CN114567499A - Offline system copyright protection method based on multi-fragment deletion and encryption - Google Patents

Offline system copyright protection method based on multi-fragment deletion and encryption Download PDF

Info

Publication number
CN114567499A
CN114567499A CN202210213241.9A CN202210213241A CN114567499A CN 114567499 A CN114567499 A CN 114567499A CN 202210213241 A CN202210213241 A CN 202210213241A CN 114567499 A CN114567499 A CN 114567499A
Authority
CN
China
Prior art keywords
segment
user
fragment
line system
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210213241.9A
Other languages
Chinese (zh)
Inventor
陈自刚
刘庆祺
胡海洋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing University of Post and Telecommunications
Original Assignee
Chongqing University of Post and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University of Post and Telecommunications filed Critical Chongqing University of Post and Telecommunications
Priority to CN202210213241.9A priority Critical patent/CN114567499A/en
Publication of CN114567499A publication Critical patent/CN114567499A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0464Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload using hop-by-hop encryption, i.e. wherein an intermediate entity decrypts the information and re-encrypts it before forwarding it
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/603Digital right managament [DRM]

Abstract

The invention discloses two off-line system copyright protection methods, including game protection. The scheme I is a multi-segment partial deletion scheme, an offline system is divided into segments according to functions (games are divided into chapters), the controllable pseudo-random deletion is carried out on partial contents of the segments, a user requests the corresponding segments, after the server checks, the missing data is downloaded to the local, and the previous complete segments are partially deleted and recorded on the server, so that the offline system is prevented from being completely pirated. And in the scheme II, a multi-segment encryption scheme is adopted, the offline system is divided into segments according to functions, the segment data is subjected to controllable pseudorandom encryption, the offline system data before updating is regarded as a ciphertext, the updated data is regarded as a key, the updated data is regarded as a plaintext, a user requests a corresponding segment, after the server checks, the data segment encrypted by the offline system is decrypted, and other segments still keep an encryption state, so that the purpose of preventing the offline system from being completely pirated is achieved.

Description

Offline system copyright protection method based on multi-fragment deletion and encryption
Technical Field
The invention relates to the technical field of computer application, in particular to a copyright protection method for an offline system
Background
With the development of the IT industry, more and more software with practical functions appears on the market, wherein the single game with rich scenarios accounts for a small proportion, but piracy software is rampant and brings huge economic loss to legal manufacturers, however, the copyright protection method in the market at present is to input a software serial number to judge whether the software is a registered version or a legal user or check whether a registered file exists to judge whether the software is used by the legal user, etc., but the input software serial number is easy to be reversely cracked, the registered file is easy to be bypassed, and the copyright protection problem is not well solved.
Disclosure of Invention
In order to overcome the defects, the inventor of the invention continuously reforms and innovates through long-term exploration thinking and effort, and adopts a multi-fragmentation and 'updating' mode of the off-line system, so that the client can never obtain complete off-line system resources, the off-line system is extremely difficult to be broken, and the benefits of manufacturers can be effectively protected.
In order to achieve the purpose, the invention adopts two copyright protection schemes, namely, partial deletion of the fragmented content and encryption of the fragmented content. In the two schemes, updating is used as a carrier, and different processing modes are used for deleting (or encrypting) the fragments so as to ensure the local effectiveness of off-line system resources.
The content of the scheme I comprises the following steps:
step 1: the manufacturer divides the off-line system into segments with reasonable size according to functions (the single game is segmented according to chapters) and the segments are called as original segments.
Step 2: the method comprises the steps of performing partial 'cutting' (except for a first original fragment) on off-line system resources in an original fragment by using a certain algorithm, wherein the original fragment after being cut is called 'to-be-supplemented fragment', a cut part is called 'cut element', and a set of all 'cut elements' is called 'cut group'.
In the segment to be complemented, a corresponding interface is provided to ensure that the segment to be complemented can be complemented back again, thereby not only ensuring the local integrity of the off-line system, but also ensuring that the user can smoothly carry out the function of the corresponding part.
Step 3: the manufacturer issues the version processed by Step1 and Step2 as an initial version, a user downloads the initial version, after software is opened for the first time, a networking login account is needed, and the software manufacturer server registers the account and initializes the information of a 'shearing group'.
Step 4: the server randomly divides the 'cutting element' into two parts by a certain algorithm according to the 'cutting group' information, selects one part as a 'partial cutting element', and generates a 'data partial complete packet'.
Step 5: the user carries out 'partial completion' on the 'to-be-supplemented segment' in the local software by downloading 'data partial completion package'. After the off-line system is updated, the client feeds back the information of which the updating is finished to the server, and the server updates the information of the 'cutting group'.
Steps 1-5 are initialization operations for an offline system, and the purpose is to ensure the randomness of the information of the 'cut group' when a user logs in for the first time, and to avoid fixed 'to-be-complemented segments' during initialization, so that a pirate is difficult to get off the home.
Step 6: after initialization is complete, the user may use the functionality of the first segment, prompting the user to network and enter an account number and password when the user requests the second segment (or other segments). The server checks the account and the password input by the user, searches the serial number of the original segment in the client off-line system data according to the cutting group information after checking the error, and randomly generates a cutting data packet through a certain algorithm. After downloading the 'cut data packet', the user cuts the local 'original fragment', the cut fragment is fed back to the server, the server finds the corresponding 'cut element' according to the 'to-be-compensated fragment' requested by the user, and the 'data compensation packet' is generated by the corresponding 'cut element'. After the user downloads and completes the information, the information is fed back to the server, and the server updates the information of the 'cutting group'. At the same time, the user can use the function of the corresponding segment, but the previous segment is requested again.
According to the scheme, the off-line system fragments are cut and supplemented, so that the client can not obtain complete off-line system resources, and the sequence of cutting first and then supplementing is adopted, so that the condition of only supplementing and not cutting is avoided, and the purpose of copyright protection is achieved.
The second scheme comprises the following steps:
step 1: the offline system manufacturer divides the offline system into segments of reasonable size (the standalone game is segmented by chapters) according to functions, and the segments are called as 'plaintext segments'.
Step 2: each "plaintext fragment" is encrypted (except the first plaintext fragment) using an encryption algorithm, and the server stores the "initialization key set" (which is used only for decrypting the corresponding fragment for the first time to generate a decrypted data packet and stored by the server separately).
Step 3: in the ciphertext fragment (namely the encrypted fragment), a corresponding interface is provided so that the ciphertext fragment can be decrypted into a plaintext fragment through a decryption data packet, thereby not only ensuring the local encryption of an offline system, but also ensuring that a user can smoothly perform the function of a corresponding part when using the function.
Step 4: the offline system manufacturer releases the version processed by Step1, Step2 and Step3 as the initial version. The method comprises the steps that a user downloads an initial version, after an offline system is opened for the first time, a network login account is required, an offline system manufacturer server registers the account and initializes user information, a server initializes a flag (each segment corresponds to a flag bit and is used for judging whether decryption is performed for the first time) to be true, then a group of keys are randomly generated, the keys form key group information (belonging to the user information), and finally an encrypted data packet is generated through the key group.
Step 5: the user re-encrypts the ciphertext fragment in the local off-line system by downloading the encrypted data packet. After the off-line system is updated, the client feeds back the information of the completed update to the server, and the server binds the key group to the user database. Steps 1-5 are initialization operations for an offline system, and the purpose of the initialization operations is to ensure the randomness of the information of the key set when a user logs in for the first time, and to avoid a fixed encryption process during initialization, so that a pirate is difficult to get at the right place.
Step 6: after initialization is complete, the user may use the functionality of the first segment, prompting the user to network and enter an account number and password when the user requests the second segment (or other segments). The server checks the account and the password input by the user, searches the sequence number of the plaintext fragment in the client off-line system data according to the user information after checking the password and randomly generates an encrypted data packet through a certain algorithm. After downloading the encrypted data packet, the user encrypts the local plaintext fragment, after encryption is completed, the encrypted data packet is fed back to the server, the server finds out a corresponding key according to the ciphertext fragment requested by the user, and if the flag bit is true, the required key is added with an initialization key for decryption twice, and if the flag bit is false, the required key is not required for the first request, the decryption data packet is generated by the key. After the user finishes downloading and decrypting, the information is fed back to the server, and the server updates the information of the key group. At the same time, the user can also use the function of the corresponding segment, but the previous segment is still requested again.
According to the scheme, the offline system fragment is encrypted and decrypted, so that the client can never obtain the completely decrypted offline system resource, and the sequence of encryption before decryption is adopted, so that the conditions of decryption only and no encryption are avoided, and the purpose of copyright protection is achieved.
Drawings
In order to more clearly illustrate the technical solution of the embodiments of the present invention, the drawings used in the embodiments will be briefly described below
FIG. 1 is a flow diagram of offline system copyright protection;
fig. 2 is a detailed flowchart of the copyright protection scheme 1;
fig. 3 is a detailed flowchart of the copyright protection scheme 2;
Detailed Description
The technical solution of the present invention is further illustrated by the following specific embodiments:
1. multi-fragment deletion scheme embodiments
Step 1: the manufacturer divides the off-line system into segments of reasonable size according to functions (the standalone game is segmented according to chapters) and the segments are called as original segments. As shown at S1 in fig. 2.
Step 2: the method comprises the steps of carrying out partial 'cutting' (except for a first original fragment) on off-line system resources in an original fragment by using a certain algorithm, wherein the original fragment after being cut is called as a 'to-be-supplemented fragment', a cut part is called as a 'cutting element', and a set of all 'cutting elements' is called as a 'cutting group'. As shown at S2 in fig. 2.
In the 'to-be-complemented segment', a corresponding interface is provided to enable the 'to-be-complemented segment' to be 'complemented' back again, so that not only is the local integrity of the off-line system ensured, but also a user can smoothly perform the function using the corresponding part.
Step 3: the manufacturer issues the version processed by Step1 and Step2 as the initial version, the user downloads the initial version, after the software is opened for the first time, the user needs to log in an account number in a networking manner, and the server of the software manufacturer registers the account number and initializes the information of the 'cut group'. As shown at S3 in fig. 2.
Step 4: the server randomly divides the 'cutting element' into two parts by a certain algorithm according to the 'cutting group' information, selects one part as a 'partial cutting element', and generates a 'data partial complete packet'. As shown at S4 in fig. 2.
Step 5: the user carries out 'partial completion' on the 'to-be-supplemented segment' in the local software by downloading 'data partial completion package'. After the off-line system is updated, the client feeds back the information of which the updating is finished to the server, and the server updates the information of the 'cutting group'. As shown at S5 in fig. 2.
Steps 1-5 are initialization operations for an offline system, and the purpose is to ensure the randomness of the information of the 'cut group' when a user logs in for the first time, and to avoid fixed 'to-be-complemented segments' during initialization, so that a pirate is difficult to get off the home.
Step 6: after initialization is completed, the user can use the function of the first segment, and when the user requests the second segment (or other segments), the user is prompted to network and input an account number and a password. The server checks the account and the password input by the user, searches the serial number of the original segment in the client off-line system data according to the cutting group information after checking the error, and randomly generates a cutting data packet through a certain algorithm. After downloading the 'cut data packet', the user cuts the local 'original fragment', the cut fragment is fed back to the server, the server finds the corresponding 'cut element' according to the 'to-be-compensated fragment' requested by the user, and the 'data compensation packet' is generated by the corresponding 'cut element'. After the user downloads and completes the information, the information is fed back to the server, and the server updates the information of the 'cutting group'. At the same time, the user can use the function of the corresponding segment, but the previous segment is requested again. As shown at S6 in fig. 2.
According to the scheme, the off-line system fragments are cut and supplemented, so that the client can not obtain complete off-line system resources, and the sequence of cutting first and then supplementing is adopted, so that the condition of only supplementing and not cutting is avoided, and the purpose of copyright protection is achieved.
2. Multi-segment encryption scheme implementation
Step 1: the offline system manufacturer divides the offline system into segments of reasonable size (the standalone game is segmented by chapters) according to functions, and the segments are called as 'plaintext segments'. As shown, S1 in fig. 3.
Step 2: each "plaintext fragment" is encrypted (except the first plaintext fragment) using an encryption algorithm, and the server stores the "set of initialization keys" (which are used only for the first time to decrypt the corresponding fragment, generating a decrypted data packet, and the server stores it separately). As shown, S2 in fig. 3.
Step 3: in the ciphertext fragment (namely the encrypted fragment), a corresponding interface is provided so that the ciphertext fragment can be decrypted into a plaintext fragment through a decryption data packet, thereby not only ensuring the local encryption of an offline system, but also ensuring that a user can smoothly perform the function of a corresponding part when using the function. As shown, S3 in fig. 3.
Step 4: the offline system manufacturer releases the version processed by Step1, Step2 and Step3 as the initial version. The method comprises the steps that a user downloads an initial version, after an offline system is opened for the first time, a network login account is required, an offline system manufacturer server registers the account and initializes user information, a server initializes a flag (each segment corresponds to a flag bit and is used for judging whether decryption is performed for the first time) to be true, then a group of keys are randomly generated, the keys form key group information (belonging to the user information), and finally an encrypted data packet is generated through the key group. As shown, S4 in fig. 3.
Step 5: the user re-encrypts the ciphertext fragment in the local off-line system by downloading the encrypted data packet. After the off-line system is updated, the client feeds back the information of the completed update to the server, and the server binds the key group to the user database. Steps 1-5 are initialization operations for an offline system, and the purpose of the initialization operations is to ensure the randomness of the information of the key set when a user logs in for the first time, and to avoid a fixed encryption process during initialization, so that a pirate is difficult to get at the right place. As shown, S5 in fig. 3.
Step 6: after initialization is complete, the user may use the functionality of the first segment, prompting the user to network and enter an account number and password when the user requests the second segment (or other segments). The server checks the account and the password input by the user, searches the sequence number of the plaintext fragment in the client off-line system data according to the user information after checking the password and randomly generates an encrypted data packet through a certain algorithm. After downloading the 'encrypted data packet', the user encrypts the local 'plaintext segment', after encryption is finished, the local 'plaintext segment' is encrypted, the encrypted data packet is fed back to the server, the server finds out a corresponding 'secret key' according to the 'ciphertext segment' requested by the user, and the 'initialization key' is added to the required secret key for twice decryption if the flag bit is true, which indicates that the first request is not performed, and the 'initialization key' is not required any more) to generate a 'decrypted data packet'. After the user finishes downloading and decrypting, the information is fed back to the server, and the server updates the information of the key group. At the same time, the user can also use the function of the corresponding segment, but the previous segment is still requested again. As shown at S6 in fig. 3.
According to the scheme, the offline system fragment is encrypted and decrypted, so that the client can never obtain the completely decrypted offline system resource, and the sequence of encryption before decryption is adopted, so that the conditions of decryption only and no encryption are avoided, and the purpose of copyright protection is achieved.
Compared with the prior art, the method and the device have the advantages that the scheme of multi-segment deletion or encryption is utilized, so that the scheme is extremely difficult to crack, and the copyright of an offline system and the benefit of a manufacturer are protected.
The invention has been described in an illustrative manner, and it is to be understood that the invention is not limited to the above-described embodiments, and that various modifications may be made without departing from the spirit and scope of the invention.

Claims (2)

1. Two off-line system copyright protection methods based on multi-fragment processing divide an off-line system into a plurality of fragments, and process each fragment independently to ensure the local effectiveness of the fragments in a local system, namely that only a specific part of the local system can be normally used at any time. Then, the user can ensure that the segment requested by the user is available and other segments are temporarily unavailable by requesting for updating. Two different methods of processing the fragments are as follows.
The offline system copyright protection method based on multi-fragment deletion comprises the following steps:
step 1: the off-line system is first divided into segments by function (game by chapter).
Step 2: and deleting each segment through an algorithm, and ensuring that the deleted part can be supplemented back again.
Step 3: the off-line system manufacturer server stores the information of deleting and complementing the local off-line system of the user, and generates a corresponding data deleting and complementing packet through the off-line system segment which the user wants to request when updating, at the moment, the designated deleted content can be randomly selected to prevent the deleted content from being fixed, and the purpose of updating can be achieved after the user downloads the content.
Step 4: the user inputs the account and the password when opening the off-line system for the first time, relevant information is initialized on the server, at the moment, the user can normally use the function of the first segment, the account and the password need to be input again in the following segment, and the content of the corresponding segment is requested in an 'updating' mode. When updating, the data deleting and completing package is downloaded, the previous complete segment is deleted, then the requested segment is completed, and the offline system function of the segment can be normally used after completion.
2. The copyright protection method based on multi-segment encryption comprises the following steps:
step 1: the off-line system is first divided into segments by function (game by chapter).
Step 2: each fragment is encrypted by an algorithm and the encrypted part is guaranteed to be decrypted again.
Step 3: the off-line system manufacturer server stores the serial number of the encryption and decryption fragment of the local off-line system of the user and the 'secret key' for generating the decryption data packet, and generates a corresponding data encryption and decryption packet through the off-line system fragment which the user wants to request when updating, at the moment, the secret key appointed for encryption can be randomly generated to prevent the single encryption of the fragment, and the purpose of updating can be achieved after the user downloads the secret key.
Step 4: the user inputs the account and the password when opening the off-line system for the first time, relevant information is initialized on the server, at the moment, the user can normally use the function of the first segment, the account and the password need to be input again in the following segment, and the content of the corresponding segment is requested in an 'updating' mode. When updating, the data encryption and decryption package is downloaded, the complete fragment is firstly encrypted, then the requested fragment is decrypted, and the offline system function of the fragment can be normally used after the completion.
CN202210213241.9A 2022-03-04 2022-03-04 Offline system copyright protection method based on multi-fragment deletion and encryption Pending CN114567499A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210213241.9A CN114567499A (en) 2022-03-04 2022-03-04 Offline system copyright protection method based on multi-fragment deletion and encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210213241.9A CN114567499A (en) 2022-03-04 2022-03-04 Offline system copyright protection method based on multi-fragment deletion and encryption

Publications (1)

Publication Number Publication Date
CN114567499A true CN114567499A (en) 2022-05-31

Family

ID=81718734

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210213241.9A Pending CN114567499A (en) 2022-03-04 2022-03-04 Offline system copyright protection method based on multi-fragment deletion and encryption

Country Status (1)

Country Link
CN (1) CN114567499A (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1395058A1 (en) * 2002-08-29 2004-03-03 Samsung Electronics Co., Ltd. Apparatus and method for hierarchical encryption
CN102419766A (en) * 2011-11-01 2012-04-18 西安电子科技大学 Data redundancy and file operation methods based on Hadoop distributed file system (HDFS)
WO2013117104A1 (en) * 2012-02-08 2013-08-15 腾讯科技(深圳)有限公司 Bt offline data download system and method, and computer storage medium
CN103825885A (en) * 2014-01-23 2014-05-28 广东顺德中山大学卡内基梅隆大学国际联合研究院 Internet content encryption release method and system
WO2015131934A1 (en) * 2014-03-05 2015-09-11 2Kb Beteiligungs Gmbh System and method for live video streaming
CN107229872A (en) * 2016-03-26 2017-10-03 肖哲 It is a kind of to separate storage query logic and the private data guard method of segment data
US20210119792A1 (en) * 2019-10-22 2021-04-22 Synamedia Limited Content recognition systems and methods for encrypted data structures
CN112749181A (en) * 2021-01-20 2021-05-04 丁同梅 Big data processing method aiming at authenticity verification and credible traceability and cloud server
US20210399886A1 (en) * 2020-06-17 2021-12-23 Citrix Systems, Inc. Secure file modification with supervision

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1395058A1 (en) * 2002-08-29 2004-03-03 Samsung Electronics Co., Ltd. Apparatus and method for hierarchical encryption
CN102419766A (en) * 2011-11-01 2012-04-18 西安电子科技大学 Data redundancy and file operation methods based on Hadoop distributed file system (HDFS)
WO2013117104A1 (en) * 2012-02-08 2013-08-15 腾讯科技(深圳)有限公司 Bt offline data download system and method, and computer storage medium
CN103825885A (en) * 2014-01-23 2014-05-28 广东顺德中山大学卡内基梅隆大学国际联合研究院 Internet content encryption release method and system
WO2015131934A1 (en) * 2014-03-05 2015-09-11 2Kb Beteiligungs Gmbh System and method for live video streaming
CN107229872A (en) * 2016-03-26 2017-10-03 肖哲 It is a kind of to separate storage query logic and the private data guard method of segment data
US20210119792A1 (en) * 2019-10-22 2021-04-22 Synamedia Limited Content recognition systems and methods for encrypted data structures
US20210399886A1 (en) * 2020-06-17 2021-12-23 Citrix Systems, Inc. Secure file modification with supervision
CN112749181A (en) * 2021-01-20 2021-05-04 丁同梅 Big data processing method aiming at authenticity verification and credible traceability and cloud server

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
DAC-NHUONG LE ET AL: "A Hybrid Approach of Secret Sharing with Fragmentation and Encryption in Cloud Environment for Securing Outsourced Medical Database: A Revolutionary Approach", 《JOURNAL OF CYBER SECURITY AND MOBILITY》 *
刘靖;向敏;顾方勇;: "一种文件分段加密方法及其应用", 指挥信息系统与技术, no. 04 *
韩文胜;: "多重分段加密实现电子数据安全", 现代经济信息, no. 05 *

Similar Documents

Publication Publication Date Title
US11675880B2 (en) Securing webpages, webapps and applications
US8984272B2 (en) Information processing apparatus, secure module, information processing method, and computer product
US20130061298A1 (en) Authenticating session passwords
EP2267628A2 (en) Token passing technique for media playback devices
CN104618096B (en) Protect method, equipment and the TPM key administrative center of key authorization data
US20170099144A1 (en) Embedded encryption platform comprising an algorithmically flexible multiple parameter encryption system
US20210248259A1 (en) Secure deferred file decryption
CN108134673B (en) Method and device for generating white box library file
CN108111622B (en) Method, device and system for downloading white box library file
CN108431819B (en) Method and system for protecting client access to service of DRM agent of video player
US20060235802A1 (en) License confirmation via embedded confirmation challenge
CN108898008A (en) The operation method and device of application program
CN109711178B (en) Key value pair storage method, device, equipment and storage medium
KR101579696B1 (en) System and method for obfuscating initiation values of a cryptography protocol
EP2286610B1 (en) Techniques for peforming symmetric cryptography
CN107968793B (en) Method, device and storage medium for downloading white box key
CN114567499A (en) Offline system copyright protection method based on multi-fragment deletion and encryption
CN112270010B (en) Remote safe loading method for executable file
CN108809889B (en) Data deterministic deletion method based on data block random position negation
US11489820B2 (en) Method for secure storage, in a network, of a container image in a container registry
CN110855434B (en) Key processing method, device, terminal equipment and storage medium
US11232219B1 (en) Protection of electronic designs
CN113517981A (en) Key management method, code version management method and device
JP2011193161A (en) System and method for encryption control
US8639924B2 (en) Method for processing secure program using key distribution protocol in server/client

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination