a plaintext data key;
g. and decrypting the encrypted psychological counseling content by using the plaintext data key to obtain the decrypted psychological counseling content.
6. The method for obtaining on-line psychological counseling content according to claim 5, wherein the step c comprises: adding an initial salt value into the personal information of the user, and then carrying out encryption processing to obtain the personal initial salt information of the user; and adding a salt sharing value into the user personal initial salt information, and then carrying out encryption processing to obtain the user personal salt sharing information.
7. The method as claimed in claim 5, wherein in the step c, the number of generation requests of the user's personal salt sharing information within a predetermined time is detected, and if the number of generation requests of the user's personal salt sharing information exceeds a preset threshold, an error alarm is triggered.
8. The method as claimed in claim 5 or 7, wherein in the step c, a generation request source of the user's personal co-salt information is detected, and if the generation request source is different from a predetermined source, an error alarm is triggered.
9. Computer readable storage medium, on which a computer program is stored, the computer program, when being executed by a processor, implementing the method for protecting privacy data of online psychological counseling according to any one of claims 1 to 4 and/or the method for acquiring content of online psychological counseling according to any one of claims 5 to 8.
10. An envelope encryption based on-line psychological consultation privacy data protection system comprising a computer readable storage medium and a processor connected to each other, wherein the computer readable storage medium is as claimed in claim 9.
CN202110437240.8A 2021-04-22 2021-04-22 Online psychological consultation privacy data protection method, storage medium and system based on envelope encryption Active CN113111365B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110437240.8A CN113111365B (en) 2021-04-22 2021-04-22 Online psychological consultation privacy data protection method, storage medium and system based on envelope encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110437240.8A CN113111365B (en) 2021-04-22 2021-04-22 Online psychological consultation privacy data protection method, storage medium and system based on envelope encryption

Publications (2)

Publication Number Publication Date
CN113111365A true CN113111365A (en) 2021-07-13
CN113111365B CN113111365B (en) 2024-04-09

Family

ID=76719761

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110437240.8A Active CN113111365B (en) 2021-04-22 2021-04-22 Online psychological consultation privacy data protection method, storage medium and system based on envelope encryption

Country Status (1)

Country Link
CN (1) CN113111365B (en)

Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050105719A1 (en) * 2003-10-30 2005-05-19 Satoshi Hada Personal information control and processing
KR101189683B1 (en) * 2012-04-04 2012-10-11 주식회사 시큐브 System, apparatus and method for encoding transmittance of personal information proteced document
CN104468095A (en) * 2014-11-28 2015-03-25 华为技术有限公司 Data transmission method and device
CN105553654A (en) * 2015-12-31 2016-05-04 广东信鉴信息科技有限公司 Key information query processing method and device and key information management system
CN106302312A (en) * 2015-05-13 2017-01-04 阿里巴巴集团控股有限公司 Obtain the method and device of e-file
WO2018024056A1 (en) * 2016-08-05 2018-02-08 华为技术有限公司 User password management method and server
CN108123800A (en) * 2017-12-19 2018-06-05 腾讯科技(深圳)有限公司 Key management method, device, computer equipment and storage medium
CN109639680A (en) * 2018-12-14 2019-04-16 杭州安司源科技有限公司 A kind of instant messaging authentication of ternary peer and authority control method
CN110443069A (en) * 2019-08-06 2019-11-12 广东工业大学 A kind of method, system and the equipment of mobile social networking secret protection
CN110895611A (en) * 2019-11-26 2020-03-20 支付宝(杭州)信息技术有限公司 Data query method, device, equipment and system based on privacy information protection
CN111625791A (en) * 2020-04-28 2020-09-04 郑州信大捷安信息技术股份有限公司 Key management method and system based on software cryptographic module
WO2020192773A1 (en) * 2019-03-27 2020-10-01 深圳市网心科技有限公司 Digital identity authentication method, device, apparatus and system, and storage medium
CN111818032A (en) * 2020-06-30 2020-10-23 腾讯科技(深圳)有限公司 Data processing method and device based on cloud platform and computer program
CN111917710A (en) * 2020-06-12 2020-11-10 北京智芯微电子科技有限公司 PCI-E cipher card, its key protection method and computer readable storage medium
CN112367169A (en) * 2020-11-11 2021-02-12 平安科技(深圳)有限公司 Data encryption and decryption method, device, equipment and storage medium
CN112464265A (en) * 2020-12-07 2021-03-09 北京天威诚信电子商务服务有限公司 Storage access method and system for private data

Patent Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050105719A1 (en) * 2003-10-30 2005-05-19 Satoshi Hada Personal information control and processing
KR101189683B1 (en) * 2012-04-04 2012-10-11 주식회사 시큐브 System, apparatus and method for encoding transmittance of personal information proteced document
CN104468095A (en) * 2014-11-28 2015-03-25 华为技术有限公司 Data transmission method and device
CN106302312A (en) * 2015-05-13 2017-01-04 阿里巴巴集团控股有限公司 Obtain the method and device of e-file
CN105553654A (en) * 2015-12-31 2016-05-04 广东信鉴信息科技有限公司 Key information query processing method and device and key information management system
WO2018024056A1 (en) * 2016-08-05 2018-02-08 华为技术有限公司 User password management method and server
CN108123800A (en) * 2017-12-19 2018-06-05 腾讯科技(深圳)有限公司 Key management method, device, computer equipment and storage medium
CN109639680A (en) * 2018-12-14 2019-04-16 杭州安司源科技有限公司 A kind of instant messaging authentication of ternary peer and authority control method
WO2020192773A1 (en) * 2019-03-27 2020-10-01 深圳市网心科技有限公司 Digital identity authentication method, device, apparatus and system, and storage medium
CN110443069A (en) * 2019-08-06 2019-11-12 广东工业大学 A kind of method, system and the equipment of mobile social networking secret protection
CN110895611A (en) * 2019-11-26 2020-03-20 支付宝(杭州)信息技术有限公司 Data query method, device, equipment and system based on privacy information protection
CN111625791A (en) * 2020-04-28 2020-09-04 郑州信大捷安信息技术股份有限公司 Key management method and system based on software cryptographic module
CN111917710A (en) * 2020-06-12 2020-11-10 北京智芯微电子科技有限公司 PCI-E cipher card, its key protection method and computer readable storage medium
CN111818032A (en) * 2020-06-30 2020-10-23 腾讯科技(深圳)有限公司 Data processing method and device based on cloud platform and computer program
CN112367169A (en) * 2020-11-11 2021-02-12 平安科技(深圳)有限公司 Data encryption and decryption method, device, equipment and storage medium
CN112464265A (en) * 2020-12-07 2021-03-09 北京天威诚信电子商务服务有限公司 Storage access method and system for private data

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
WANG DA-KANG等: ""Encrypt & crack technology in information security"", JOURNAL OF BEIJING UNIVERSITY OF TECHNOLOGY, pages 497 - 500 *
朱晓姝;孙小雁;熊莉;张茂胜;: "基于密钥树的云平台隐私保护与分享技术研究", 合肥工业大学学报(自然科学版), no. 08, pages 1071 - 1073 *

Also Published As

Publication number Publication date
CN113111365B (en) 2024-04-09

Similar Documents

Publication Publication Date Title
KR102224998B1 (en) Computer-implemented system and method for protecting sensitive data via data re-encryption
KR102055116B1 (en) Data security service
US20120324225A1 (en) Certificate-based mutual authentication for data security
CN1295688A (en) Secure database manugement system for confidential records
US9223949B1 (en) Secure transformable password generation
EP2993607B1 (en) Privacy compliant event analysis
CN110771190A (en) Controlling access to data
GB2595167A (en) Secure, multi-level access to obfuscated data for analytics
CN112307515A (en) Database-based data processing method and device, electronic equipment and medium
CN116663047A (en) Fine-granularity safe data sharing method for privacy protection of patient health record
US11163893B2 (en) Methods and systems for a redundantly secure data store using independent networks
CN115549906B (en) Privacy calculation method, system, device and medium based on block chain
CN113111365B (en) Online psychological consultation privacy data protection method, storage medium and system based on envelope encryption
Pan et al. Secure public cloud platform for medical images sharing
CN112507355B (en) Personal health data storage system based on block chain
Sokolova et al. Security of the telemedicine system information infrastructure
Maragathavalli et al. Cloud data security model using modified decoy technique in fog computing for E-healthcare
EP3704617B1 (en) Privacy-preserving log analysis
CN100594484C (en) Web site server system
CN112788107A (en) Method and system for secure multi-party computing and data sharing
Shekar et al. Security Threats and Privacy Issues in Cloud Data
Mitchell Programming language methods in computer security
Yasnoff Privacy, Confidentiality, and Security of Public Health Information
Arul et al. Hyperledger blockchain based secure storage of electronic health record system in edge nodes
sabapathy Ranganthan et al. Analysing the Security and Privacy of Social Internet of Things and its Applications

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant