CN113190584A - Concealed trace query method based on oblivious transmission protocol - Google Patents

Concealed trace query method based on oblivious transmission protocol Download PDF

Info

Publication number
CN113190584A
CN113190584A CN202110369782.6A CN202110369782A CN113190584A CN 113190584 A CN113190584 A CN 113190584A CN 202110369782 A CN202110369782 A CN 202110369782A CN 113190584 A CN113190584 A CN 113190584A
Authority
CN
China
Prior art keywords
management system
list
checked
client
bank
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110369782.6A
Other languages
Chinese (zh)
Other versions
CN113190584B (en
Inventor
谢世茂
李开宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan XW Bank Co Ltd
Original Assignee
Sichuan XW Bank Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan XW Bank Co Ltd filed Critical Sichuan XW Bank Co Ltd
Priority to CN202110369782.6A priority Critical patent/CN113190584B/en
Publication of CN113190584A publication Critical patent/CN113190584A/en
Application granted granted Critical
Publication of CN113190584B publication Critical patent/CN113190584B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2457Query processing with adaptation to user needs
    • G06F16/24578Query processing with adaptation to user needs using ranking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption

Abstract

The invention belongs to the technical field of computer information, and particularly relates to an implicit track query method for an accidental transmission protocol. The method and the device solve the technical problems that the user privacy data plaintext transmission is easy to steal by hackers and easy to steal by other banks or other loan institutions in the prior art. The invention combines the cryptography and the multi-party safety theory and can simultaneously solve the defects. In the invention, before inquiring the third-party data of a certain user, the bank management system sets K-1 pieces of identification number information different from the identification number to be inquired, and the bank sends N identification numbers to a three-party data company for inquiry, wherein N is K. And simultaneously, the three-party data company returns the encrypted sensitive information of the N users. The risk that the private data of the plaintext transmission user can be stolen by a hacker is avoided through encryption; through the mode of careless transmission, let the third party data platform can't know the concrete customer who of bank is who, avoided the danger that the big data asset of bank was stolen.

Description

Concealed trace query method based on oblivious transmission protocol
Technical Field
The invention belongs to the technical field of computer information, and particularly relates to an implicit track query method for an accidental transmission protocol.
Background
In the field of banks, current policy processing such as wind control, fraud prevention, money laundering prevention and the like depends on credit investigation records of users, and meanwhile, data of the users in various third-party data companies are required to be used, so that various risk indexes of the users can be calculated more accurately, and the data of the third-party data companies play an increasingly important role in the bank industry.
At present, the method for acquiring third-party data is mainly called through a remote API, a bank informs a third-party data company by sending sensitive information of a user, and after receiving user identification information, the third-party data company inquires the third-party data of the user in a big data system of the third-party data company and returns the third-party data to the bank.
The bank acquires the third-party data of the user in the above way, and has the following two disadvantages:
1. the clear text transmission of the private data of the user is easy to steal by hackers;
2. the three-party data company can know which users are the customers of the bank by recording the calling record of the bank, thereby possibly leading the customer data of the bank to be stolen by other banks or other loan institutions.
Disclosure of Invention
The invention provides an implicit track query method based on an oblivious transmission protocol, which aims to solve the technical problems that the user privacy data plaintext transmission mentioned in the prior art is easy to be stolen by hackers and other banks or other loan institutions.
An implicit track query method based on an oblivious transmission protocol comprises the following steps:
step 1: the management system prepares the identity card number of the client to be checked and sets K-1 identity card numbers different from the identity card number of the client to be checked, wherein K is more than or equal to 2; meanwhile, the management system needs to generate a large random number r at the moment;
step 2: the management system sends N identification numbers to a third-party data platform in a list form, wherein N is equal to K, and the N comprises the identification number of the client to be checked and K-1 identification numbers which are different from the identification number of the client to be checked and are set by the management system; meanwhile, the management system records an index label i of a client to be checked in the list;
and step 3: the third-party data platform inquires the sensitive data corresponding to the N clients and assembles the sensitive data into a list in sequence;
and 4, step 4: the third-party data platform generates public key-secret key pairs of N asymmetric encryption algorithms, encrypts sensitive data of N users respectively according to the sequence, assembles the encrypted information into a list elist according to the sequence, assembles N encrypted public keys into a list plist according to the sequence, and sends the elist and the plist to a bank simultaneously;
and 5: the management system records the index number i in the step 2, extracts a corresponding encryption private key plist [ i ] from the received plist, encrypts the maximum random number R generated in the step 1 by using the public key to obtain R, and then sends the R to a third-party data platform;
step 6, the third-party data platform respectively uses the N private keys to decrypt the received R, and respectively carries out XOR on the decryption results of the N private keys to obtain an XOR list xor _ list which is sent to the management system;
and 7: and (3) directly acquiring the data xor _ list [ i ] of the corresponding index of the received XOR list by the management system according to the index number i in the step (2), executing r ^ xor _ list [ i ] by the bank to obtain a private key capable of decrypting the elist [ i ], and then decrypting the elist [ i ] to obtain the information of the client x to be checked.
Compared with the prior art, the invention has the beneficial effects that: when the three-party data interface returns, data are encrypted, and the danger that private data of a plaintext transmission user can be stolen by a hacker is avoided; and by means of manufacturing of the confusion data, a third-party data platform cannot know who a specific customer of a bank is, so that the danger that big data assets of the bank are stolen is avoided.
Drawings
FIG. 1 is a schematic diagram of the principles of the present invention;
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The management system of the present invention is a bank management system, but the present invention is not limited thereto, and the present invention is not limited to the bank management system.
Referring to fig. 1, the method for track-hiding query based on an oblivious transmission protocol according to the present invention includes the following steps:
step 1: the management system prepares the identity card number of the client to be checked and sets K-1 identity card numbers different from the identity card number of the client to be checked, wherein K is more than or equal to 2; meanwhile, the management system needs to generate a large random number r at the moment;
step 2: the management system sends N identification numbers to a third-party data platform in a list form, wherein N is equal to K, and the N comprises the identification number of the client to be checked and K-1 identification numbers which are different from the identification number of the client to be checked and are set by the management system; meanwhile, the management system records an index label i of a client to be checked in the list;
and step 3: the third-party data platform inquires the sensitive data corresponding to the N clients and assembles the sensitive data into a list in sequence;
and 4, step 4: the third-party data platform generates public key-secret key pairs of N asymmetric encryption algorithms, encrypts sensitive data of N users respectively according to the sequence, assembles the encrypted information into a list elist according to the sequence, assembles N encrypted public keys into a list plist according to the sequence, and sends the elist and the plist to a bank simultaneously;
and 5: the management system records the index number i in the step 2, extracts a corresponding encryption private key plist [ i ] from the received plist, encrypts the maximum random number R generated in the step 1 by using the public key to obtain R, and then sends the R to a third-party data platform;
step 6, the third-party data platform respectively uses the N private keys to decrypt the received R, and respectively carries out XOR on the decryption results of the N private keys to obtain an XOR list xor _ list which is sent to the management system;
and 7: and (3) directly acquiring the data xor _ list [ i ] of the corresponding index of the received XOR list by the management system according to the index number i in the step (2), executing r ^ xor _ list [ i ] by the bank to obtain a private key capable of decrypting the elist [ i ], and then decrypting the elist [ i ] to obtain the information of the client x to be checked.
The invention is further described below by way of example:
the management system is a bank management system;
corresponding to the step 1: when the k is 2, the customer identification number to be checked displayed in the bank management system is x, and 1 real identification number y different from the customer identification number x to be checked is set; simultaneously generating a large random number r with 1024 bits; the value range of the large random number r is preferably between 1024 bits and 2048 bits; the problem that the system efficiency is low due to overlarge random numbers is avoided;
corresponding to the step 2: the bank management system sends the list [ y, x ] to a third-party data platform; when the index number i is 1; the bank management system records the index number;
corresponding to the step 3: the third-party data platform respectively inquires the user information Y of the Y and the user information X of the X; obtaining an information list [ Y, X ] according to the list sequence received in the step 2;
corresponding to the step 4: the third party data platform generates public-private key pairs for two RSAs: (Pub1, Pri1) and (Pub2, Pri2), then E1(Y) of the information Y is encrypted using Pub 1; encrypting information X with Pub2 to obtain E2(X), and assembling elist ═ E1(Y), E2(X) ] and plist ═ Pub1, Pub2 in sequence and sending to a bank management system; at this time, the bank management system has no private key, so that both encrypted information in elist can not be decrypted, but because the bank records that i is 1 in step 2, the bank knows that the information of the client X to be checked is stored in E2(X), and only the bank can not decrypt the information temporarily;
corresponding to the step 5: extracting a corresponding encryption public key plist [ i ] from the received plist by the index number i recorded in the step 2 of the bank management system, encrypting the large random number R generated in the step 1 by using the public key to obtain R, and then sending the R to a third-party data platform by the bank management system;
corresponding to the step 6: the third party data platform decrypts R using Pri1 and Pri2, respectively, with D1(R) and D2(R), respectively, and then since the bank management system is encrypted using Pub2, it is clear that D2(R) ═ R, and D1(R) is an unpredictable value for both parties. And then, the third-party data platform respectively performs exclusive or operation on the private keys according to the decryption result to obtain a list: [ D1(R) ] Pri1, and D2(R) ] Pri2 ═ xor _ list are sent to the bank management system.
Corresponding to the step 7: the bank management system receives [ D1(R) ] Pri1, D2(R) ] Pri2], and the bank management system knows that D2(R) · R, then directly extracts D2(R) ] Pri2 according to the record of i ═ 1 in step 2, and directly xors it with. From the exclusive or characteristic, it is known that R ≦ D2(R) ≦ Pri2 ≦ R ≦ Pri2 ≦ Pri 2. The bank then takes the decryption private key of E2(X) and decrypts the last tape query client information X of E2(X) by Pri 2.
Since D1(R) is data obtained by encrypting with Pub2 and then decrypting with Pri1, it is impossible for the bank management system to calculate Pri1 from the information it grasps. Meanwhile, for the third-party data platform, because only one random number R encrypted by a certain public key is received in step 6, the third-party data platform knows that the bank management system can only unlock one piece of information, and only does not know which one.
The invention adopts asymmetric encryption, preferably adopting RSA type encryption scheme and Paillier encryption; when an RSA type encryption scheme is adopted, a public key and a private key can be one-time pad; when Paillier encryption is adopted, only one-time public key and one-time private key are generated, random numbers are generated during encryption and transmitted, and one-time pad can be achieved.
The step 1 also comprises desensitizing and coding the N identification numbers by technical means such as SHA-256 or MD 5; further protecting the privacy of the user; and the N comprises the identity card number of the client to be checked and K-1 identity card numbers which are set by the management system and are different from the identity card number of the client to be checked.
All returned data are asymmetrically encrypted, and other people cannot crack the data without a private key.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential attributes thereof. The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference sign in a claim should not be construed as limiting the claim concerned.
Furthermore, it should be understood that although the present description refers to embodiments, not every embodiment may contain only a single embodiment, and such description is for clarity only, and those skilled in the art should integrate the description, and the embodiments may be combined as appropriate to form other embodiments understood by those skilled in the art.

Claims (5)

1. An implicit track query method based on an oblivious transmission protocol is characterized in that: the method comprises the following steps:
step 1: the management system prepares the identity card number of the client to be checked and sets K-1 identity card numbers different from the identity card number of the client to be checked, wherein K is more than or equal to 2; meanwhile, the management system needs to generate a large random number r at the moment;
step 2: the management system sends N identification numbers to a third-party data platform in a list form, wherein N is equal to K, and the N comprises the identification number of the client to be checked and K-1 identification numbers which are different from the identification number of the client to be checked and are set by the management system; meanwhile, the management system records an index label i of a client to be checked in the list;
and step 3: the third-party data platform inquires the sensitive data corresponding to the N clients and assembles the sensitive data into a list in sequence;
and 4, step 4: the third-party data platform generates public key-secret key pairs of N asymmetric encryption algorithms, encrypts sensitive data of N users respectively according to the sequence, assembles the encrypted information into a list elist according to the sequence, assembles N encrypted public keys into a list plist according to the sequence, and sends the elist and the plist to a bank simultaneously;
and 5: the management system records the index number i in the step 2, extracts a corresponding encryption private key plist [ i ] from the received plist, encrypts the maximum random number R generated in the step 1 by using the public key to obtain R, and then sends the R to a third-party data platform;
step 6, the third-party data platform respectively uses the N private keys to decrypt the received R, and respectively carries out XOR on the decryption results of the N private keys to obtain an XOR list xor _ list which is sent to the management system;
and 7: and (3) directly acquiring the data xor _ list [ i ] of the corresponding index of the received XOR list by the management system according to the index number i in the step (2), executing r ^ xor _ list [ i ] by the bank to obtain a private key capable of decrypting the elist [ i ], and then decrypting the elist [ i ] to obtain the information of the client x to be checked.
2. The implicit trace query method based on an oblivious transmission protocol as claimed in claim 1, characterized in that: the step 1 also comprises desensitizing and coding the N identification numbers by using an SHA-256 or MD5 technical means; and the N comprises the identity card number of the client to be checked and K-1 identity card numbers which are set by the management system and are different from the identity card number of the client to be checked.
3. The implicit trace query method based on an oblivious transmission protocol as claimed in claim 1, characterized in that: the asymmetric encryption adopts RSA or Paillier encryption.
4. The implicit trace query method based on an oblivious transmission protocol according to claim 3, characterized in that: when Paillier encryption is adopted, a public key and a private key are generated only once, and random numbers are generated and transmitted in the encryption process.
5. The implicit trace query method based on an oblivious transmission protocol as claimed in claim 1, characterized in that: the large random number r ranges from 1024 bits to 2048 bits.
CN202110369782.6A 2021-04-07 2021-04-07 Concealed trace query method based on oblivious transmission protocol Active CN113190584B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110369782.6A CN113190584B (en) 2021-04-07 2021-04-07 Concealed trace query method based on oblivious transmission protocol

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110369782.6A CN113190584B (en) 2021-04-07 2021-04-07 Concealed trace query method based on oblivious transmission protocol

Publications (2)

Publication Number Publication Date
CN113190584A true CN113190584A (en) 2021-07-30
CN113190584B CN113190584B (en) 2022-06-21

Family

ID=76975067

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110369782.6A Active CN113190584B (en) 2021-04-07 2021-04-07 Concealed trace query method based on oblivious transmission protocol

Country Status (1)

Country Link
CN (1) CN113190584B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114143000A (en) * 2021-11-29 2022-03-04 百保(上海)科技有限公司 Secret trace query method and device based on careless transmission protocol and secret sharing
CN114611152A (en) * 2022-05-10 2022-06-10 富算科技(上海)有限公司 Query method and query system
CN114691759A (en) * 2022-06-01 2022-07-01 平安科技(深圳)有限公司 Data query statistical method, device, computer equipment and storage medium
CN114840866A (en) * 2022-07-01 2022-08-02 北京融数联智科技有限公司 Data query method, device and system based on blind signature data confusion
WO2023178919A1 (en) * 2022-03-24 2023-09-28 深圳前海环融联易信息科技服务有限公司 Sort query system and method based on oblivious transfer protocol

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070079386A1 (en) * 2005-09-26 2007-04-05 Brian Metzger Transparent encryption using secure encryption device
US20130227273A1 (en) * 2012-02-23 2013-08-29 Applied Communications Sciences Privacy-preserving publish-subscribe protocol in a distributed model
CN105228140A (en) * 2015-08-31 2016-01-06 华为技术有限公司 A kind of data access method and device
US20180062832A1 (en) * 2016-08-23 2018-03-01 NXT-Security, LLC Vaultless Tokenization Engine
CN109379345A (en) * 2018-09-28 2019-02-22 阿里巴巴集团控股有限公司 Sensitive information transmission method and system
CN110166423A (en) * 2019-04-02 2019-08-23 阿里巴巴集团控股有限公司 Determination method, apparatus, the processing method of system and data of user credit
CN111914279A (en) * 2020-08-13 2020-11-10 深圳市洞见智慧科技有限公司 Efficient and accurate privacy intersection system, method and device
CN112367170A (en) * 2021-01-12 2021-02-12 四川新网银行股份有限公司 Data hiding query security sharing system and method based on multi-party security calculation

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070079386A1 (en) * 2005-09-26 2007-04-05 Brian Metzger Transparent encryption using secure encryption device
US20130227273A1 (en) * 2012-02-23 2013-08-29 Applied Communications Sciences Privacy-preserving publish-subscribe protocol in a distributed model
CN105228140A (en) * 2015-08-31 2016-01-06 华为技术有限公司 A kind of data access method and device
US20180062832A1 (en) * 2016-08-23 2018-03-01 NXT-Security, LLC Vaultless Tokenization Engine
CN109379345A (en) * 2018-09-28 2019-02-22 阿里巴巴集团控股有限公司 Sensitive information transmission method and system
CN110166423A (en) * 2019-04-02 2019-08-23 阿里巴巴集团控股有限公司 Determination method, apparatus, the processing method of system and data of user credit
CN111914279A (en) * 2020-08-13 2020-11-10 深圳市洞见智慧科技有限公司 Efficient and accurate privacy intersection system, method and device
CN112367170A (en) * 2021-01-12 2021-02-12 四川新网银行股份有限公司 Data hiding query security sharing system and method based on multi-party security calculation

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
GREESHMA SARATH等: "Privacy preservation and content protection in location based queries", 《2015 EIGHTH INTERNATIONAL CONFERENCE ON CONTEMPORARY COMPUTING (IC3)》 *
YAQING LIAO等: "An Efficient Oblivious Transfer Protocol with Access Control", 《2018 13TH ASIA JOINT CONFERENCE ON INFORMATION SECURITY (ASIAJCIS)》 *
谢娟: "不经意传输协议的研究与应用", 《中国优秀硕士学位论文全文数据库 信息科技辑》 *
赵春明 等: "隐藏认证的不经意传输", 《电子与信息学报》 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114143000A (en) * 2021-11-29 2022-03-04 百保(上海)科技有限公司 Secret trace query method and device based on careless transmission protocol and secret sharing
WO2023178919A1 (en) * 2022-03-24 2023-09-28 深圳前海环融联易信息科技服务有限公司 Sort query system and method based on oblivious transfer protocol
CN114611152A (en) * 2022-05-10 2022-06-10 富算科技(上海)有限公司 Query method and query system
CN114691759A (en) * 2022-06-01 2022-07-01 平安科技(深圳)有限公司 Data query statistical method, device, computer equipment and storage medium
CN114691759B (en) * 2022-06-01 2022-09-06 平安科技(深圳)有限公司 Data query statistical method, device, computer equipment and storage medium
CN114840866A (en) * 2022-07-01 2022-08-02 北京融数联智科技有限公司 Data query method, device and system based on blind signature data confusion
CN114840866B (en) * 2022-07-01 2022-10-11 北京融数联智科技有限公司 Data query method, device and system based on blind signature data confusion

Also Published As

Publication number Publication date
CN113190584B (en) 2022-06-21

Similar Documents

Publication Publication Date Title
CN113190584B (en) Concealed trace query method based on oblivious transmission protocol
CN107147652B (en) A kind of safety fusion authentication method of the polymorphic identity of user based on block chain
US9704159B2 (en) Purchase transaction system with encrypted transaction information
US20060215839A1 (en) Method for handling data
US20090271627A1 (en) Secure Data Transmission
CN106104562A (en) Safety of secret data stores and recovery system and method
US20080044023A1 (en) Secure Data Transmission
CN113067699B (en) Data sharing method and device based on quantum key and computer equipment
CN108809936B (en) Intelligent mobile terminal identity verification method based on hybrid encryption algorithm and implementation system thereof
CN110519046A (en) Quantum communications service station cryptographic key negotiation method and system based on disposable asymmetric key pair and QKD
CN109614792B (en) Hierarchical file key management method
CN107465665A (en) A kind of file encryption-decryption method based on fingerprint identification technology
CN106778292B (en) A kind of quick restoring method of Word encrypted document
CN114186249A (en) Computer file security encryption method, computer file security decryption method and readable storage medium
TW201426395A (en) Data security system and method
US20230367902A1 (en) Common data determining methods, apparatuses, and systems for protecting privacy
CN107733936A (en) A kind of encryption method of mobile data
Wu et al. Security Architecture for sensitive information systems
CN111460475A (en) Method for realizing data object subject de-identification processing based on cloud service
CN103916237A (en) Method and system for managing user encrypted-key retrieval
Saltzer On digital signatures
KR20120069387A (en) A method for searching keyword based on public key
CN115499118A (en) Message key generation method, message key generation device, file encryption method, message key decryption method, file encryption device, file decryption device and medium
CN111541652B (en) System for improving security of secret information keeping and transmission
US11436351B1 (en) Homomorphic encryption of secure data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant