CN113268746A - Data storage encryption method based on block chain - Google Patents

Data storage encryption method based on block chain Download PDF

Info

Publication number
CN113268746A
CN113268746A CN202110437508.8A CN202110437508A CN113268746A CN 113268746 A CN113268746 A CN 113268746A CN 202110437508 A CN202110437508 A CN 202110437508A CN 113268746 A CN113268746 A CN 113268746A
Authority
CN
China
Prior art keywords
data
encryption
node
block
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110437508.8A
Other languages
Chinese (zh)
Other versions
CN113268746B (en
Inventor
张金琳
俞学劢
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Shuqin Technology Co Ltd
Original Assignee
Zhejiang Shuqin Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Shuqin Technology Co Ltd filed Critical Zhejiang Shuqin Technology Co Ltd
Priority to CN202110437508.8A priority Critical patent/CN113268746B/en
Publication of CN113268746A publication Critical patent/CN113268746A/en
Application granted granted Critical
Publication of CN113268746B publication Critical patent/CN113268746B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a data storage encryption method based on a block chain, which comprises the steps of utilizing nodes of the block chain as encryption and decryption monitoring nodes, dividing data into a plurality of parts, respectively storing the plurality of parts of data on other nodes of the block chain, and independently encrypting.

Description

Data storage encryption method based on block chain
Technical Field
The invention relates to the technical field of data storage encryption, in particular to a data storage encryption method based on a block chain.
Background
With the continuous development of internet technology, the internet has become an important part of people's life, work and entertainment. People can browse various information through the internet and can perform activities such as payment, file sending and receiving, instant messaging and the like.
With the increasing dependence of people on the internet, the information security in the internet is also very important. Currently, a part of data traffic generated in the internet may carry a fixed feature, which may be represented as a character string with a fixed length, for example. In this way, a lawbreaker can determine which protocol is used to transmit the current data traffic by intercepting the data traffic and then analyzing the fixed characteristics thereof. Further, lawless persons can steal or tamper the data traffic in a targeted manner according to the determined protocol, so that the information security of the user can be endangered.
Referring to chinese patent, publication No. CN103888424B, a method and apparatus for distributing data encryption requests in a cluster-type data encryption system mainly include: after the data server receives the data encryption request, acquiring the data encryption equipment which is distributed last time according to a data encryption equipment information list stored in the data server; and distributing the data encryption request to a certain data encryption device with an idle state in the data encryption device information list according to the position information of the data encryption device which is distributed last time and a set distribution rule. The data encryption equipment is a physical carrier, and has a specific number, so that lawless persons can easily break the data encryption equipment by spending a certain time and cannot frighten the data encryption equipment, and therefore, a method capable of improving the data traffic safety is urgently needed at present.
Disclosure of Invention
The invention solves the problems that the existing cluster data encryption system can still be broken, the safety is poor and the deterrent effect is poor, and provides a data storage encryption method based on a block chain.
In order to realize the purpose, the following technical scheme is provided:
a data storage encryption method based on a block chain comprises the following steps:
encryption:
step A) setting an encryption and decryption monitoring node, wherein the encryption and decryption monitoring node receives data D to be encrypted sent by a requesterkThen, the data D to be encryptedkDivided into several data blocks dki,i∈[1,n]N is the number of data blocks, and the data block dkiEncrypted as a data Block d'kiThe encryption key is marked as keyk0
Step B) Issuing an intelligent contract on a block chain, wherein the intelligent contract records a data identifier k and a public number BkParticipating in the reward, participating in the list of node identifications, list of node key generating numbers, data block d'kiStoring the address and a preset encrypted storage address;
step C) Block Link node Pj,j∈[1,n]Writing own identification into a participating node identification list in the intelligent contract until the participating node identification list is filled;
step D) Block Link node PjGenerating node Key generating number CkiAccording to the publication number BkAnd node key generation number CkiGenerating an encryption keyki
Step E) Block Link node PjFrom data Block d'kiDeposit address read data block d'kiUsing encryption keykiEncrypt data Block d'kiObtaining the encrypted data block d ″)kiData block d ″, willkiStoring the corresponding encrypted storage address, and generating a node key number CkiWriting the corresponding position of the generated number list of the intelligent contract node key into the block chain node point PjSaving encryption keyki
Step F) when all data blocks d ″)kiWhen the encrypted key is written into a preset storage address after encryption, the requester encrypts the key from the intelligent contract through the block chain nodek0Downloading the participating node identification list and the node key generation number list to the local, and reading the encrypted data block d' from the preset encrypted storage addresskiData block d ″)kiSpliced into encrypted data D'kThe requester will encrypt the keyk0Participating node identification list and node key generation number list and encrypted data D'kStoring after association;
and (3) decryption:
step G) the requester will encrypt the keyk0Participating node identification list and encrypted data D'kSending the encrypted data to an encryption and decryption monitoring node, and sending the encrypted data D 'to the encryption and decryption monitoring node'kDisassembled into data blocks d ″ki,i∈[1,n]The encryption and decryption monitoring nodes send the data block d' to the participating node identification listki,i∈[1,n]Is sent to the corresponding block link point PjBlock link point PjUsing locally stored encryption keykiDecrypt data Block d ″)kiObtain data Block d'kiAnd the encryption and decryption monitoring node sends all data blocks d'kiData D is obtained by splicing after decryptionkThe encryption and decryption monitoring nodes monitor the data DkAnd sending to the requester.
The blockchain is a decentralized distributed storage database and has the characteristics of decentralized storage, distributed consensus, unchangeable content on the chain and the like. The invention uses the node of the block chain as the encryption and decryption monitoring node, divides the data into a plurality of parts, then respectively stores the plurality of parts of data on other nodes of the block chain, and carries out independent encryption.
Preferably, the method further comprises the step of verifying:
in step E), block link points PjExtract data block d'kiAnd data block d ″kiAnd the digital fingerprint of (a) is also stored in the chain,
in step G), block link points PjReceived data block d ″)ki,i∈[1,n]Then, the digital fingerprint is verified, if the verification is passed, decryption is carried out, and the data block d' obtained by decryption is processedkiAnd after the digital fingerprint is verified, sending the digital fingerprint to the encryption and decryption monitoring node, and if the digital fingerprint is not verified, sending error information to the encryption and decryption monitoring node.
Data is a plurality of data blocks d 'when data is circulated'kiAnd data block d ″kiStreamed together, different data blocks d'kiAnd data blockd″kiDifferent digital fingerprints of different block link points PjCorresponding to different digital fingerprints for encryption and decryption, the invention is arranged to verify the data block d 'before encryption and decryption'kiAnd data block d ″kiWhether or not to link with block link point PjCorrespondingly, block chain node P is effectively avoidedjData block d 'of other nodes is encrypted and decrypted wrongly'kiAnd data block d ″kiAnd the encryption and decryption efficiency is improved.
Preferably, in step D), the block link point PjGenerated node Key generating number CkiIs a random number according to the public number BkAnd node key generation number CkiGenerating an encryption keykiI.e. there is a functional relationship keyki=H(Bk,Cki) Said functional relation H is defined by functional relation library HNIs randomly selected from the library of function relations HNProvided by intelligent contracts, the functional relation library HNIncluding at least two functional relationships H, said functional relationship library HNKeeping the requestor secret.
Preferably, the method further comprises the following cracking steps:
step H) when a certain block chain node PjWhen the block chain is accidentally separated, the data block d' needs to be decryptedkiIf the encryption and decryption monitoring node is off-line, the corresponding public number B is read by the encryption and decryption monitoring nodekAnd node key generation number CkiFrom a library of functional relationships HNSequentially selecting the functional relation H, and decrypting the data block d' by using the obtained secret keykiThen use the encryption keyk0And sending the result to an applicant to judge whether a correct plaintext is obtained, if so, successfully decrypting, and if not, trying by using the next functional relationship H.
The invention is arranged in such a way that the object is to form a block link point PjWhen the block chain is accidentally separated, the data needing to be decrypted can be decrypted, and the robustness of data decryption is improved.
Preferably, the node key generation number CkiAnd an encryption keykiIs fixed. The invention is arranged such that the secondary encryption key is encryptedkeykiThe selected functional relationship H is not seen in the results of (a).
Preferably, in step a), the encryption and decryption snooping node receives the data D to be encrypted sent by the requesterkThen, the data D to be encryptedkDigital fingerprint cochain storage of data D to be encryptedkDivided into several data blocks dki,i∈[1,n]Data block dkiEncrypted as a data Block d'kiExtracting data block d'kiIs stored in the chain.
Preferably, in step B), the encryption and decryption listening node updates the public number B irregularlykAnd maintain the public number BkHistory of (2). The invention aims to increase the difficulty of cracking so that the time required for cracking by illegal computing power exceeds the expectation for any block chain node.
Preferably, the disclosure number BkThe history record of (A) includes a coarse time stamp corresponding to a plurality of public numbers B in a time range of the coarse time stampk. The invention aims to increase the difficulty of cracking so that the time required for cracking by illegal computing power exceeds the expectation for any block chain node.
The invention has the beneficial effects that: the data is encrypted by the nodes and stored in multiple nodes, the secret keys of all the nodes are required to be decrypted when the data is to be decrypted, the time required by the computation of lawless persons for decrypting exceeds the expectation, the decryption difficulty is increased, the lawless persons are effectively deterred, in addition, because the content on the block chain cannot be changed, the data cannot be tampered even if the data is decrypted, and some lawless persons who purposefully tamper the data are dissuaded directly.
Drawings
FIG. 1 is a flow chart of a method of an embodiment.
Detailed Description
Example (b):
the embodiment provides a data storage encryption method based on a block chain, and with reference to fig. 1, the method includes the following steps:
an encryption step:
step A) setting an encryption and decryption monitoring node, wherein the encryption and decryption monitoring node receives data D to be encrypted sent by a requesterkThen, the data D to be encryptedkDivided into several data blocks dki,i∈[1,n]N is the number of data blocks, and the data block dkiEncrypted as a data Block d'kiThe encryption key is marked as keyk0(ii) a In the step A), the encryption and decryption monitoring node receives data D to be encrypted sent by a requesterkThen, the data D to be encryptedkDigital fingerprint cochain storage of data D to be encryptedkDivided into several data blocks dki,i∈[1,n]Data block dkiEncrypted as a data Block d'kiExtracting data block d'kiIs stored in the chain.
Step B) issuing an intelligent contract on the block chain, wherein the intelligent contract records a data identifier k and a public number BkParticipating in the reward, participating in the list of node identifications, list of node key generating numbers, data block d'kiStoring the address and a preset encrypted storage address; in step B), the encryption and decryption monitoring node irregularly updates the public number BkAnd maintain the public number BkHistory of (2). The invention aims to increase the difficulty of cracking so that the time required for cracking by illegal computing power exceeds the expectation for any block chain node.
Step C) Block Link node Pj,j∈[1,n]Writing own identification into a participating node identification list in the intelligent contract until the participating node identification list is filled;
step D) Block Link node PjGenerating node Key generating number CkiAccording to the publication number BkAnd node key generation number CkiGenerating an encryption keyki(ii) a In step D), block link points PjGenerated node Key generating number CkiIs a random number according to the public number BkAnd node key generation number CkiGenerating an encryption keykiI.e. there is a functional relationship keyki=H(Bk,Cki) By a functional relationship library HNIs randomly selected from the library of function relationships HNProvided by intelligent contracts, a functional relation library HNIncluding at least two functional relationships H, a library of functional relationships HNKeeping the requestor secret.
Step E) Block Link node PjFrom data Block d'kiDeposit address read data block d'kiUsing encryption keykiEncrypt data Block d'kiObtaining the encrypted data block d ″)kiData block d ″, willkiStoring the corresponding encrypted storage address, and generating a node key number CkiWriting the corresponding position of the generated number list of the intelligent contract node key into the block chain node point PjSaving encryption keyki(ii) a Block chain node PjExtract data block d'kiAnd data block d ″kiAnd the digital fingerprint of (a) is also stored in the chain,
step F) when all data blocks d ″)kiWhen the encrypted key is written into a preset storage address after encryption, the requester encrypts the key from the intelligent contract through the block chain nodek0Downloading the participating node identification list and the node key generation number list to the local, and reading the encrypted data block d' from the preset encrypted storage addresskiData block d ″)kiSpliced into encrypted data D'kThe requester will encrypt the keyk0Participating node identification list and node key generation number list and encrypted data D'kStoring after association;
and (3) decryption:
step G) the requester will encrypt the keyk0Participating node identification list and encrypted data D'kSending the encrypted data to an encryption and decryption monitoring node, and sending the encrypted data D 'to the encryption and decryption monitoring node'kDisassembled into data blocks d ″ki,i∈[1,n]The encryption and decryption monitoring nodes send the data block d' to the participating node identification listki,i∈[1,n]Is sent to the corresponding block link point PjBlock link point PjUsing locally stored encryption keykiDecrypt data Block d ″)kiObtain data Block d'kiAnd the encryption and decryption monitoring node sends all data blocks d'kiData D is obtained by splicing after decryptionkThe encryption and decryption monitoring nodes monitor the data DkSending to the requester; block chain node PjReceived data block d ″)ki,i∈[1,n]Then, the digital fingerprint is verified, if the verification is passed, decryption is carried out, and the data block d 'obtained by decryption is obtained'kiAnd after the digital fingerprint is verified, sending the digital fingerprint to the encryption and decryption monitoring node, and if the digital fingerprint is not verified, sending error information to the encryption and decryption monitoring node.
And (3) cracking:
step H) when a certain block chain node PjWhen the block chain is accidentally separated, the data block d' needs to be decryptedkiIf the encryption and decryption monitoring node is off-line, the corresponding public number B is read by the encryption and decryption monitoring nodekAnd node key generation number CkiFrom a library of functional relationships HNSequentially selecting the functional relation H, and decrypting the data block d' by using the obtained secret keykiThen use the encryption keyk0And sending the result to an applicant to judge whether a correct plaintext is obtained, if so, successfully decrypting, and if not, trying by using the next functional relationship H. Node key generation number CkiAnd an encryption keykiIs fixed. The invention is arranged such that the secondary encryption key is encryptedkiThe selected functional relationship H is not seen in the results of (a).
Disclosure number BkThe history record of (A) includes a coarse time stamp corresponding to a plurality of public numbers B in a time range of the coarse time stampk. The invention aims to increase the difficulty of cracking so that the time required for cracking by illegal computing power exceeds the expectation for any block chain node.
The blockchain is a decentralized distributed storage database and has the characteristics of decentralized storage, distributed consensus, unchangeable content on the chain and the like. The invention uses the node of the block chain as the encryption and decryption monitoring node, divides the data into a plurality of parts, then respectively stores the plurality of parts of data on other nodes of the block chain, and carries out independent encryption.
When data is circulated, the data is a plurality of data blocks d ″)kiAnd data block d ″kiCirculating together, different data blocks d ″kiAnd data block d ″kiDifferent digital fingerprints of different block link points PjCorresponding to different digital fingerprints for encryption and decryption, the invention is arranged to verify the data block d 'before encryption and decryption'kiAnd data block d ″kiWhether or not to link with block link point PjCorrespondingly, block chain node P is effectively avoidedjData block d 'of other nodes is encrypted and decrypted wrongly'kiAnd data block d ″kiAnd the encryption and decryption efficiency is improved. The invention is at block link point PjWhen the block chain is accidentally separated, the data needing to be decrypted can be decrypted, and the robustness of data decryption is improved.

Claims (8)

1. A data storage encryption method based on a block chain is characterized by comprising the following steps:
encryption:
step A) setting an encryption and decryption monitoring node, wherein the encryption and decryption monitoring node receives data D to be encrypted sent by a requesterkThen, the data D to be encryptedkDivided into several data blocks dki,i∈[1,n]N is the number of data blocks, and the data block dkiEncrypted as a data Block d'kiThe encryption key is marked as keyk0
Step B) issuing an intelligent contract on the block chain, wherein the intelligent contract records a data identifier k and a public number BkParticipating in the reward, participating in the list of node identifications, list of node key generating numbers, data block d'kiStoring the address and a preset encrypted storage address;
step C) Block Link node Pj,j∈[1,n]Write own identification into intelligent boxA list of participant node identifications in the offer until the list of participant node identifications is filled;
step D) Block Link node PjGenerating node Key generating number CkiAccording to the publication number BkAnd node key generation number CkiGenerating an encryption keyki
Step E) Block Link node PjFrom data Block d'kiDeposit address read data block d'kiUsing encryption keykiEncrypt data Block d'kiObtaining the encrypted data block d ″)kiData block d ″, willkiStoring the corresponding encrypted storage address, and generating a node key number CkiWriting the corresponding position of the generated number list of the intelligent contract node key into the block chain node point PjSaving encryption keyki
Step F) when all data blocks d ″)kiWhen the encrypted key is written into a preset storage address after encryption, the requester encrypts the key from the intelligent contract through the block chain nodek0Downloading the participating node identification list and the node key generation number list to the local, and reading the encrypted data block d' from the preset encrypted storage addresskiData block d ″)kiSpliced into encrypted data D'kThe requester will encrypt the keyk0Participating node identification list and node key generation number list and encrypted data D'kStoring after association;
and (3) decryption:
step G) the requester will encrypt the keyk0Participating node identification list and encrypted data D'kSending the encrypted data to an encryption and decryption monitoring node, and sending the encrypted data D 'to the encryption and decryption monitoring node'kDisassembled into data blocks d ″ki,i∈[1,n]The encryption and decryption monitoring nodes send the data block d' to the participating node identification listki,i∈[1,n]Is sent to the corresponding block link point PjBlock link point PjUsing locally stored encryption keykiDecrypt data Block d ″)kiObtain data Block d'kiAnd the encryption and decryption monitoring node sends all data blocks d'kiSplicing to obtain data after decryptionDkThe encryption and decryption monitoring nodes monitor the data DkAnd sending to the requester.
2. The method of claim 1, wherein the block chain based data storage encryption method,
further comprising a verification step:
in step E), block link points PjExtract data block d'kiAnd data block d ″kiAnd the digital fingerprint of (a) is also stored in the chain,
in step G), block link points PjReceived data block d ″)ki,i∈[1,n]Then, the digital fingerprint is verified, if the verification is passed, decryption is carried out, and the data block d 'obtained by decryption is obtained'kiAnd after the digital fingerprint is verified, sending the digital fingerprint to the encryption and decryption monitoring node, and if the digital fingerprint is not verified, sending error information to the encryption and decryption monitoring node.
3. The encryption method for data storage based on block chain according to claim 1 or 2,
in step D), block link points PjGenerated node Key generating number CkiIs a random number according to the public number BkAnd node key generation number CkiGenerating an encryption keykiI.e. there is a functional relationship keyki=H(Bk,Cki) Said functional relation H is defined by functional relation library HNIs randomly selected from the library of function relations HNProvided by intelligent contracts, the functional relation library HNIncluding at least two functional relationships H, said functional relationship library HNKeeping the requestor secret.
4. The method of claim 3, wherein the block chain based data storage encryption method,
further comprises the cracking step:
step H) when a certain block chain node PjWhen the block chain is accidentally separated, the data block d' needs to be decryptedkiIf the encryption and decryption monitoring node is off-line, the encryption and decryption monitoring node reads the correspondingDisclosure number B ofkAnd node key generation number CkiFrom a library of functional relationships HNSequentially selecting the functional relation H, and decrypting the data block d' by using the obtained secret keykiThen use the encryption keyk0And sending the result to an applicant to judge whether a correct plaintext is obtained, if so, successfully decrypting, and if not, trying by using the next functional relationship H.
5. The method of claim 3, wherein the block chain based data storage encryption method,
the node key generation number CkiAnd an encryption keykiIs fixed.
6. The method of claim 3, wherein the block chain based data storage encryption method,
in the step A), the encryption and decryption monitoring node receives data D to be encrypted sent by a requesterkThen, the data D to be encryptedkDigital fingerprint cochain storage of data D to be encryptedkDivided into several data blocks dki,i∈[1,n]Data block dkiEncrypted as a data Block d'kiExtracting data block d'kiIs stored in the chain.
7. The method of claim 3, wherein the block chain based data storage encryption method,
in step B), the encryption and decryption monitoring node irregularly updates the public number BkAnd maintain the public number BkHistory of (2).
8. The method of claim 7, wherein the block chain based data storage encryption method,
disclosure number BkThe history record of (A) includes a coarse time stamp corresponding to a plurality of public numbers B in a time range of the coarse time stampk
CN202110437508.8A 2021-04-22 2021-04-22 Data storage encryption method based on block chain Active CN113268746B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110437508.8A CN113268746B (en) 2021-04-22 2021-04-22 Data storage encryption method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110437508.8A CN113268746B (en) 2021-04-22 2021-04-22 Data storage encryption method based on block chain

Publications (2)

Publication Number Publication Date
CN113268746A true CN113268746A (en) 2021-08-17
CN113268746B CN113268746B (en) 2022-05-24

Family

ID=77227962

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110437508.8A Active CN113268746B (en) 2021-04-22 2021-04-22 Data storage encryption method based on block chain

Country Status (1)

Country Link
CN (1) CN113268746B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114221757A (en) * 2021-11-24 2022-03-22 厦门众合天元科技有限公司 Private data distributed storage method based on block chain technology
CN114726609A (en) * 2022-04-01 2022-07-08 中国工商银行股份有限公司 Encrypted data verification method and device based on block chain and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108647230A (en) * 2018-03-29 2018-10-12 深圳市网心科技有限公司 Distributed storage method, electronic device and storage medium
CN109889504A (en) * 2019-01-23 2019-06-14 北京航空航天大学 Decentralization data access rights method of commerce and system
US20190238319A1 (en) * 2018-01-30 2019-08-01 Michael Beck Rights management of content
CN110597824A (en) * 2019-09-20 2019-12-20 腾讯科技(深圳)有限公司 Data storage method and device based on block chain network

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190238319A1 (en) * 2018-01-30 2019-08-01 Michael Beck Rights management of content
CN108647230A (en) * 2018-03-29 2018-10-12 深圳市网心科技有限公司 Distributed storage method, electronic device and storage medium
CN109889504A (en) * 2019-01-23 2019-06-14 北京航空航天大学 Decentralization data access rights method of commerce and system
CN110597824A (en) * 2019-09-20 2019-12-20 腾讯科技(深圳)有限公司 Data storage method and device based on block chain network

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114221757A (en) * 2021-11-24 2022-03-22 厦门众合天元科技有限公司 Private data distributed storage method based on block chain technology
CN114726609A (en) * 2022-04-01 2022-07-08 中国工商银行股份有限公司 Encrypted data verification method and device based on block chain and electronic equipment
CN114726609B (en) * 2022-04-01 2024-03-08 中国工商银行股份有限公司 Encryption data verification method and device based on block chain and electronic equipment

Also Published As

Publication number Publication date
CN113268746B (en) 2022-05-24

Similar Documents

Publication Publication Date Title
CN107528688B (en) Block chain key keeping and recovering method and device based on encryption delegation technology
CN105915332B (en) A kind of encryption of cloud storage and deduplication method and its system
CN1607762B (en) Digital rights management system
JP4398145B2 (en) Method and apparatus for automatic database encryption
CN101271501B (en) Encryption and decryption method and device of digital media file
US20050076232A1 (en) Client apparatus and content processing method in client apparatus, and content provision system
CN111324881B (en) Data security sharing system and method fusing Kerberos authentication server and block chain
US20100241753A1 (en) System and Method For Securely Communicating On-Demand Content From Closed Network to Dedicated Devices, and For Compiling Content Usage Data in Closed Network Securely Communicating Content to Dedicated Devices
EP1292065A1 (en) Information processing apparatus
JP4168679B2 (en) Content usage management system, information processing apparatus or method for using or providing content, and computer program
CN108833440B (en) Block chain-based network security audit system and network security audit method
US20020166056A1 (en) Hopscotch ticketing
CN113268746B (en) Data storage encryption method based on block chain
US20090254997A1 (en) Method and apparatus for content rights management
JP2002369972A5 (en)
KR100493284B1 (en) Copy protection method and system for digital media
MXPA01012518A (en) Information processing system and method.
CN109151507B (en) Video playing system and method
CN101373500A (en) Method for managing electric document use right
CN111327627B (en) Block chain-based network security assessment data processing method
JP2005197912A (en) Method and program for information disclosure control and tamper resistant instrument
CN101753569A (en) Master terminal device for registering and managing the terminal device included in personal using scope, method and system for using the same
CN108038355A (en) IPTV system for numeral copyright management and its method based on Database Systems on-line authentication
CN111541731B (en) Electronic file access control method based on block chain and knowledge range encryption
US20100293390A1 (en) Secure movie download

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
PE01 Entry into force of the registration of the contract for pledge of patent right
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: A blockchain-based data storage encryption method

Effective date of registration: 20220825

Granted publication date: 20220524

Pledgee: Bank of Beijing Limited by Share Ltd. Hangzhou branch

Pledgor: ZHEJIANG SHUQIN TECHNOLOGY CO.,LTD.

Registration number: Y2022330001899