CN114218176A - Cross-platform data secure sharing and exchanging method - Google Patents

Cross-platform data secure sharing and exchanging method Download PDF

Info

Publication number
CN114218176A
CN114218176A CN202111467000.9A CN202111467000A CN114218176A CN 114218176 A CN114218176 A CN 114218176A CN 202111467000 A CN202111467000 A CN 202111467000A CN 114218176 A CN114218176 A CN 114218176A
Authority
CN
China
Prior art keywords
data
encryption
key
access
platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111467000.9A
Other languages
Chinese (zh)
Inventor
李国宾
何琴
崔旭明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202111467000.9A priority Critical patent/CN114218176A/en
Publication of CN114218176A publication Critical patent/CN114218176A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/176Support for shared access to files; File sharing support
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a cross-platform data security sharing and exchanging method, which relates to the technical field of data security and comprises the following steps: a user terminal accesses a cloud platform and sends a data exchange request for acquiring cross-platform data to an exchange node; after receiving the data exchange request, the exchange node verifies the corresponding identity; after the verification is successful, analyzing the data exchange request content to search the corresponding data content position, and searching in other platforms according to the reputation system and the incentive mechanism; after the retrieval is successful, obtaining the credible data and returning the credible data to the exchange node; after receiving the trusted data, the switching node analyzes the access value of the trusted data; then, the credible data is split into a corresponding number of data blocks according to the access value, the split data blocks are subjected to multi-layer encryption, and an encrypted ciphertext is returned to the cloud platform; the cloud platform is used for analyzing and recombining the encrypted ciphertext to obtain corresponding cross-platform data; the data cracking difficulty is enhanced, the leakage of key data is effectively avoided, and the data security is improved.

Description

Cross-platform data secure sharing and exchanging method
Technical Field
The invention relates to the technical field of data security, in particular to a cross-platform data security sharing and exchanging method.
Background
With the rapid development of digital information technology, computers play different important roles in the life and work of people, and people are increasingly unable to leave computers and digital information technology. However, things are two-sided, so that the safety hazard is brought to people while the things bring rapidness and convenience to life and work of people. The privacy of the user may be stolen due to flaws in the system or malicious attacks by someone, or the unauthorized use of the database by the owner, etc.
At present, data is easily attacked maliciously through a network in a cross-platform sharing exchange process, or the data is distributed to other users after being abandoned, so that the data leakage and other consequences are caused, and in order to prevent the data from being leaked under any unauthorized condition, the encryption of the data is particularly important. Therefore, a cross-platform data security sharing and exchanging method is provided.
Disclosure of Invention
In order to solve the problems existing in the scheme, the invention provides a cross-platform data security sharing and exchanging method.
The purpose of the invention can be realized by the following technical scheme:
a cross-platform data security sharing exchange method comprises the following steps:
the method comprises the following steps: the method comprises the steps that a user terminal is connected to a cloud platform, and a data exchange request for acquiring cross-platform data is sent to an exchange node through the user terminal;
step two: after receiving the data exchange request, the exchange node verifies the corresponding identity; after the verification is successful, the exchange node analyzes the data exchange request content to search the corresponding data content position, and searches in other platforms according to the reputation system and the incentive mechanism; after the retrieval is successful, obtaining the credible data and returning the credible data to the exchange node;
step three: after receiving the trusted data, the switching node analyzes the access value of the trusted data; then, splitting the trusted data into a corresponding number of data blocks according to the access value FW, and setting the feature codes and the serial numbers of the current data blocks;
step four: carrying out multi-layer encryption on the split data block to generate an information encryption identification code and a layer 1 secret key; the information encryption identification code and the layer 1 key are stamped with a timestamp and fused to form an encryption ciphertext; and returning the encrypted ciphertext to the cloud platform;
step five: the cloud platform is used for analyzing the encrypted ciphertext, respectively identifying corresponding layer information in the information encryption identification code by adopting multi-stage analysis processing, reading all corresponding data blocks, sequencing and recombining the data blocks through the serial numbers of the data blocks to obtain corresponding cross-platform data, and feeding the cross-platform data back to the user terminal.
Further, the access value FW is obtained by:
acquiring access records of credible data within ten days before the current time of the system; counting the access times of the credible data and marking as the access frequency P1;
sequencing the access time of each access according to time, and calculating the time difference of adjacent access times to obtain an access interval FTi, i is 1, …, n; obtaining an access interval information group; calculating the standard deviation mu of the access interval information group according to a standard deviation calculation formula;
calculating the time difference between the last access time of the trusted data and the current time of the system to obtain a buffer duration and marking the buffer duration as HT; obtaining an access value FW of the obtained file by using a formula FW ═ P1 × A1)/(μ × A2+ HT × A3, wherein A1, A2 and A3 are all preset coefficients.
Further, splitting the trusted data into a corresponding number of data blocks according to the access value FW specifically includes:
the database stores a comparison table of access value ranges and splitting units; determining an access value range corresponding to the access value FW according to the comparison table; determining a splitting unit corresponding to the access value range;
carrying out serialization operation on the credible data to obtain byte stream data; carrying out large-scale system conversion on the byte stream data to obtain target data; and splitting the target data according to the splitting unit to obtain the data blocks with the corresponding quantity.
Further, before splitting the target data, the method further comprises: judging whether the target data serialization length is a multiple of a splitting unit; if not, zero padding is carried out on the target data codes until the target data serialization length is a multiple of the splitting unit.
Further, the split data block is encrypted in multiple layers, and the specific encryption steps are as follows:
generating an AES128 encryption key, and generating a plurality of groups of subkeys according to the encryption key according to a preset rule; wherein the number of subkeys equals the number of data blocks;
performing MD5 processing on the generated sub-key to obtain a processed sub-key;
and carrying out multi-layer encryption processing on the split data block by processing the sub-key to generate an information encryption identification code and a layer 1 key.
Furthermore, each layer of encryption processing is a group of processing sub-keys to encrypt one data block, and each group of processing sub-keys encrypts different data blocks without overlapping each other.
Furthermore, the cloud platform comprises a plurality of stages of analysis units, and the stage number of the analysis units is greater than or equal to the encryption layer number of the encryption module; the cloud platform analyzes the encrypted ciphertext, and the specific steps are as follows:
firstly, a1 st-level analysis unit identifies 1 st-level encryption information in the information encryption identification code through a1 st-level key and generates a2 nd-level key;
the level 2 analysis unit identifies the layer 2 encryption information in the information encryption identification code through the layer 2 key and generates a layer 3 key;
the X +1 level analysis unit is used for identifying the X +1 level encryption information in the information encryption identification code through the X +1 level key, generating an X +2 level key when X +1 is less than the number of encryption layers, and not generating the X +2 level key when X +1 is equal to the number of encryption layers; and so on; wherein, the X +1 layer key is generated by the X level analysis unit; wherein X is a positive integer greater than 2.
Further, after receiving the trusted data, the switching node further includes: preprocessing trusted data, wherein the preprocessing comprises restoration, cleaning and aggregation; the method specifically comprises the steps of repairing defective data and deleting useless data; removing messy codes and repeated parts contained in the acquired data and controlling the length of the acquired data to realize data standardization; and aggregating the cleaned data.
Compared with the prior art, the invention has the beneficial effects that:
1. in the invention, after receiving a data exchange request, an exchange node verifies a corresponding identity; after the verification is successful, analyzing the data exchange request content to search the corresponding data content position, and searching in other platforms according to the reputation system and the incentive mechanism; after the retrieval is successful, obtaining the credible data and returning the credible data to the exchange node; based on a distributed platform, identity authentication, a reputation system and an incentive mechanism, the reliability of cross-platform data in the data exchange process is enhanced;
2. after receiving the trusted data, the switching node analyzes the access value of the trusted data; then, splitting the trusted data into data blocks with corresponding quantity according to the access value FW, and carrying out multi-layer encryption on the split data blocks; each layer of encryption processing is a group of processing sub-keys for encrypting one data block, and each group of processing sub-keys encrypts different data blocks without overlapping; the complexity of data encryption is greatly improved, the data decryption difficulty is enhanced, the leakage of key data is effectively avoided, and the safety of the data is greatly improved;
3. the information encryption identification code is generated by carrying out multi-layer encryption processing on the data and is used for hiding the data and preventing data leakage, and when the hidden data needs to be analyzed, corresponding layer information in the information encryption identification code is respectively identified by adopting multi-stage analysis processing, so that the difficulty of data leakage is increased.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a flow chart of the present invention.
Detailed Description
The technical solutions of the present invention will be described clearly and completely with reference to the following embodiments, and it should be understood that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
As shown in fig. 1, a cross-platform data secure sharing and exchanging method includes the following steps:
the method comprises the following steps: the method comprises the steps that a user terminal is connected to a cloud platform, and a data exchange request for acquiring cross-platform data is sent to an exchange node through the user terminal;
step two: after receiving the data exchange request, the exchange node verifies the corresponding identity; after the verification is successful, the exchange node analyzes the data exchange request content to search for the corresponding data content position, searches in other platforms according to the reputation system and the incentive mechanism, and acquires credible data and returns the credible data to the exchange node after the search is successful;
wherein reputation systems and incentive mechanisms are commonly used in the current market, as is the prior art; in the embodiment, the switching node enhances the reliability of cross-platform data in the data exchange process based on a distributed platform, identity authentication, a reputation system and an incentive mechanism;
step three: after receiving the trusted data, the switching node analyzes the access value of the trusted data; the method specifically comprises the following steps: acquiring access records of credible data within ten days before the current time of the system; counting the access times of the credible data and marking as the access frequency P1; sequencing the access time of each access according to time, and calculating the time difference of adjacent access times to obtain an access interval FTi, i is 1, …, n; obtaining an access interval information group;
calculating the standard deviation mu of the access interval information group according to a standard deviation calculation formula; wherein mu is used for reflecting the stability of the access condition of the corresponding credible data; the smaller μ, the higher the degree of stability;
calculating the time difference between the last access time of the trusted data and the current time of the system to obtain a buffer duration and marking the buffer duration as HT; obtaining an access value FW of the obtained file by using a formula FW (P1 × A1)/(μ × A2+ HT × A3), wherein A1, A2 and A3 are all preset coefficients;
then, splitting the trusted data into a corresponding number of data blocks according to the access value FW, and setting the feature codes and the serial numbers of the current data blocks;
step four: carrying out multi-layer encryption on the split data block to generate an information encryption identification code and a layer 1 secret key; the information encryption identification code and the layer 1 key are stamped with a timestamp and fused to form an encryption ciphertext; and returning the encrypted ciphertext to the cloud platform; the method specifically comprises the following steps:
generating an AES128 encryption key, and generating a plurality of groups of subkeys according to the encryption key according to a preset rule; wherein the number of subkeys equals the number of data blocks;
performing MD5 processing on the generated sub-key to obtain a processed sub-key;
carrying out multi-layer encryption processing on the split data block by processing the sub-key to generate an information encryption identification code and a layer 1 key; each layer of encryption processing is a group of processing sub-keys for encrypting one data block, and each group of processing sub-keys encrypts different data blocks without overlapping; the encryption processing method adopted by the invention greatly improves the complexity of data encryption, enhances the difficulty of data decryption, effectively avoids key data leakage and greatly improves the security of data;
step five: the cloud platform is used for analyzing the encrypted ciphertext, respectively identifying corresponding layer information in the information encryption identification code by adopting multi-stage analysis processing, reading all corresponding data blocks, sequencing and recombining the data blocks through the serial numbers of the data blocks to obtain corresponding cross-platform data and feeding the cross-platform data back to the user terminal;
in this embodiment, the cloud platform analyzes the encrypted ciphertext, and the cloud platform includes a plurality of stages of analysis units, where the number of stages of the analysis units is greater than or equal to the number of encryption layers of the encryption module; the method comprises the following specific steps:
firstly, a1 st-level analysis unit identifies 1 st-level encryption information in the information encryption identification code through a1 st-level key and generates a2 nd-level key;
the level 2 analysis unit identifies the layer 2 encryption information in the information encryption identification code through the layer 2 key and generates a layer 3 key;
the X +1 level analysis unit is used for identifying the X +1 level encryption information in the information encryption identification code through the X +1 level key, generating an X +2 level key when X +1 is less than the number of encryption layers, and not generating the X +2 level key when X +1 is equal to the number of encryption layers; and so on; wherein, the X +1 layer key is generated by the X level analysis unit; wherein X is a positive integer greater than 2; the information encryption identification code is generated by carrying out multi-layer encryption processing on the data and is used for hiding the data and preventing data leakage, and when the hidden data needs to be analyzed, corresponding layer information in the information encryption identification code is respectively identified by adopting multi-stage analysis processing, so that the difficulty of data leakage is increased;
after receiving the trusted data, the switching node further includes: preprocessing the credible data, wherein the preprocessing comprises restoration, cleaning and polymerization; the method specifically comprises the steps of repairing defective data and deleting useless data; removing messy codes and repeated parts contained in the acquired data and controlling the length of the acquired data to realize data standardization; aggregating the cleaned data;
splitting the trusted data into data blocks of corresponding number according to the access value FW, which specifically includes:
s1: the database stores a comparison table of access value ranges and splitting units; determining an access value range corresponding to the access value FW according to the comparison table; determining a splitting unit corresponding to the access value range; and marking the corresponding split unit as C1;
s2: carrying out serialization operation on the credible data to obtain byte stream data; carrying out large-scale system conversion on byte stream data to obtain target data; judging whether the target data serialization length is a multiple of C1, if not, zero padding is carried out on the target data code until the target data serialization length is a multiple of C1;
s3: splitting the target data, wherein the splitting unit is C1 bit length; a corresponding number of data blocks is obtained.
The above formulas are all calculated by removing dimensions and taking numerical values thereof, the formula is a formula which is obtained by acquiring a large amount of data and performing software simulation to obtain the closest real situation, and the preset parameters and the preset threshold value in the formula are set by the technical personnel in the field according to the actual situation or obtained by simulating a large amount of data.
The working principle of the invention is as follows:
a cross-platform data security sharing exchange method is characterized in that when working, a user terminal accesses a cloud platform and sends a data exchange request for acquiring cross-platform data to an exchange node through the user terminal; after receiving the data exchange request, the exchange node verifies the corresponding identity; after the verification is successful, analyzing the data exchange request content to search the corresponding data content position, and searching in other platforms according to the reputation system and the incentive mechanism; after the retrieval is successful, obtaining the credible data and returning the credible data to the exchange node;
after receiving the trusted data, the switching node analyzes the access value of the trusted data; then, splitting the trusted data into data blocks with corresponding quantity according to the access value FW, and carrying out multi-layer encryption on the split data blocks; the cloud platform is used for analyzing the encrypted ciphertext, reading all corresponding data blocks, sequencing and recombining the data blocks through the serial numbers of the data blocks to obtain corresponding cross-platform data and feeding the cross-platform data back to the user terminal; through carrying out the multilayer to the data piece and encrypting for the data is broken and is separated the degree of difficulty and strengthen, effectively avoids key data to reveal, improves the security of data greatly.
In the description herein, references to the description of "one embodiment," "an example," "a specific example" or the like are intended to mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
The preferred embodiments of the invention disclosed above are intended to be illustrative only. The preferred embodiments are not intended to be exhaustive or to limit the invention to the precise forms disclosed. Obviously, many modifications and variations are possible in light of the above teaching. The embodiments were chosen and described in order to best explain the principles of the invention and the practical application, to thereby enable others skilled in the art to best utilize the invention. The invention is limited only by the claims and their full scope and equivalents.

Claims (8)

1. A cross-platform data security sharing exchange method is characterized by comprising the following steps:
the method comprises the following steps: the method comprises the steps that a user terminal is connected to a cloud platform, and a data exchange request for acquiring cross-platform data is sent to an exchange node through the user terminal;
step two: after receiving the data exchange request, the exchange node verifies the corresponding identity; after the verification is successful, the exchange node analyzes the data exchange request content to search the corresponding data content position, and searches in other platforms according to the reputation system and the incentive mechanism; after the retrieval is successful, obtaining the credible data and returning the credible data to the exchange node;
step three: after receiving the trusted data, the switching node analyzes the access value of the trusted data; then, splitting the trusted data into a corresponding number of data blocks according to the access value FW, and setting the feature codes and the serial numbers of the current data blocks;
step four: carrying out multi-layer encryption on the split data block to generate an information encryption identification code and a layer 1 secret key; the information encryption identification code and the layer 1 key are stamped with a timestamp and fused to form an encryption ciphertext; and returning the encrypted ciphertext to the cloud platform;
step five: the cloud platform is used for analyzing the encrypted ciphertext, respectively identifying corresponding layer information in the information encryption identification code by adopting multi-stage analysis processing, reading all corresponding data blocks, sequencing and recombining the data blocks through the serial numbers of the data blocks to obtain corresponding cross-platform data, and feeding the cross-platform data back to the user terminal.
2. The method for secure sharing and exchanging of data across platforms as claimed in claim 1, wherein the access value FW is obtained by:
acquiring access records of credible data within ten days before the current time of the system; counting the access times of the credible data and marking as the access frequency P1;
sequencing the access time of each access according to time, and calculating the time difference of adjacent access times to obtain an access interval FTi, i is 1, …, n; obtaining an access interval information group; calculating the standard deviation mu of the access interval information group according to a standard deviation calculation formula;
calculating the time difference between the last access time of the trusted data and the current time of the system to obtain a buffer duration and marking the buffer duration as HT; obtaining an access value FW of the obtained file by using a formula FW ═ P1 × A1)/(μ × A2+ HT × A3, wherein A1, A2 and A3 are all preset coefficients.
3. The method of claim 1, wherein splitting the trusted data into a corresponding number of data blocks according to the access value FW specifically comprises:
the database stores a comparison table of access value ranges and splitting units; determining an access value range corresponding to the access value FW according to the comparison table; determining a splitting unit corresponding to the access value range;
carrying out serialization operation on the credible data to obtain byte stream data; carrying out large-scale system conversion on the byte stream data to obtain target data; and splitting the target data according to the splitting unit to obtain the data blocks with the corresponding quantity.
4. The cross-platform data secure sharing and exchanging method according to claim 3, further comprising, before splitting the target data: judging whether the target data serialization length is a multiple of a splitting unit; if not, zero padding is carried out on the target data codes until the target data serialization length is a multiple of the splitting unit.
5. The method for secure sharing and exchanging of cross-platform data according to claim 1, wherein the split data block is encrypted in multiple layers, and the specific encryption steps are as follows:
generating an AES128 encryption key, and generating a plurality of groups of subkeys according to the encryption key according to a preset rule; wherein the number of subkeys equals the number of data blocks;
performing MD5 processing on the generated sub-key to obtain a processed sub-key;
and carrying out multi-layer encryption processing on the split data block by processing the sub-key to generate an information encryption identification code and a layer 1 key.
6. The method as claimed in claim 5, wherein each layer of encryption processing is a group of processing sub-keys to encrypt one of the data blocks, and each group of processing sub-keys encrypts different data blocks without overlapping each other.
7. The cross-platform data security sharing and exchanging method according to claim 5, wherein the cloud platform includes a plurality of stages of parsing units, and the number of stages of parsing units is greater than or equal to the number of encryption layers of the encryption module; the cloud platform analyzes the encrypted ciphertext, and the specific steps are as follows:
firstly, a1 st-level analysis unit identifies 1 st-level encryption information in the information encryption identification code through a1 st-level key and generates a2 nd-level key;
the level 2 analysis unit identifies the layer 2 encryption information in the information encryption identification code through the layer 2 key and generates a layer 3 key;
the X +1 level analysis unit is used for identifying the X +1 level encryption information in the information encryption identification code through the X +1 level key, generating an X +2 level key when X +1 is less than the number of encryption layers, and not generating the X +2 level key when X +1 is equal to the number of encryption layers; and so on; wherein, the X +1 layer key is generated by the X level analysis unit; wherein X is a positive integer greater than 2.
8. The method of claim 1, wherein after receiving the trusted data, the switching node further comprises: preprocessing trusted data, wherein the preprocessing comprises restoration, cleaning and aggregation; the method specifically comprises the steps of repairing defective data and deleting useless data; removing messy codes and repeated parts contained in the acquired data and controlling the length of the acquired data to realize data standardization; and aggregating the cleaned data.
CN202111467000.9A 2021-12-03 2021-12-03 Cross-platform data secure sharing and exchanging method Pending CN114218176A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111467000.9A CN114218176A (en) 2021-12-03 2021-12-03 Cross-platform data secure sharing and exchanging method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111467000.9A CN114218176A (en) 2021-12-03 2021-12-03 Cross-platform data secure sharing and exchanging method

Publications (1)

Publication Number Publication Date
CN114218176A true CN114218176A (en) 2022-03-22

Family

ID=80699528

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111467000.9A Pending CN114218176A (en) 2021-12-03 2021-12-03 Cross-platform data secure sharing and exchanging method

Country Status (1)

Country Link
CN (1) CN114218176A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116070251A (en) * 2023-04-03 2023-05-05 国网冀北电力有限公司 Data processing system and method of data security monitoring platform
CN117725119A (en) * 2023-11-02 2024-03-19 中国人民解放军总医院第四医学中心 Multi-center cross-platform mass data exchange and sharing method and system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116070251A (en) * 2023-04-03 2023-05-05 国网冀北电力有限公司 Data processing system and method of data security monitoring platform
CN117725119A (en) * 2023-11-02 2024-03-19 中国人民解放军总医院第四医学中心 Multi-center cross-platform mass data exchange and sharing method and system

Similar Documents

Publication Publication Date Title
Tan et al. A survey on proof of retrievability for cloud data integrity and availability: Cloud storage state-of-the-art, issues, solutions and future trends
US9514330B2 (en) Meta-complete data storage
CN106612320B (en) A kind of De-weight method of encryption data in cloud storage
AU2014237406B2 (en) Method and apparatus for substitution scheme for anonymizing personally identifiable information
CN111507597A (en) Network information security risk assessment model and method
CN108921696B (en) Intelligent contract calling and contract transaction verification method based on block chain
CN114218176A (en) Cross-platform data secure sharing and exchanging method
CN1281025C (en) Password variable identification verification technique
Rasheed et al. Exploiting zero knowledge proof and blockchains towards the enforcement of anonymity, data integrity and privacy (adip) in the iot
US7366912B2 (en) Method of identifying participants in secure web sessions
Hossain et al. Mining accurate message formats for service APIs
WO2023134055A1 (en) Privacy-based federated inference method and apparatus, device, and storage medium
CN107395587A (en) A kind of data managing method and system based on multipoint cooperative mechanism
CN105933303B (en) A kind of detection method and device that file is distorted
CN116055067B (en) Weak password detection method, device, electronic equipment and medium
Wurzenberger et al. Discovering insider threats from log data with high-performance bioinformatics tools
CN116614251A (en) Data security monitoring system
Du et al. Secure and verifiable keyword search in multiple clouds
CN116561777A (en) Data processing method and device
Saxena et al. Collaborative approach for data integrity verification in cloud computing
CN114218597B (en) Method and system suitable for privacy data confidentiality in enterprises
CN114726609A (en) Encrypted data verification method and device based on block chain and electronic equipment
CN113360575A (en) Method, device, equipment and storage medium for supervising transaction data in alliance chain
Xu et al. [Retracted] Application of Data Encryption Technology in Network Information Security Sharing
Zhang et al. Privacy-preserving multi-pattern matching

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20220322