CN113438234A - Network data security protection encryption method - Google Patents

Network data security protection encryption method Download PDF

Info

Publication number
CN113438234A
CN113438234A CN202110703735.0A CN202110703735A CN113438234A CN 113438234 A CN113438234 A CN 113438234A CN 202110703735 A CN202110703735 A CN 202110703735A CN 113438234 A CN113438234 A CN 113438234A
Authority
CN
China
Prior art keywords
client
encryption
network
address
file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110703735.0A
Other languages
Chinese (zh)
Inventor
王杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ziji Shanghai Network Technology Co ltd
Original Assignee
Ziji Shanghai Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ziji Shanghai Network Technology Co ltd filed Critical Ziji Shanghai Network Technology Co ltd
Priority to CN202110703735.0A priority Critical patent/CN113438234A/en
Publication of CN113438234A publication Critical patent/CN113438234A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a network data security protection encryption method, which belongs to the technical field of information security and comprises the following specific steps: (1) constructing a network data communication system; (2) establishing a network data desensitization index; (3) network data storage encryption; (4) sending a download transmission request; (5) verifying the IP address; (6) the client side decrypts and receives; compared with a hardware encryption mode, the method has the advantages that the storage and transmission encryption are completed by software, so the investment cost is low, in addition, the public key of the server side is utilized to carry out primary storage encryption on the network data to obtain the initial encrypted file, and then the public key of the client side is utilized to carry out secondary transmission encryption on the initial encrypted file, so the storage safety of the network data can be protected, the transmission safety of the network data can be protected, and the method is further favorable for being applied to websites of various enterprise units.

Description

Network data security protection encryption method
Technical Field
The invention relates to the technical field of information security, in particular to a network data security protection encryption method.
Background
Through retrieval, the chinese patent No. CN106067878A discloses a network data encryption transmission method, which encrypts the data exchange process in the system by establishing a secure communication channel, although it has certain feasibility, the input cost is too high, and only the transmission security of the network data can be protected, and the storage security of the network data cannot be protected at the same time; at present, products which can simultaneously solve the transmission and storage safety of network data at home and abroad do not exist, network data safety protection products based on a cryptographic technology produced by some manufacturers mainly adopt a CA authentication technology, a virtual private network technology and a safety operating system technology, the three products have a network data encryption processing function and can realize the safety transmission of the network data, but files in a network server are stored in a plaintext form, the storage safety of the data cannot be guaranteed, namely, the illegal access of hackers to the files cannot be completely prevented, the unauthorized access of internal employees to the files cannot be prevented, and meanwhile, the three products cause the phenomenon of 'island' of local information to different degrees; some manufacturers produce products for data storage security, which are based on locking a hard disk, locking a folder, encrypting a file and the like of a single computer, and the products do not have a networked data security storage function and cannot meet the requirement of the market on network data security protection; therefore, it becomes especially important to invent a network data security protection encryption method;
most of the existing network data security protection encryption methods adopt a mode of establishing a secure communication channel to perform security protection on network data transmission, although the methods have certain feasibility, the investment cost is too high, only the transmission security of the network data can be protected, and the storage security of the network data cannot be protected at the same time; therefore, a network data security protection encryption method is provided.
Disclosure of Invention
The invention aims to solve the defects in the prior art and provides a network data security protection encryption method.
In order to achieve the purpose, the invention adopts the following technical scheme:
a network data security protection encryption method comprises the following steps:
(1) constructing a network data communication system: constructing a network data communication system comprising a network server side, a network data transmission module and a plurality of client sides, wherein the network server side and the plurality of client sides are respectively provided with a cipher machine;
(2) establishing a network data desensitization index: constructing a desensitization index for a plaintext file for a user to browse by using a data desensitization method, and generating a data desensitization index file, wherein the data desensitization index file comprises a network server hard disk storage address of the plaintext file;
(3) network data storage encryption: generating a pair of a server public key and a server private key by the network server in the step (1); meanwhile, a cipher machine of the network server side encrypts a plaintext file for a user to browse through a public key of the server side for one time to form an initial encrypted file, and the initial encrypted file is stored on the hard disk of the network server in the step (2) after the encryption for one time is finished;
(4) sending a download transmission request: the client side searches the data desensitization index file in the step (1) through a webpage of a network server side, and if the client side needs to acquire a plaintext file of the data desensitization index file, a downloading transmission request needs to be sent to the network server side;
(5) and (3) IP address verification: the network server receives the download transmission request, extracts the IP address of the client side of the network server, verifies the validity of the IP address, refuses the download transmission service of the initial encrypted file if the IP address is illegal, closes the webpage at the same time, and performs secondary encryption by a cipher machine of the network server to obtain a secondary encrypted file if the IP address is illegal, and transmits the secondary encrypted file to the requested client side through the network data transmission module in the step (1);
(6) the client side decrypts and receives: and after receiving the secondary encrypted file, the client decrypts the secondary encrypted file by using the cipher machine to obtain a plaintext file.
Further, the first encryption and the second encryption both adopt asymmetric encryption algorithms.
Further, the network server side and the cipher machines in the plurality of client sides in the step (1) are both encryption and decryption software; the network server side backups the client public keys and the client private keys of the plurality of clients, and an IP address database is stored in the network server side, and the IP address database comprises the user IP addresses of the plurality of clients.
Further, the data desensitization method in the step (2) comprises data replacement, randomization, invalidation, occlusion, mask masking, offset and rounding; the desensitized objects comprise numerical value class data, identity information class data, account information class data and address class data in a plaintext file.
Further, the specific process of encrypting the network data storage in step (3) is as follows:
s1: firstly, a network server generates a pair of server public keys and server private keys;
s2: then, a cipher machine of a network server side encrypts a plaintext file for a user to browse through a server side public key once to generate an initial encrypted file;
s3: finally, the initial encrypted file in step S2 is stored on the hard disk of the web server.
Further, the specific process of the IP address verification in step (4) is as follows:
SS 1: firstly, a network server receives a downloading transmission request and extracts the IP address of a client;
SS 2: and then, matching and verifying the IP address of the client in the step SS1 and the user IP address in the IP address database by the network server, and if the matching and verification are inconsistent, judging that the IP address of the client in the step SS1 is illegal, otherwise, judging that the IP address is legal.
Further, the specific process of the secondary encryption in the step (5) is as follows:
SSS 1: firstly, acquiring an initial encrypted file after primary encryption;
SSS 2: then, extracting the backed-up client public key by the network server according to the client sending the download transmission request;
SSS 3: and finally, carrying out secondary encryption on the initial encrypted file and the server private key in the step SSS1 by using the client public key in the step SSS2 by using a cryptographic machine at the network server side to form a secondary encrypted file.
Further, the specific process of decrypting and receiving by the client in the step (6) is as follows:
SSSS 1: firstly, acquiring a secondary encrypted file;
SSSS 2: then, a cipher machine of the client decrypts the secondary encrypted file in the SSSS1 by using a private key of the client for the first time to obtain an initial encrypted file and a private key of a server;
SSSS 3: and finally, the cipher machine of the client decrypts the initial encrypted file in the step SSSS2 by using the private key of the server in the step SSSS2 to obtain a plaintext file.
Compared with the prior art, the invention has the beneficial effects that:
1. the network data security protection encryption method comprises the steps that a pair of server public keys and server private keys are generated through a network server, then a cipher machine of the network server encrypts a plaintext file for a user to browse through the server public keys for one time to form an initial encrypted file, and then the initial encrypted file is stored on a network server hard disk, so that the storage security of network data is protected;
2. according to the network data safety protection encryption method, a network server side backups client side public keys and client side private keys of a plurality of client sides, an IP address database is stored in the network server side, and a cipher machine of the network server side carries out secondary encryption on an initial encrypted file and the server side private key through the client side public keys to form a secondary encrypted file, so that the transmission safety of network data is protected.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the principles of the invention and not to limit the invention.
Fig. 1 is an overall flowchart of a network data security protection encryption method according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments.
In the description of the present invention, it is to be understood that the terms "upper", "lower", "front", "rear", "left", "right", "top", "bottom", "inner", "outer", and the like, indicate orientations or positional relationships based on the orientations or positional relationships shown in the drawings, are merely for convenience in describing the present invention and simplifying the description, and do not indicate or imply that the device or element being referred to must have a particular orientation, be constructed and operated in a particular orientation, and thus, should not be construed as limiting the present invention.
Referring to fig. 1, a network data security protection encryption method includes the following specific steps:
(1) constructing a network data communication system: constructing a network data communication system comprising a network server side, a network data transmission module and a plurality of client sides, wherein the network server side and the plurality of client sides are respectively provided with a cipher machine;
(2) establishing a network data desensitization index: constructing a desensitization index for a plaintext file for a user to browse by using a data desensitization method, and generating a data desensitization index file, wherein the data desensitization index file comprises a network server hard disk storage address of the plaintext file;
(3) network data storage encryption: generating a pair of a server public key and a server private key by the network server in the step (1); meanwhile, a cipher machine of the network server side encrypts a plaintext file for a user to browse through a public key of the server side for one time to form an initial encrypted file, and the initial encrypted file is stored on the hard disk of the network server in the step (2) after the encryption for one time is finished;
(4) sending a download transmission request: searching the data desensitization index file in the step (1) by the client through a webpage of the network server, and if the client needs to acquire a plaintext file of the data desensitization index file, sending a downloading transmission request to the network server;
(5) and (3) IP address verification: the network server receives the download transmission request, extracts the IP address of the client side of the network server, verifies the validity of the IP address, refuses the download transmission service of the initial encrypted file if the IP address is illegal, closes the webpage at the same time, and performs secondary encryption by a cipher machine of the network server to obtain a secondary encrypted file if the IP address is illegal, and transmits the secondary encrypted file to the requested client side through the network data transmission module in the step (1);
(6) the client side decrypts and receives: and the client decrypts the secondary encrypted file by using the cipher machine after receiving the secondary encrypted file to obtain a plaintext file.
The first encryption and the second encryption adopt asymmetric encryption algorithms.
In the step (1), encryption and decryption software is respectively used as the crypto machines in the network server side and the plurality of client sides; the network server side backups client side public keys and client side private keys of a plurality of client sides, and an IP address database is stored in the network server side, and the IP address database comprises user IP addresses of the client sides.
The data desensitization method in the step (2) comprises data replacement, randomization, invalidation, shielding, mask shielding, shifting and rounding; the desensitized objects comprise numerical value class data, identity information class data, account information class data and address class data in a plaintext file.
The specific process of network data storage encryption in the step (3) is as follows:
s1: firstly, a network server generates a pair of server public keys and server private keys;
s2: then, a cipher machine of a network server side encrypts a plaintext file for a user to browse through a server side public key once to generate an initial encrypted file;
s3: finally, the initial encrypted file of step S2 is stored on the network server hard disk.
The specific process of the IP address verification in the step (4) is as follows:
SS 1: firstly, a network server receives a downloading transmission request and extracts the IP address of a client;
SS 2: and then, matching and verifying the IP address of the SS1 client and the user IP address in the IP address database by the network server, and if the matching and verifying are inconsistent, judging that the IP address of the SS1 client is illegal, otherwise, judging that the IP address is legal.
The specific process of the secondary encryption in the step (5) is as follows:
SSS 1: firstly, acquiring an initial encrypted file after primary encryption;
SSS 2: then, extracting the backed-up client public key by the network server according to the client sending the download transmission request;
SSS 3: and finally, the encryption machine at the network server side utilizes the public key at the client side in the step SSS2 to carry out secondary encryption on the initial encrypted file in the step SSS1 and the private key at the server side to form a secondary encrypted file.
The specific process of decrypting and receiving by the client in the step (6) is as follows:
SSSS 1: firstly, acquiring a secondary encrypted file;
SSSS 2: then, the client-side cipher machine decrypts the SSSS1 secondary encrypted file by using the client-side private key to obtain an initial encrypted file and a server-side private key;
SSSS 3: and finally, the cipher machine of the client side decrypts the initial encrypted file of the SSSS2 for the second time by using the private key of the server side of the SSSS2, and a plaintext file is obtained.
The working principle and the using process of the invention are as follows: when the network data security protection encryption method is used, firstly, a network data communication system comprising a network server side, a network data transmission module and a plurality of clients is required to be constructed, and cipherers are arranged in the network server side and the clients; then, constructing a desensitization index for the plaintext file for the user to browse by using a data desensitization method, and generating a data desensitization index file, wherein the data desensitization index file comprises a network server hard disk storage address of the plaintext file; then, a pair of server public keys and server private keys is generated by the network server; meanwhile, a cipher machine of a network server side encrypts a plaintext file for a user to browse through a server side public key for one time to form an initial encrypted file, and the initial encrypted file is stored on a network server hard disk after the encryption for one time is completed; then, the client searches the data desensitization index file through a webpage of the network server, and if the client needs to acquire a plaintext file of the data desensitization index file, a downloading transmission request needs to be sent to the network server; then the network server receives the download transmission request, extracts the IP address of the client side, verifies the validity of the IP address, refuses the download transmission service of the initial encrypted file if the IP address is illegal, closes the webpage at the same time, and carries out secondary encryption by a cipher machine of the network server side if the IP address is illegal, so as to obtain a secondary encrypted file, and transmits the secondary encrypted file to the requested client side through a network data transmission module; finally, the client receives the secondary encrypted file and then decrypts the secondary encrypted file by using a cipher machine to obtain a plaintext file; the invention adopts the asymmetric key to store and transmit the network data, and the storage and transmission encryption are completed by software, so the investment cost is lower, the storage safety of the network data can be protected, the transmission safety of the network data can also be protected, and the invention is beneficial to being applied to websites of various enterprise units.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art should be considered to be within the technical scope of the present invention, and the technical solutions and the inventive concepts thereof according to the present invention should be equivalent or changed within the scope of the present invention.

Claims (8)

1. A network data security protection encryption method is characterized by comprising the following specific steps:
(1) constructing a network data communication system: constructing a network data communication system comprising a network server side, a network data transmission module and a plurality of client sides, wherein the network server side and the plurality of client sides are respectively provided with a cipher machine;
(2) establishing a network data desensitization index: constructing a desensitization index for a plaintext file for a user to browse by using a data desensitization method, and generating a data desensitization index file, wherein the data desensitization index file comprises a network server hard disk storage address of the plaintext file;
(3) network data storage encryption: generating a pair of a server public key and a server private key by the network server in the step (1); meanwhile, a cipher machine of the network server side encrypts a plaintext file for a user to browse through a public key of the server side for one time to form an initial encrypted file, and the initial encrypted file is stored on the hard disk of the network server in the step (2) after the encryption for one time is finished;
(4) sending a download transmission request: the client side searches the data desensitization index file in the step (1) through a webpage of a network server side, and if the client side needs to acquire a plaintext file of the data desensitization index file, a downloading transmission request needs to be sent to the network server side;
(5) and (3) IP address verification: the network server receives the download transmission request, extracts the IP address of the client side of the network server, verifies the validity of the IP address, refuses the download transmission service of the initial encrypted file if the IP address is illegal, closes the webpage at the same time, and performs secondary encryption by a cipher machine of the network server to obtain a secondary encrypted file if the IP address is illegal, and transmits the secondary encrypted file to the requested client side through the network data transmission module in the step (1);
(6) the client side decrypts and receives: and after receiving the secondary encrypted file, the client decrypts the secondary encrypted file by using the cipher machine to obtain a plaintext file.
2. The method as claimed in claim 1, wherein the first encryption and the second encryption both use asymmetric encryption algorithm.
3. The network data security protection encryption method according to claim 1, wherein the cryptographic machines in the network server side and the plurality of clients in the step (1) are encryption and decryption software; the network server side backups the client public keys and the client private keys of the plurality of clients, and an IP address database is stored in the network server side, and the IP address database comprises the user IP addresses of the plurality of clients.
4. The network data security protection encryption method according to claim 1, wherein the data desensitization method of step (2) comprises data replacement, randomization, invalidation, occlusion, mask masking, shifting and rounding; the desensitized objects comprise numerical value class data, identity information class data, account information class data and address class data in a plaintext file.
5. The network data security protection encryption method according to claim 1, wherein the specific process of encrypting the network data storage in step (3) is as follows:
s1: firstly, a network server generates a pair of server public keys and server private keys;
s2: then, a cipher machine of a network server side encrypts a plaintext file for a user to browse through a server side public key once to generate an initial encrypted file;
s3: finally, the initial encrypted file in step S2 is stored on the hard disk of the web server.
6. The encryption method for network data security protection according to claim 1, wherein the specific process of the IP address verification in step (4) is as follows:
SS 1: firstly, a network server receives a downloading transmission request and extracts the IP address of a client;
SS 2: and then, matching and verifying the IP address of the client in the step SS1 and the user IP address in the IP address database by the network server, and if the matching and verification are inconsistent, judging that the IP address of the client in the step SS1 is illegal, otherwise, judging that the IP address is legal.
7. The network data security protection encryption method according to claim 1, wherein the specific process of the secondary encryption in step (5) is as follows:
SSS 1: firstly, acquiring an initial encrypted file after primary encryption;
SSS 2: then, extracting the backed-up client public key by the network server according to the client sending the download transmission request;
SSS 3: and finally, carrying out secondary encryption on the initial encrypted file and the server private key in the step SSS1 by using the client public key in the step SSS2 by using a cryptographic machine at the network server side to form a secondary encrypted file.
8. The network data security protection encryption method according to claim 1, wherein the specific process of decrypting and receiving by the client in step (6) is as follows:
SSSS 1: firstly, acquiring a secondary encrypted file;
SSSS 2: then, a cipher machine of the client decrypts the secondary encrypted file in the SSSS1 by using a private key of the client for the first time to obtain an initial encrypted file and a private key of a server;
SSSS 3: and finally, the cipher machine of the client decrypts the initial encrypted file in the step SSSS2 by using the private key of the server in the step SSSS2 to obtain a plaintext file.
CN202110703735.0A 2021-06-24 2021-06-24 Network data security protection encryption method Pending CN113438234A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110703735.0A CN113438234A (en) 2021-06-24 2021-06-24 Network data security protection encryption method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110703735.0A CN113438234A (en) 2021-06-24 2021-06-24 Network data security protection encryption method

Publications (1)

Publication Number Publication Date
CN113438234A true CN113438234A (en) 2021-09-24

Family

ID=77753999

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110703735.0A Pending CN113438234A (en) 2021-06-24 2021-06-24 Network data security protection encryption method

Country Status (1)

Country Link
CN (1) CN113438234A (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040107342A1 (en) * 2002-07-22 2004-06-03 Duc Pham Secure network file access control system
CN1558580A (en) * 2004-02-03 2004-12-29 胡祥义 A network data safety protection method based on cryptography
CN103001976A (en) * 2012-12-28 2013-03-27 中国科学院计算机网络信息中心 Safe network information transmission method
CN108989290A (en) * 2018-06-21 2018-12-11 上海二三四五网络科技有限公司 A kind of control method and control device for realizing server network access limitation in outer net
CN109088875A (en) * 2018-08-24 2018-12-25 郑州云海信息技术有限公司 A kind of access authority method of calibration and device
CN109558748A (en) * 2018-11-23 2019-04-02 泰康保险集团股份有限公司 Data processing method, device, electronic equipment and storage medium
CN110516471A (en) * 2019-08-15 2019-11-29 平安普惠企业管理有限公司 Product promotion method and relevant device based on information security
CN111262835A (en) * 2020-01-09 2020-06-09 青岛海尔科技有限公司 Desensitization storage method and device for sensitive data
CN112434095A (en) * 2020-11-24 2021-03-02 医渡云(北京)技术有限公司 Data acquisition system, method, electronic device and computer readable medium
CN112787821A (en) * 2021-01-04 2021-05-11 北京同有飞骥科技股份有限公司 Asymmetric encryption Token verification method, server, client and system
CN112818383A (en) * 2021-01-14 2021-05-18 内蒙古蒙商消费金融股份有限公司 Table registration method and device

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040107342A1 (en) * 2002-07-22 2004-06-03 Duc Pham Secure network file access control system
CN1558580A (en) * 2004-02-03 2004-12-29 胡祥义 A network data safety protection method based on cryptography
CN103001976A (en) * 2012-12-28 2013-03-27 中国科学院计算机网络信息中心 Safe network information transmission method
CN108989290A (en) * 2018-06-21 2018-12-11 上海二三四五网络科技有限公司 A kind of control method and control device for realizing server network access limitation in outer net
CN109088875A (en) * 2018-08-24 2018-12-25 郑州云海信息技术有限公司 A kind of access authority method of calibration and device
CN109558748A (en) * 2018-11-23 2019-04-02 泰康保险集团股份有限公司 Data processing method, device, electronic equipment and storage medium
CN110516471A (en) * 2019-08-15 2019-11-29 平安普惠企业管理有限公司 Product promotion method and relevant device based on information security
CN111262835A (en) * 2020-01-09 2020-06-09 青岛海尔科技有限公司 Desensitization storage method and device for sensitive data
CN112434095A (en) * 2020-11-24 2021-03-02 医渡云(北京)技术有限公司 Data acquisition system, method, electronic device and computer readable medium
CN112787821A (en) * 2021-01-04 2021-05-11 北京同有飞骥科技股份有限公司 Asymmetric encryption Token verification method, server, client and system
CN112818383A (en) * 2021-01-14 2021-05-18 内蒙古蒙商消费金融股份有限公司 Table registration method and device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
罗时进等: "《坚守与超越 高校图书馆发展研究》", 苏州大学出版社 *

Similar Documents

Publication Publication Date Title
JPH1127253A (en) Key recovery system, key recovery device, recording medium for storing key recovery program and key recovery method
CN112380557B (en) Relational database encryption method and encrypted database query method
CN103281377A (en) Cryptograph data storage and searching method for cloud
CN108632385B (en) Time sequence-based cloud storage privacy protection method for multi-branch tree data index structure
JPH07325785A (en) Network user identifying method, ciphering communication method, application client and server
CN104993931A (en) Multi-user encrypted search method in cloud storage
CN111639357B (en) Encryption network disk system and authentication method and device thereof
CN108809936A (en) A kind of intelligent mobile terminal auth method and its realization system based on Hybrid Encryption algorithm
CN114244508A (en) Data encryption method, device, equipment and storage medium
CN108965279A (en) Data processing method, device, terminal device and computer readable storage medium
WO2008065351A1 (en) Self encryption
EP1725939A1 (en) Storing of encrypted data in the memory of a portable electronic device
CN111698203A (en) Cloud data encryption method
CN106972928B (en) Bastion machine private key management method, device and system
CN106453300A (en) Data encryption and decryption method and device, and data transmission system
JPH0969831A (en) Cipher communication system
CN104540136A (en) Method and system for logging in wireless local area network
CN113438234A (en) Network data security protection encryption method
GB2444343A (en) Encryption system for peer-to-peer networks in which data is divided into chunks and self-encryption is applied
CN115277040A (en) Medical health data storage and sharing method and system based on block chain technology
CN114282189A (en) Data security storage method, system, client and server
CN114286331A (en) Identity authentication method and system suitable for 5G data terminal of power Internet of things
CN114157488A (en) Key acquisition method and device, electronic equipment and storage medium
CN113065146A (en) Homomorphic encryption method for block chain data protection
CN116996234B (en) Method for accessing terminal to authentication gateway, terminal and authentication gateway

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210924