CN113765927A - Method and system for encrypting network copyright of cloud uploaded content - Google Patents

Method and system for encrypting network copyright of cloud uploaded content Download PDF

Info

Publication number
CN113765927A
CN113765927A CN202111057377.7A CN202111057377A CN113765927A CN 113765927 A CN113765927 A CN 113765927A CN 202111057377 A CN202111057377 A CN 202111057377A CN 113765927 A CN113765927 A CN 113765927A
Authority
CN
China
Prior art keywords
user
encryption
message
cloud
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111057377.7A
Other languages
Chinese (zh)
Inventor
习春光
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tuyi Changshu Information Technology Co ltd
Original Assignee
Tuyi Changshu Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tuyi Changshu Information Technology Co ltd filed Critical Tuyi Changshu Information Technology Co ltd
Priority to CN202111057377.7A priority Critical patent/CN113765927A/en
Publication of CN113765927A publication Critical patent/CN113765927A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]

Abstract

The invention discloses a method and a system for encrypting network copyright of cloud uploaded content, wherein the method comprises the following steps: s1, the client user starts SSL communication by sending a ClientHello message, wherein the message comprises the appointed version of SSL supported by the client, an encryption component list and a random character string; s2, when the cloud server carries out SSL communication, a ServerHello message is used as a response, the same as a client user, the message comprises an SSL version and an encryption component, the client user can start to establish SSL communication with the cloud server by sending a ClientHello message, the message comprises an appointed version of the SSL supported by the client, an encryption component list and a random character string, the encryption component list and the random character string can be generated according to a preset algorithm, and the basic encryption component list and the random character string are adopted, so that a preliminary encryption effect can be achieved, a certain man-machine interaction effect is achieved, and a better feedback encryption effect is achieved.

Description

Method and system for encrypting network copyright of cloud uploaded content
Technical Field
The invention discloses a method and a system for encrypting network copyright of cloud uploaded content, and belongs to the technical field of data encryption.
Background
Cloud encryption is a service provided by cloud storage providers through data or text, an encryption algorithm is used in a conversion manner and is placed in a storage cloud end, the cloud encryption is similar to internal encryption, but has a most critical difference that a cloud user needs to spend time to know encryption rules and programs and key management of encryption of the providers, the cloud encryption capability of the service providers needs to be matched with the sensitivity level of data to be managed, the encryption often takes more processing, therefore, many cloud providers only provide basic encryption such as passwords and account numbers in some database fields, and meanwhile, the encryption of the whole database of the user is very expensive, so that it becomes important to store the data inside or encrypt the data before sending the data to the cloud end, and in order to stabilize the cost, some cloud providers already provide a plurality of encryption options without taking too much processing, in the existing content network copyright encryption process, the encryption effect is poor, the leakage condition is easy to occur, and the use is inconvenient.
Disclosure of Invention
The invention aims to solve the defects and provides a network copyright encryption method and system for cloud uploaded content.
A network copyright encryption method for cloud uploaded content comprises the following steps:
s1, the client user starts SSL communication by sending a ClientHello message, wherein the message comprises the appointed version of SSL supported by the client, an encryption component list and a random character string;
s2, when the cloud server carries out SSL communication, a ServerHello message is used as a response, the response is the same as that of a client user, and the message contains an SSL version and an encryption component;
s3, the cloud server sends a Certificate message which contains a public key Certificate;
s4, the cloud server sends a ServerHelloDone message to inform the client user, and the SSL handshake negotiation part in the initial stage is finished;
s5, after SSL first handshake is finished, client user takes ClientKeyexchange message as response, the message contains one kind of random cipher string called Pre-master used in communication encryption, the message is encrypted by public key in step S3;
s6, continuing to send a ChangeCipherSpec message by the client user, wherein the message prompts a cloud server, and the communication after the message is encrypted by a Pre-master secret key;
s7, the client user sends a Finished message, wherein the message contains the integral check value of all messages connected so far;
s8, the cloud server also sends a ChangeCipherSpec message and a Finished message;
s9, after the Finished messages of the cloud server and the client are exchanged, SSL connection is established, meanwhile, communication is protected by SSL, communication of an application layer protocol is started from the SSL, namely, an HTTP request is sent;
s10, communicating by an application layer protocol, namely sending an HTTP response;
s11, the client user disconnects, and when the connection is disconnected, a close _ notify message is sent;
s12, the client user sends a TCPFIN message to close the communication with the TCP, and the encryption is finished;
preferably, in step S1, the random character string is sorted by two or more characters, and the obtaining of the primary key specifically includes: and acquiring corresponding characters according to the attribute of the ascii value of the first character of the random character string, and sequencing the acquired characters to obtain the primary key, wherein a preset character string is added to the random character string according to a preset protocol to obtain the secondary key.
Preferably, in step S1, the client users include an administrator, a registered user, and a user to be registered;
the method for setting the unique user information and the user private key for each user specifically comprises the following steps:
the administrator registers the user to be registered and sets a user authority for the user to be registered;
the cloud server sets a unique user tag and a user private key for the user to be registered, so that the user to be registered becomes the registered user.
Preferably, the user information of the administrator and the registered user further includes: the user right and the user label.
Preferably, in step S4, the cloud server receives encrypted content network copyright data sent by the client user, and stores the encrypted content network copyright data in a pre-established cloud database; the encrypted content network copyright data is generated by the client user according to a preset first algorithm, and the encrypted data in the data encryption request is encrypted by adopting the basic key; the data encryption request is sent by a user to the client user.
Preferably, a cloud encryption key sent by the client user is received, and the cloud encryption key is stored in the cloud database; the cloud encryption key is generated by encrypting the cloud encryption key by the client user according to the pre-stored data characteristic information of the user; the cloud key is generated by the client according to a preset second algorithm and the basic key.
Preferably, the contents of the encryption components of the server in step S2 are filtered from the received encryption components of the client user, and whether the handshake negotiation in step S7 is successful or not is determined as a determination criterion whether the cloud server can correctly decrypt the message or not.
A network copyright encryption method for cloud uploaded content comprises the following steps:
the request sending module is used for sending a login request to the cloud server;
the component creating module is used for creating an encryption component list and a random character string of a client user;
the cloud server response module is used for receiving content network copyright data information of a client user and simultaneously making a ServerHello message as a response signal;
the encryption processing module is used for encrypting the random character string by using a stored symmetric encryption method to obtain an encrypted random character string;
and the storage module is used for receiving the encrypted data sent by the client and storing the encrypted data in a pre-established cloud database.
Preferably, the system further comprises a decryption module, wherein the decryption module is configured to, when the signing end performs preset processing on data transmitted therebetween in order to ensure security of a transmission channel with the encryption center, perform corresponding processing on the received data to obtain data to be sent by the signing end and list information of at least one verifying end to which the data is to be sent.
Compared with the prior art, the invention has the following beneficial effects:
a client user can start to establish SSL communication with a cloud server by sending a ClientHello message, the message contains an appointed version of the SSL supported by the client, an encryption component list and a random character string, the encryption component list and the random character string can be generated according to a preset algorithm, and a basic encryption component list and the random character string are adopted, so that a preliminary encryption effect can be achieved, a certain man-machine interaction effect is achieved, a good feedback encryption effect is achieved, content network copyright data is uploaded to the cloud server, whether user information accords with file authority or not needs to be judged whether retrieval or subsequent operation is conducted, operation corresponding to the file authority is conducted when the user information accords with the file authority, and therefore a zero-trust data safe trusteeship method is achieved, namely a zero-trust concept is introduced, namely, on the basis of distrust, the hidden danger of the internal environment and personnel on data safety is reduced by setting user information for a user, the safety of a secret key is improved, and the safety of data encryption is improved.
Detailed Description
The technical solutions in the embodiments of the present invention are clearly and completely described below, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
A network copyright encryption method for cloud uploaded content comprises the following steps:
s1, the client user starts SSL communication by sending a ClientHello message, wherein the message comprises the appointed version of SSL supported by the client, an encryption component list and a random character string;
s2, when the cloud server carries out SSL communication, a ServerHello message is used as a response, the response is the same as that of a client user, and the message contains an SSL version and an encryption component;
s3, the cloud server sends a Certificate message which contains a public key Certificate;
s4, the cloud server sends a ServerHelloDone message to inform the client user, and the SSL handshake negotiation part in the initial stage is finished;
s5, after SSL first handshake is finished, client user takes ClientKeyexchange message as response, the message contains one kind of random cipher string called Pre-master used in communication encryption, the message is encrypted by public key in step S3;
s6, continuing to send a ChangeCipherSpec message by the client user, wherein the message prompts a cloud server, and the communication after the message is encrypted by a Pre-master secret key;
s7, the client user sends a Finished message, wherein the message contains the integral check value of all messages connected so far;
s8, the cloud server also sends a ChangeCipherSpec message and a Finished message;
s9, after the Finished messages of the cloud server and the client are exchanged, SSL connection is established, meanwhile, communication is protected by SSL, communication of an application layer protocol is started from the SSL, namely, an HTTP request is sent;
s10, communicating by an application layer protocol, namely sending an HTTP response;
s11, the client user disconnects, and when the connection is disconnected, a close _ notify message is sent;
s12, the client user sends a TCPFIN message to close the communication with the TCP, and the encryption is finished.
Preferably, in step S1, the random character string is sorted by two or more characters, and the obtaining of the primary key specifically includes: and acquiring corresponding characters according to the attribute of the ascii value of the first character of the random character string, and sequencing the acquired characters to obtain the primary key, wherein a preset character string is added to the random character string according to a preset protocol to obtain the secondary key.
Preferably, in step S1, the client users include an administrator, a registered user, and a user to be registered;
the method for setting the unique user information and the user private key for each user specifically comprises the following steps:
the administrator registers the user to be registered and sets a user authority for the user to be registered;
the cloud server sets a unique user tag and a user private key for the user to be registered, so that the user to be registered becomes the registered user.
Preferably, the user information of the administrator and the registered user further includes: the user right and the user label.
Preferably, in step S4, the cloud server receives encrypted content network copyright data sent by the client user, and stores the encrypted content network copyright data in a pre-established cloud database; the encrypted content network copyright data is generated by the client user according to a preset first algorithm, and the encrypted data in the data encryption request is encrypted by adopting the basic key; the data encryption request is sent by a user to the client user.
Preferably, a cloud encryption key sent by the client user is received, and the cloud encryption key is stored in the cloud database; the cloud encryption key is generated by encrypting the cloud encryption key by the client user according to the pre-stored data characteristic information of the user; the cloud key is generated by the client according to a preset second algorithm and the basic key.
Preferably, the contents of the encryption components of the server in step S2 are filtered from the received encryption components of the client user, and whether the handshake negotiation in step S7 is successful or not is determined as a determination criterion whether the cloud server can correctly decrypt the message or not.
A cloud uploaded content network copyright encryption system comprises:
the request sending module is used for sending a login request to the cloud server;
the component creating module is used for creating an encryption component list and a random character string of a client user;
the cloud server response module is used for receiving content network copyright data information of a client user and simultaneously making a ServerHello message as a response signal;
the encryption processing module is used for encrypting the random character string by using a stored symmetric encryption method to obtain an encrypted random character string;
and the storage module is used for receiving the encrypted data sent by the client and storing the encrypted data in a pre-established cloud database.
Preferably, the system further comprises a decryption module, wherein the decryption module is configured to, when the signing end performs preset processing on data transmitted therebetween in order to ensure security of a transmission channel with the encryption center, perform corresponding processing on the received data to obtain data to be sent by the signing end and list information of at least one verifying end to which the data is to be sent.
The first embodiment is as follows:
a network copyright encryption method for cloud uploaded content comprises the following steps:
s1, the client user starts SSL communication by sending a ClientHello message, wherein the message comprises the appointed version of SSL supported by the client, an encryption component list and a random character string;
wherein the encryption component code is:
encryption factor
@param pubkey*@param prikey Creturn
@throws Exception
public static String getECHDSecret(String pubkey,String prikey)throws Exception{
try{
byte[]pubKeyBytes=ECCCoder.hexToBytes(pubKey);X509Key x509key=new X509KeyO;x509key.decode(pubKeyBytes);
ECPublickeyalicePub=(ECPublicKey)ECKeyFactory.toECKey(x509key);
byte[]privKeyBytes=ECCCoder.hexToBytes(priKey);PKC58Key pkcs8Key=new PKCS8Key();pkcs8Key.decode(privKeyBytes);
ECPrivateKeyalicePvt=(ECPrivateKey)ECKeyFactory.toECKey(pkcs8Key);
byte[]alicePubEncoded=alicePub.getEncoded0);
KeyFactory aliceKf-KeyFactory.getInstance("EC");
Publickey remoteBobPub=aliceKf.generatePublic(new X509EncodedKeySpec(alicePubEncoded));
KeyAgreement aliceKeyAgree=KeyAgreement.getInstance("ECDH");aliceKeyAgree.init(alicePvt);
aliceKeyAgree.doPhase(remoteBobPub,true);
String secret=toHex(aliceKeyAgree.generateSecret());
return secret;
}catch(Exception e){
e.printStackTrace());
return null;
{
{
S2, when the cloud server carries out SSL communication, a ServerHello message is used as a response, the response is the same as that of a client user, and the message contains an SSL version and an encryption component;
s3, the cloud server sends a Certificate message which contains a public key Certificate;
s4, the cloud server sends a ServerHelloDone message to inform the client user, and the SSL handshake negotiation part in the initial stage is finished;
s5, after SSL first handshake is finished, client user takes ClientKeyexchange message as response, the message contains one kind of random cipher string called Pre-master used in communication encryption, the message is encrypted by public key in step S3;
s6, continuing to send a ChangeCipherSpec message by the client user, wherein the message prompts a cloud server, and the communication after the message is encrypted by a Pre-master secret key;
s7, the client user sends a Finished message, wherein the message contains the integral check value of all messages connected so far;
s8, the cloud server also sends a ChangeCipherSpec message and a Finished message;
s9, after the Finished messages of the cloud server and the client are exchanged, SSL connection is established, meanwhile, communication is protected by SSL, communication of an application layer protocol is started from the SSL, namely, an HTTP request is sent;
s10, communicating by an application layer protocol, namely sending an HTTP response;
s11, the client user disconnects, and when the connection is disconnected, a close _ notify message is sent;
s12, the client user sends a TCPFIN message to close the communication with the TCP, and the encryption is finished.
In this embodiment, the step S1 is to sort the random character string by more than two characters, and the obtaining of the primary key specifically includes: and acquiring corresponding characters according to the attribute of the ascii value of the first character of the random character string, and sequencing the acquired characters to obtain the primary key, wherein a preset character string is added to the random character string according to a preset protocol to obtain the secondary key.
In this embodiment, in the step S1, the client users include an administrator, a registered user, and a user to be registered;
the method for setting the unique user information and the user private key for each user specifically comprises the following steps:
the administrator registers the user to be registered and sets a user authority for the user to be registered;
the cloud server sets a unique user tag and a user private key for the user to be registered, so that the user to be registered becomes the registered user.
In this embodiment, the user information of the administrator and the registered user further includes: the user right and the user label.
In this embodiment, in step S4, the cloud server receives encrypted content network copyright data sent by the client user, and stores the encrypted content network copyright data in a pre-established cloud database; the encrypted content network copyright data is generated by the client user according to a preset first algorithm, and the encrypted data in the data encryption request is encrypted by adopting the basic key; the data encryption request is sent by a user to the client user.
In this embodiment, a cloud encryption key sent by the client user is received, and the cloud encryption key is stored in the cloud database; the cloud encryption key is generated by encrypting the cloud encryption key by the client user according to the pre-stored data characteristic information of the user; the cloud key is generated by the client according to a preset second algorithm and the basic key.
In this embodiment, the contents of the encryption components of the server in step S2 are filtered from the received encryption components of the client user, and whether the handshake negotiation in step S7 is successful or not is determined as a determination criterion whether the cloud server can correctly decrypt the message or not.
In this embodiment, a content network copyright encryption system uploads in cloud includes:
the request sending module is used for sending a login request to the cloud server;
the component creating module is used for creating an encryption component list and a random character string of a client user;
the cloud server response module is used for receiving content network copyright data information of a client user and simultaneously making a ServerHello message as a response signal;
the encryption processing module is used for encrypting the random character string by using a stored symmetric encryption method to obtain an encrypted random character string;
and the storage module is used for receiving the encrypted data sent by the client and storing the encrypted data in a pre-established cloud database.
In this embodiment, the system further includes a decryption module, where the decryption module is configured to, when the signing end performs preset processing on data transmitted therebetween in order to ensure security of a transmission channel with the encryption center, perform corresponding processing on the received data to obtain data to be sent by the signing end and list information of at least one verifying end to which the data is to be sent.
A client user can start to establish SSL communication with a cloud server by sending a ClientHello message, the message contains an appointed version of the SSL supported by the client, an encryption component list and a random character string, the encryption component list and the random character string can be generated according to a preset algorithm, and a basic encryption component list and the random character string are adopted, so that a preliminary encryption effect can be achieved, a certain man-machine interaction system work is achieved, a good feedback encryption effect is achieved, content network copyright data is uploaded to the cloud server, whether user information accords with file authority or not needs to be judged whether retrieval or subsequent operation is carried out, operation corresponding to the file authority is carried out when the user information accords with the file authority, and the zero-trust data safe trusteeship method is achieved, the method introduces a concept of zero trust, namely, establishes any things on the basis of distrust, reduces hidden dangers of internal environment and personnel on data security by setting user information for a user, improves the security of a secret key, and accordingly, the security of data encryption is improved.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (9)

1. A network copyright encryption method for cloud uploaded content is characterized by comprising the following steps:
s1, the client user starts SSL communication by sending a ClientHello message, wherein the message comprises the appointed version of SSL supported by the client, an encryption component list and a random character string;
s2, when the cloud server carries out SSL communication, a ServerHello message is used as a response, the response is the same as that of a client user, and the message contains an SSL version and an encryption component;
s3, the cloud server sends a Certificate message which contains a public key Certificate;
s4, the cloud server sends a ServerHelloDone message to inform the client user, and the SSL handshake negotiation part in the initial stage is finished;
s5, after SSL first handshake is finished, client user takes ClientKeyexchange message as response, the message contains one kind of random cipher string called Pre-master used in communication encryption, the message is encrypted by public key in step S3;
s6, continuing to send a ChangeCipherSpec message by the client user, wherein the message prompts a cloud server, and the communication after the message is encrypted by a Pre-master secret key;
s7, the client user sends a Finished message, wherein the message contains the integral check value of all messages connected so far;
s8, the cloud server also sends a ChangeCipherSpec message and a Finished message;
s9, after the Finished messages of the cloud server and the client are exchanged, SSL connection is established, meanwhile, communication is protected by SSL, communication of an application layer protocol is started from the SSL, namely, an HTTP request is sent;
s10, communicating by an application layer protocol, namely sending an HTTP response;
s11, the client user disconnects, and when the connection is disconnected, a close _ notify message is sent;
s12, the client user sends a TCPFIN message to close the communication with the TCP, and the encryption is finished.
2. The method of claim 1, wherein the method comprises the steps of: in step S1, the random character string is sorted by two or more characters, and the obtaining of the primary key specifically includes: and acquiring corresponding characters according to the attribute of the ascii value of the first character of the random character string, and sequencing the acquired characters to obtain the primary key, wherein a preset character string is added to the random character string according to a preset protocol to obtain the secondary key.
3. The method of claim 1, wherein the method comprises the steps of: in step S1, the client user includes an administrator, a registered user, and a user to be registered;
the method for setting the unique user information and the user private key for each user specifically comprises the following steps:
the administrator registers the user to be registered and sets a user authority for the user to be registered;
the cloud server sets a unique user tag and a user private key for the user to be registered, so that the user to be registered becomes the registered user.
4. The network copyright encryption method for the cloud uploaded content according to claim 3, wherein the method comprises the following steps: the user information of the administrator and the registered user further includes: the user right and the user label.
5. The method of claim 1, wherein the method comprises the steps of: in the step S4, the cloud server receives encrypted content network copyright data sent by the client user, and stores the encrypted content network copyright data in a pre-established cloud database; the encrypted content network copyright data is generated by the client user according to a preset first algorithm, and the encrypted data in the data encryption request is encrypted by adopting the basic key; the data encryption request is sent by a user to the client user.
6. The method of claim 1, wherein the method comprises the steps of: receiving a cloud encryption key sent by the client user, and storing the cloud encryption key in the cloud database; the cloud encryption key is generated by encrypting the cloud encryption key by the client user according to the pre-stored data characteristic information of the user; the cloud key is generated by the client according to a preset second algorithm and the basic key.
7. The method of claim 1, wherein the method comprises the steps of: the contents of the encryption components of the server in the step S2 are filtered from the received encryption components of the client user, and whether the handshake negotiation in the step S7 is successful or not is determined as a determination criterion whether the cloud server can correctly decrypt the message or not.
8. A high in the clouds uploads content network copyright encryption system which characterized in that: the method comprises the following steps:
the request sending module is used for sending a login request to the cloud server;
the component creating module is used for creating an encryption component list and a random character string of a client user;
the cloud server response module is used for receiving content network copyright data information of a client user and simultaneously making a ServerHello message as a response signal;
the encryption processing module is used for encrypting the random character string by using a stored symmetric encryption method to obtain an encrypted random character string;
and the storage module is used for receiving the encrypted data sent by the client and storing the encrypted data in a pre-established cloud database.
9. The cloud uploaded content network copyright encryption system according to claim 1, wherein: the system further comprises a decryption module, wherein the decryption module is used for performing corresponding processing on received data to acquire the data to be sent by the signing end and list information of at least one verification end to which the data is to be sent when the signing end performs preset processing on the data transmitted between the signing end and the encryption center in order to ensure the safety of a transmission channel between the signing end and the encryption center.
CN202111057377.7A 2021-09-09 2021-09-09 Method and system for encrypting network copyright of cloud uploaded content Pending CN113765927A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111057377.7A CN113765927A (en) 2021-09-09 2021-09-09 Method and system for encrypting network copyright of cloud uploaded content

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111057377.7A CN113765927A (en) 2021-09-09 2021-09-09 Method and system for encrypting network copyright of cloud uploaded content

Publications (1)

Publication Number Publication Date
CN113765927A true CN113765927A (en) 2021-12-07

Family

ID=78794419

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111057377.7A Pending CN113765927A (en) 2021-09-09 2021-09-09 Method and system for encrypting network copyright of cloud uploaded content

Country Status (1)

Country Link
CN (1) CN113765927A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115829702A (en) * 2022-09-28 2023-03-21 睿智合创(北京)科技有限公司 User message transmission method for cloud credit service

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102082796A (en) * 2011-01-20 2011-06-01 北京融易通信息技术有限公司 Method for encrypting channels and simplified method and system for encrypting channels based on HTTP (hyper text transport protocol)
US20120144195A1 (en) * 2009-08-14 2012-06-07 Azuki Systems, Inc. Method and system for unified mobile content protection
CN103942470A (en) * 2014-05-07 2014-07-23 华中师范大学 Electronic audio-visual product copyright management method with source tracing function
CN106559379A (en) * 2015-09-25 2017-04-05 富泰华工业(深圳)有限公司 High in the clouds encryption system and method
CN106790135A (en) * 2016-12-27 2017-05-31 Tcl集团股份有限公司 A kind of data ciphering method and system, communication equipment based on high in the clouds
CN109462608A (en) * 2018-12-19 2019-03-12 杭州安恒信息技术股份有限公司 Data encryption processing method, apparatus and system
CN110190955A (en) * 2019-05-27 2019-08-30 新华三信息安全技术有限公司 Information processing method and device based on secure socket layer protocol certification
CN113037743A (en) * 2021-03-05 2021-06-25 杭州奕锐电子有限公司 Encryption method and system for cloud server file

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120144195A1 (en) * 2009-08-14 2012-06-07 Azuki Systems, Inc. Method and system for unified mobile content protection
CN102082796A (en) * 2011-01-20 2011-06-01 北京融易通信息技术有限公司 Method for encrypting channels and simplified method and system for encrypting channels based on HTTP (hyper text transport protocol)
CN103942470A (en) * 2014-05-07 2014-07-23 华中师范大学 Electronic audio-visual product copyright management method with source tracing function
CN106559379A (en) * 2015-09-25 2017-04-05 富泰华工业(深圳)有限公司 High in the clouds encryption system and method
CN106790135A (en) * 2016-12-27 2017-05-31 Tcl集团股份有限公司 A kind of data ciphering method and system, communication equipment based on high in the clouds
CN109462608A (en) * 2018-12-19 2019-03-12 杭州安恒信息技术股份有限公司 Data encryption processing method, apparatus and system
CN110190955A (en) * 2019-05-27 2019-08-30 新华三信息安全技术有限公司 Information processing method and device based on secure socket layer protocol certification
CN113037743A (en) * 2021-03-05 2021-06-25 杭州奕锐电子有限公司 Encryption method and system for cloud server file

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115829702A (en) * 2022-09-28 2023-03-21 睿智合创(北京)科技有限公司 User message transmission method for cloud credit service

Similar Documents

Publication Publication Date Title
US9847882B2 (en) Multiple factor authentication in an identity certificate service
US8868909B2 (en) Method for authenticating a communication channel between a client and a server
CN112235235B (en) SDP authentication protocol implementation method based on cryptographic algorithm
CN111901346B (en) Identity authentication system
CN110213195B (en) Login authentication method, server and user terminal
CN110808829B (en) SSH authentication method based on key distribution center
JP2005102163A (en) Equipment authentication system, server, method and program, terminal and storage medium
WO2016115807A1 (en) Wireless router access processing method and device, and wireless router access method and device
WO2017185911A1 (en) Network user authentication method
CA2438357A1 (en) System and method for secure remote access
RU2713604C1 (en) Registration and authentication of users without passwords
CN112751851B (en) SSH login success behavior judging method, device and storage medium
CN114143082B (en) Encryption communication method, system and device
JP2001186122A (en) Authentication system and authentication method
CN111277607A (en) Communication tunnel module, application monitoring module and mobile terminal security access system
CN111756528A (en) Quantum session key distribution method and device and communication architecture
CN113411187A (en) Identity authentication method and system, storage medium and processor
CN113765927A (en) Method and system for encrypting network copyright of cloud uploaded content
US11888822B1 (en) Secure communications to multiple devices and multiple parties using physical and virtual key storage
CN103916372B (en) A kind of third party's log-on message trustship method and system
TWI652594B (en) Authentication method for login
WO2009041804A2 (en) Secure instant messaging
CN112953711B (en) Database security connection system and method
CN102014136B (en) Peer to peer (P2P) network secure communication method based on random handshake
CN114491435A (en) Safety access method and equipment based on industrial internet platform

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20211207

WD01 Invention patent application deemed withdrawn after publication