CN115333875A - Data sharing method, system, device and storage medium - Google Patents

Data sharing method, system, device and storage medium Download PDF

Info

Publication number
CN115333875A
CN115333875A CN202211272894.0A CN202211272894A CN115333875A CN 115333875 A CN115333875 A CN 115333875A CN 202211272894 A CN202211272894 A CN 202211272894A CN 115333875 A CN115333875 A CN 115333875A
Authority
CN
China
Prior art keywords
client
data
initial data
information
acquiring
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202211272894.0A
Other languages
Chinese (zh)
Other versions
CN115333875B (en
Inventor
李斌
朱能飞
吴科
张�林
杨晟收
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Wangteng Technology Co ltd
Original Assignee
Beijing Wangteng Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Wangteng Technology Co ltd filed Critical Beijing Wangteng Technology Co ltd
Priority to CN202211272894.0A priority Critical patent/CN115333875B/en
Publication of CN115333875A publication Critical patent/CN115333875A/en
Application granted granted Critical
Publication of CN115333875B publication Critical patent/CN115333875B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Abstract

The invention belongs to the technical field of communication, and provides a method, a system, equipment and a storage medium for data sharing, which are applied to a server, wherein the method comprises the following steps: acquiring initial data forwarded by a first client, wherein the initial data is data subjected to primary encryption; and acquiring second client information, and encrypting the initial data again according to the second client information to obtain secondary encrypted data, wherein the second client is any client except the first client. The invention can specify some second clients to check the files, thereby controlling the streaming range of the files, tracing the sharing process of the files and facilitating the query.

Description

Data sharing method, system, equipment and storage medium
Technical Field
The present invention belongs to the field of communication technology, and in particular, relates to a method, a system, a device and a storage medium for data sharing.
Background
In order to communicate and cooperate, various data such as files must be transmitted through tools such as mails, instant messaging software, social software, mobile storage devices and the like. These data, especially those related to confidential data, are easily accessible by others, and once arbitrarily tampered with and utilized by an illegal person, irreparable losses are caused to the company or the individual. In order to prevent information from being leaked, various methods are adopted in the related art to encrypt information, and limit the use and circulation range of the information. However, even if various technical means are taken, it is still difficult to prevent secret information from being compromised, for example, by an insider who has a right of authority. Further, confidential information that has been circulated outside cannot be destroyed, for example, confidential information grasped by a leave employee.
For example, in work, a file is encrypted, and then the file is shared with a person who needs to know an encryption key of the file to decrypt and view the file, which may cause a risk, if the user decrypts the file by himself and then distributes the file to another person, or the user forwards a password and the file to another person, which may result in failure to control the circulation range of the file, and thus the file may be leaked, and meanwhile, after the file is leaked, the record of the circulation of the file may not be queried, which may result in failure to trace the source of the circulation of the file.
Disclosure of Invention
The invention aims to provide a data sharing method, a system, equipment and a storage medium, which can control the streaming range of a file and trace the source of the sharing process of the file, thereby solving the problems in the background art.
In order to solve the above technical problems, the technical solutions of the method, system, device and storage medium for data sharing provided by the present invention are as follows:
in a first aspect, the present invention discloses a data sharing method, which is applied to a server, and the method includes the following steps:
acquiring initial data forwarded by a first client, wherein the initial data is data subjected to primary encryption;
and acquiring second client information, and encrypting the initial data again according to the second client information to obtain secondary encrypted data, wherein the second client is any client except the first client.
In an embodiment that is preferred in any of the foregoing solutions, before the obtaining of the initial data forwarded by the first client, the method further includes:
acquiring first client information;
and initially encrypting the initial data according to the first client information to obtain the primarily encrypted data, wherein the first client information comprises the ID, the name and the gender of the first client.
In an embodiment of any of the foregoing solutions, the obtaining second client information and encrypting the initial data again according to the second client information includes:
acquiring the ID information of the second client and storing the second client information;
configuring an exclusive key for the second client according to the ID information of the second client, wherein each second client corresponds to one exclusive key;
and encrypting the initial data again according to the exclusive key.
In an embodiment of any of the foregoing schemes, the method for data sharing further includes:
obtaining the sharing process of the initial data and the secondary encrypted data;
recording and generating a log according to the sharing process of the initial data and the secondary encrypted data;
and saving the log.
In an embodiment of any of the foregoing solutions, the configuring, according to the ID information of the second client, a dedicated key for the second client includes:
acquiring the grade of the second client, wherein the grade of the second client is stored on the ID of the second client;
sequencing all the second clients according to the corresponding grade of each second client to obtain the second clients with the sequence;
and sequentially sending the initial data to each second client according to the sequence of the second clients.
In an embodiment of any of the foregoing schemes, in the method for data sharing, when the initial data is secondarily encrypted, the initial data is secondarily encrypted in sequence according to the order of the second client.
Compared with the prior art, the data sharing method has the advantages that the initial data are secondarily encrypted according to the exclusive secret key corresponding to the second client, so that some second clients can be appointed to check files, the streaming range of the files can be controlled, the sharing process of the initial data and the secondary encrypted data is recorded, log records are generated, the source tracing can be carried out on the sharing process of the files, and the inquiry is facilitated.
In a second aspect, a system for data sharing includes:
the first acquisition module is used for acquiring initial data forwarded by a first client, wherein the initial data is data subjected to primary encryption;
and the first encryption module is used for acquiring second client information and encrypting the initial data again according to the second client information to obtain secondary encrypted data, wherein the second client is any client except the first client.
In an embodiment of any of the foregoing schemes, the first encryption module includes:
the second acquisition module is used for acquiring the ID information of the second client and storing the second client information;
the configuration module is used for configuring an exclusive key for the second client according to the ID information of the second client, wherein each second client corresponds to one exclusive key;
and the second encryption module is used for encrypting the initial data again according to the exclusive secret key.
The second aspect has the same advantages as the first aspect, and therefore, the description thereof is omitted.
In a third aspect, an apparatus for data sharing includes:
a memory for storing a computer program;
a processor for implementing the steps of the data sharing method when executing the computer program.
The third aspect has the same advantages as the first aspect, and therefore, the description thereof is omitted.
In a fourth aspect, a storage medium has stored thereon a computer program which, when executed by a processor, implements the method of data sharing.
The fourth aspect has the same advantages as the first aspect, and therefore, the description thereof is omitted.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the application and together with the description serve to explain the application and not to limit the application. Some specific embodiments of the present application will be described in detail hereinafter by way of example and not by way of limitation with reference to the accompanying drawings. The same reference numbers will be used throughout the drawings to refer to the same or like parts or portions, and it will be understood by those skilled in the art that the drawings are not necessarily drawn to scale, in which:
FIG. 1 is a flow chart illustrating a data sharing method according to the present invention.
FIG. 2 is a diagram of a system for data sharing according to the present invention.
FIG. 3 is another schematic diagram of the data sharing system according to the present invention.
FIG. 4 is a diagram of a data sharing apparatus according to the present invention.
Detailed Description
In order to make the technical scheme of the present invention better understood, the technical scheme of the present invention will be clearly and completely described below with reference to the attached drawings in the present invention. It is to be understood that the described embodiments are merely exemplary of some, and not all, of the present application. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Examples
As shown in fig. 1, the present invention provides a data sharing method, applied to a server, the method including the following steps:
step 1: acquiring initial data forwarded by a first client, wherein the initial data is data subjected to primary encryption;
step 2: acquiring second client information, and encrypting the initial data again according to the second client information to obtain secondary encrypted data, wherein the second client is any client except the first client;
and 3, step 3: acquiring first client information;
and 4, step 4: and initially encrypting the initial data according to the first client information to obtain data after initial encryption, wherein the first client information comprises the ID, the name and the gender of the first client.
In the data sharing method according to the embodiment of the present invention, the first client and the second client are both users, and when the method is used, the server needs to acquire ID information of the users first, and count and calculate the users according to the ID information, and store the acquired ID information, so as to facilitate sharing files according to different users at a later stage, wherein the second client is provided in plurality, so that one file can be shared to a plurality of users at a time, and each user is provided with an exclusive key, so that in a process of designating a shared file, encryption for different users is facilitated, re-encryption at a later stage can be facilitated, and security of file transfer can be ensured.
In this embodiment of the present invention, acquiring second client information, and encrypting the initial data again according to the second client information includes:
step 21: acquiring the ID information of the second client and storing the second client information;
step 22: configuring an exclusive key for the second client according to the ID information of the second client, wherein each second client corresponds to one exclusive key;
step 23: and encrypting the initial data again according to the special key.
In the data sharing method according to the embodiment of the present invention, the initial encryption of the file may be implemented, and the encryption is performed by using an attribute cryptographic algorithm, where the attribute cryptographic algorithm (the attribute encryption algorithm and the attribute decryption algorithm) is implemented by combining the key sharing of the LSSS algorithm with the ECC-based public key cryptographic technique. According to the data sharing method provided by the embodiment of the invention, the protected secret key is encrypted by using a symmetric cryptographic algorithm, then the secret key used for symmetric encryption is subjected to an LSSS-based shared secret key tree algorithm, and a plurality of leaf nodes after operation are generated by combining an encrypted strategy attribute set, so that the security of the LSSS shared secret key algorithm is improved, and the encrypted secret key of encrypted data can be ensured to be safely distributed in an authorized user through an optimized attribute cryptographic algorithm.
The attribute encryption algorithm is as follows: inputting plaintext data1 for attribute encryption, generating a random number R1 used by a shared secret through a linear secret Sharing algorithm (LSSS), obtaining a leaf node Zn according to an attribute strategy, encrypting the data1 by using the R1 and a symmetric cryptographic algorithm to obtain a ciphertext SEC1, and returning the SEC1 and the Zn to a user as ciphertext character strings.
And (3) an attribute decryption algorithm: inputting the ciphertext SEC1 to decrypt the attribute, decrypting the shared secret algorithm based on the LSSS according to the attribute private key, decrypting the random number R1, decrypting the SEC1 by using the R1 and the symmetric cryptographic algorithm to obtain the data1, and returning the data1 to the user.
The data sharing method further comprises the following steps:
and 5: obtaining the sharing process of the initial data and the secondary encrypted data;
step 6: recording and generating a log according to the sharing process of the initial data and the secondary encrypted data;
and 7: and saving the log.
In the data sharing method according to the embodiment of the present invention, the initial data is secondarily encrypted according to the private key corresponding to the second client, so that some second clients can be designated to view files, thereby controlling the streaming range of the files, and the sharing process of the files can be traced by recording the sharing process of the initial data and the secondary encrypted data and generating log records, so as to facilitate query, where the second clients are users, each user registers an account in the server, and before sharing a file, the corresponding account needs to be logged in, and when the initial data is opened, a reader in the server needs to be used, and if the reader is not used, the initial data cannot be opened.
According to the data sharing method, the sharing process of the initial data and the secondary encrypted data is recorded, the file sharing process can be displayed on the server after the files are shared, when the files are leaked, the source tracing can be conveniently carried out according to the record of the file sharing process, and therefore the safety of the files is guaranteed.
In the method for sharing data according to the embodiment of the present invention, the configuring, according to the ID information of the second client, an exclusive key for the second client includes:
step 221: acquiring the grade of the second client, wherein the grade of the second client is stored on the ID of the second client;
step 222: sequencing all the second clients according to the corresponding grade of each second client to obtain the second clients with the sequence;
step 223: and sequentially sending the initial data to each second client according to the sequence of the second clients, and sequentially performing secondary encryption on the initial data according to the sequence of the second clients when performing secondary encryption on the initial data.
In the data sharing method according to the embodiment of the present invention, the rank of the second client may be automatically or manually determined according to the usage time of the user, whether the user is a member, the job of the company where the user is located, and the like, for example, in the same company, if the user is a leader of the company, the rank of the user is higher, the ranking of the user receiving the initial data is earlier, if the jobs of a plurality of users in the company are the same during usage, at this time, the urgency of file requirements of different users may be ranked, so that the order of receiving the initial data is determined according to the urgency of usage, and for example, if the job of the user in the company is higher, but the urgency of the user using the initial data is not higher than that of other users, human intervention may be performed, the rank of the user with high urgency is set high, and therefore, the rank of the user is set manually, and reasonable usage is achieved.
In the embodiment of the invention, if the user is in different companies, the level of the user can determine the order of receiving the initial data according to whether the user is a member of the server, and if the user is a member in the using process, the order of receiving the initial data can be further determined according to the frequent times of using the server by the user, so that the initial data can be reasonably shared.
On the basis of the embodiment, when the initial data is secondarily encrypted, the initial data is secondarily encrypted in sequence according to the sequence of the second client, so that a user with requirement urgency preferentially receives the secondarily encrypted file, and the distribution of the secondarily encrypted file is more reasonable.
As shown in fig. 2, a system for data sharing includes:
the first acquisition module is used for acquiring initial data forwarded by a first client, wherein the initial data is data subjected to primary encryption;
and the first encryption module is used for acquiring second client information and encrypting the initial data again according to the second client information to obtain secondary encrypted data, wherein the second client is any client except the first client.
As shown in fig. 3, the first encryption module includes:
the second acquisition module is used for acquiring the ID information of the second client and storing the second client information;
the configuration module is used for configuring an exclusive key for the second client according to the ID information of the second client, wherein each second client corresponds to one exclusive key;
and the second encryption module is used for encrypting the initial data again according to the exclusive secret key.
As shown in fig. 4, a data sharing apparatus includes: a memory for storing a computer program; a processor for implementing the steps of the method as described for data sharing when executing the computer program.
The processor is used for controlling the overall operation of the measuring equipment so as to complete all or part of the steps of the data sharing method. The memory is used to store various types of data to support operation at the measurement device, which may include, for example, instructions for any application or method operating on the measurement device, as well as application-related data such as contact data, messaging, pictures, audio, video, and the like. The memory may be implemented by any type of volatile or non-volatile memory device or combination thereof, such as Static Random Access Memory (SRAM), electrically erasable programmable Read-only memory (EEPROM), erasable programmable Read-only memory (EPROM), programmable Read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disk. The multimedia part may include a screen and an audio part. Wherein the screen may be, for example, a touch screen and the audio part is used for outputting and/or inputting audio signals. For example, the audio portion may include a microphone for receiving an external audio signal. The received audio signal may further be stored in a memory or transmitted through a communication section. The audio section further comprises at least one speaker for outputting audio signals. The I/O interface provides an interface between the processor and other interface modules, such as a keyboard, mouse, buttons, etc. These buttons may be virtual buttons or physical buttons. The communication unit is used for wired or wireless communication between the measurement device and other devices. Wireless communication, such as Wi-Fi, bluetooth, near field communication (NFC for short), 2G, 3G, 4G, or 5G, or one or a combination of these, so the corresponding communication section may include: wi-Fi module, bluetooth module, NFC module.
In an exemplary embodiment, the measuring device may be implemented by one or more Application Specific Integrated Circuits (ASICs), digital Signal Processors (DSPs), digital Signal Processing Devices (DSPDs), programmable Logic Devices (PLDs), field Programmable Gate Arrays (FPGAs), controllers, microcontrollers, microprocessors, or other electronic components for performing the above-described data sharing method.
In another exemplary embodiment, a computer readable storage medium comprising program instructions which, when executed by a processor, implement the steps of the above-described method of data sharing is also provided. For example, the computer readable storage medium may be the memory described above comprising program instructions executable by the processor of the measurement device to perform the method of data sharing described above.
Corresponding to the above method embodiment, the embodiment of the present disclosure further provides a readable storage medium, and a readable storage medium described below and a method for sharing data described above may be referred to correspondingly.
In a fourth aspect, a readable storage medium, on which a computer program is stored, the computer program, when being executed by a processor, implementing the steps of the method of data sharing of the above method embodiments.
The readable storage medium may be a usb disk, a removable hard disk, a Read-only memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and may store various program codes.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solutions of the present application, and not to limit the same; although the present application has been described in detail with reference to the foregoing embodiments, those of ordinary skill in the art will understand that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the present invention.

Claims (10)

1. A data sharing method applied to a server is characterized by comprising the following steps:
acquiring initial data forwarded by a first client, wherein the initial data is data subjected to primary encryption;
and acquiring second client information, and encrypting the initial data again according to the second client information to obtain secondary encrypted data, wherein the second client is any client except the first client.
2. The method of claim 1, further comprising, before obtaining the initial data forwarded by the first client:
acquiring first client information;
and initially encrypting the initial data according to the first client information to obtain the data after initial encryption, wherein the first client information comprises the ID, the name and the gender of the first client.
3. The method of claim 2, wherein obtaining the second client information and encrypting the initial data again according to the second client information comprises:
acquiring ID information of a second client, and storing the second client information;
configuring an exclusive key for the second client according to the ID information of the second client, wherein each second client corresponds to one exclusive key;
the initial data is encrypted again according to the private key.
4. The method of claim 3, further comprising:
acquiring the sharing process of the initial data and the secondary encrypted data;
recording and generating a log according to the sharing process of the initial data and the secondary encrypted data;
and saving the log.
5. The method of claim 4, wherein configuring the specific key for the second client according to the ID information of the second client comprises:
acquiring the grade of a second client, wherein the grade of the second client is stored on the ID of the second client;
sequencing all the second clients according to the corresponding grade of each second client to obtain the second clients with sequence;
and sequentially sending initial data to each second client according to the sequence of the second clients.
6. The method of claim 5, further comprising:
and when the initial data is secondarily encrypted, sequentially secondarily encrypting the initial data according to the sequence of the second client.
7. A system for data sharing, comprising:
the first acquisition module is used for acquiring initial data forwarded by a first client, wherein the initial data is data subjected to primary encryption;
and the first encryption module is used for acquiring second client information and encrypting the initial data again according to the second client information to obtain secondary encrypted data, wherein the second client is any one client except the first client.
8. The data sharing system of claim 7, wherein the first encryption module comprises:
the second acquisition module is used for acquiring the ID information of the second client and storing the second client information;
the configuration module is used for configuring an exclusive key for the second client according to the ID information of the second client, wherein each second client corresponds to one exclusive key;
and the second encryption module is used for encrypting the initial data again according to the exclusive key.
9. An apparatus for data sharing, comprising:
a memory for storing a computer program;
a processor for implementing the steps of the method of data sharing according to any one of claims 1 to 6 when executing the computer program.
10. A storage medium, characterized in that a computer program is stored thereon, which program, when being executed by a processor, carries out the method of data sharing according to any one of claims 1 to 6.
CN202211272894.0A 2022-10-18 2022-10-18 Data sharing method, system, device and storage medium Active CN115333875B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211272894.0A CN115333875B (en) 2022-10-18 2022-10-18 Data sharing method, system, device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211272894.0A CN115333875B (en) 2022-10-18 2022-10-18 Data sharing method, system, device and storage medium

Publications (2)

Publication Number Publication Date
CN115333875A true CN115333875A (en) 2022-11-11
CN115333875B CN115333875B (en) 2023-02-10

Family

ID=83915279

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211272894.0A Active CN115333875B (en) 2022-10-18 2022-10-18 Data sharing method, system, device and storage medium

Country Status (1)

Country Link
CN (1) CN115333875B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8458494B1 (en) * 2012-03-26 2013-06-04 Symantec Corporation Systems and methods for secure third-party data storage
US9202076B1 (en) * 2013-07-26 2015-12-01 Symantec Corporation Systems and methods for sharing data stored on secure third-party storage platforms
US20160149875A1 (en) * 2014-11-24 2016-05-26 International Business Machines Corporation Protected information sharing
CN112217642A (en) * 2020-09-30 2021-01-12 招商局金融科技有限公司 Data encryption sharing method and device, electronic equipment and computer storage medium
CN112883399A (en) * 2021-03-11 2021-06-01 郑州信大捷安信息技术股份有限公司 Method and system for realizing secure sharing of encrypted file
CN113312655A (en) * 2021-07-29 2021-08-27 深圳市永达电子信息股份有限公司 File transmission method based on redirection, electronic equipment and readable storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8458494B1 (en) * 2012-03-26 2013-06-04 Symantec Corporation Systems and methods for secure third-party data storage
US9202076B1 (en) * 2013-07-26 2015-12-01 Symantec Corporation Systems and methods for sharing data stored on secure third-party storage platforms
US20160149875A1 (en) * 2014-11-24 2016-05-26 International Business Machines Corporation Protected information sharing
CN112217642A (en) * 2020-09-30 2021-01-12 招商局金融科技有限公司 Data encryption sharing method and device, electronic equipment and computer storage medium
CN112883399A (en) * 2021-03-11 2021-06-01 郑州信大捷安信息技术股份有限公司 Method and system for realizing secure sharing of encrypted file
CN113312655A (en) * 2021-07-29 2021-08-27 深圳市永达电子信息股份有限公司 File transmission method based on redirection, electronic equipment and readable storage medium

Also Published As

Publication number Publication date
CN115333875B (en) 2023-02-10

Similar Documents

Publication Publication Date Title
KR100753932B1 (en) contents encryption method, system and method for providing contents through network using the encryption method
JP4597784B2 (en) Data processing device
US11652603B2 (en) Homomorphic encryption
US11790106B1 (en) Methods for protecting data
CN104618096B (en) Protect method, equipment and the TPM key administrative center of key authorization data
CN103392178A (en) Database encryption system, method and program
CN105103488A (en) Policy enforcement with associated data
CN102281141B (en) Document permission management method, apparatus and system
CN109271798A (en) Sensitive data processing method and system
CN101641702A (en) Secure data storage and retrieval incorporating human participation
CN114500069A (en) Method and system for storing and sharing electronic contract
US20240073005A1 (en) Method and system for digital health data encryption
JP2008098696A (en) Encryption key management apparatus and encryption key management method
Jonas et al. Privacy-preserving record grouping and consent management based on a public-private key signature scheme: theoretical analysis and feasibility study
CN115085983B (en) Data processing method, data processing device, computer readable storage medium and electronic equipment
CN115333875B (en) Data sharing method, system, device and storage medium
CN105515760A (en) Information encryption method, information decryption method and information encryption and decryption system
US11757626B1 (en) Deterministic cryptography deidentification with granular data destruction
Somasundaram ENCRYPTION TECHNIQUES AND ACCESS CONTROL TO ACHIEVE SECURE TRANSMISSION OF PHI IN THE CLOUD
US20240107318A1 (en) A method and a system for securely sharing datasets via glyphs
US20230318824A1 (en) Data sharing system, data sharing method and data sharing program
Khandagale et al. SECURELY-A Golang CLI Tool for Secure File Sharing with Shamir's Secret Sharing Scheme
WO2022112105A1 (en) Concept for sharing data
JP6806433B2 (en) Key management system, key management device, key management method, and program
JP5895093B1 (en) Number restoration system, support device, and restoration support method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant