CN116911809B - Human resource management system for supply chain enterprises based on block chain technology - Google Patents

Human resource management system for supply chain enterprises based on block chain technology Download PDF

Info

Publication number
CN116911809B
CN116911809B CN202311076153.XA CN202311076153A CN116911809B CN 116911809 B CN116911809 B CN 116911809B CN 202311076153 A CN202311076153 A CN 202311076153A CN 116911809 B CN116911809 B CN 116911809B
Authority
CN
China
Prior art keywords
human resource
attribute
ciphertext
resource data
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202311076153.XA
Other languages
Chinese (zh)
Other versions
CN116911809A (en
Inventor
王庆华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hohang International Guangzhou Co ltd
Original Assignee
Hohang International Guangzhou Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hohang International Guangzhou Co ltd filed Critical Hohang International Guangzhou Co ltd
Priority to CN202311076153.XA priority Critical patent/CN116911809B/en
Publication of CN116911809A publication Critical patent/CN116911809A/en
Application granted granted Critical
Publication of CN116911809B publication Critical patent/CN116911809B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/105Human resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/30Computing systems specially adapted for manufacturing

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Human Resources & Organizations (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Strategic Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Medical Informatics (AREA)
  • Data Mining & Analysis (AREA)
  • Power Engineering (AREA)
  • Databases & Information Systems (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a human resource management system of a supply chain enterprise based on a block chain technology, which comprises: the system comprises an initialization module, a human resource data encryption module, a human resource data storage ciphertext module, a storage attribute ciphertext module and a human resource data decryption module, wherein the human resource data storage ciphertext module calculates a hash value of human resource data, a fully homomorphic encryption technology is used for hiding an access strategy, a storage transaction is signed, a human resource data storage transaction is generated, and human resource data is stored on a block chain in a ciphertext mode. The invention belongs to the technical field of human resources, solves the technical problems that single-point faults and data tampering exist in a storage mode, and the personal sensitive data of a user can face the technical problems of unauthorized access, leakage or abuse and the technical problems that access strategies and user attributes are easy to expose.

Description

Human resource management system for supply chain enterprises based on block chain technology
Technical Field
The invention belongs to the technical field of human resources, and particularly relates to a human resource management system of a supply chain enterprise based on a block chain technology.
Background
In a supply chain enterprise human resource management system, data management is a critical aspect. However, the traditional human resource data storage mode of the supply chain enterprise has the problems that single-point faults and risks of data tampering are caused, data loss and irrecoverability are easy to cause, inaccuracy and unreliability of human resource data are increased, and negative influence is caused to the management of the supply chain enterprise; in the traditional data encryption mode, personal sensitive data of a user can face the technical problem of unauthorized access, leakage or abuse; there is a technical problem that access policies and user attributes are easily exposed, resulting in leakage of human resource data of supply chain enterprises.
Disclosure of Invention
Aiming at the problems that single-point faults and risks of data tampering exist in a traditional human resource data storage mode of a supply chain enterprise, data loss and irrecoverability are easy to cause, inaccuracy and unreliability of human resource data are increased, and negative effects are caused to management of the supply chain enterprise, the human resource data are stored on a blockchain, the risk of single-point faults is reduced, signature and verification are carried out on storage matters, any tampering action on the data can be detected, the data is prevented from being tampered or deleted, and the reliability and the authenticity of the data are improved; aiming at the technical problem that personal sensitive data of a user can be subjected to unauthorized access, leakage or abuse in a traditional data encryption mode, the scheme introduces a randomization technology, and the personal data can be effectively confused by introducing random values in the random selection attribute quantity and attribute domain in the encryption and storage processes, so that the personal data is not easy to identify and associate, an attacker cannot accurately obtain the personal data, even if the attacker obtains certain attribute data, the attacker can hardly restore the complete data of the user through the data, the privacy of the personal data is effectively protected, and the safety of the data is improved; aiming at the technical problem that the access strategy and the user attribute are easy to expose, so that the human resource data of a supply chain enterprise are revealed, the access strategy and the attribute data are hidden by using an encryption technology, the access strategy is hidden in a human resource data storage stage, so that the privacy of the access strategy is ensured, a testing stage is added before decryption, whether the attribute of the user is matched with the hidden attribute in a secret is judged by using a testing algorithm of a fully homomorphic cryptosystem, so that the human resource data can only be accessed and decrypted by the user meeting the requirement of the access strategy, and the data leakage is effectively prevented.
The invention provides a supply chain enterprise human resource management system based on a block chain technology, which comprises an initialization module, a human resource data encryption module, a human resource data storage ciphertext module, a storage attribute ciphertext module and a human resource data decryption module, wherein the initialization module is used for initializing human resource data;
The initialization module initializes related parameters and a selection subgroup, defines an attribute domain of a user, and calculates a master key and a public key;
the human resource data encryption module sets an inquiry prevention strategy, a randomization technology is introduced, the number of randomly selected attributes is calculated in the encryption process, and human resource data is encrypted;
the human resource data storage ciphertext module calculates a hash value of human resource data, conceals an access strategy by using a completely homomorphic encryption technology, signs a storage transaction, generates a human resource data storage transaction, and stores the human resource data on a block chain in a ciphertext mode;
The storage attribute ciphertext module calculates signature values of the attribute data and the additional data, conceals the attribute by using a full homomorphic encryption technology, and stores the attribute data on a blockchain in a ciphertext mode;
the human resource data decryption module adds a test stage before decryption, uses a test algorithm of a completely homomorphic cryptosystem to judge whether the attribute of the user is matched with the hidden attribute in the secret, and enables the user meeting the access policy requirement to access and decrypt the human resource data.
Further, the initialization module specifically includes the following:
Acquiring parameters, presetting a safety parameter k by a supply chain enterprise administrator, taking the safety parameter k as input, and running a constructor Setup (1 k) to obtain prime numbers N, a finite field Z N *, a step p, a step r, a group G T and bilinear mapping e, wherein N is the prime number, G T is a dual group associated with G, and e is bilinear mapping between G and G T;
a subgroup is selected, two subgroups of order p and r are selected, and a generator G p is selected from G p, using the following formula:
G=Gp×Gr
wherein G p and G r are subgroups of group G;
Defining attribute fields of users, for each attribute a i (i=1, 2, …, n), i is an index of the attribute, n is the number of attributes, selecting a random value { α i}1≤i≤n from Z N *, setting a i = The attribute domain of the user is constructed, and the attribute data of the user is represented by an n-bit character string alpha 1α2…αn, and the following formula is used:
U={A1,A2,…,An};
wherein U is the attribute domain of the user;
the master key is calculated using the following formula:
MSK=(ω,β,{αi}1≤i≤n);
Wherein MSK is the master key;
Calculating elements in the public key, selecting random elements omega and beta epsilon Z N *, and calculating the elements in the public key by the following formula:
Y=e(gp,gpω
B=gp β
Wherein Y and B are elements in the public key;
The public key is calculated using the following formula:
PK=(gp,Y,B,{Ai}1≤i≤n);
where PK is the public key.
Further, the human resource data encryption module specifically includes the following contents:
setting an access policy, and using an n-bit character string b 1b2…bn to represent the access policy of a user by a supply chain enterprise administrator, wherein the following formula is used:
P={b1,b2,…,bn};
wherein P is an access policy;
the number of randomly selected attributes is calculated, a random value r i∈ZN * is selected for each access right, and the following formula is used:
where r is the number of randomly selected attributes;
the elements in the text of the human resource data are calculated, and the formula is as follows:
C0=Br
Wherein C 0, AndIs an element in ciphertext of the human resource data, M is plaintext, namely human resource data of a user, and T i is additional data of an attribute A i;
The ciphertext of the human resource data is calculated by the following formula:
wherein CT is ciphertext of human resource data;
Uploading ciphertext of the human resource data, and uploading the ciphertext of the human resource data of the user to the cloud server.
Further, the ciphertext module for storing the human resource data specifically comprises the following contents:
the private key of the manpower resource data signature is calculated, and the formula is as follows:
Br.SK=(r,{αi}1≤i≤n);
In the formula, B r SK is a private key of the human resource data signature;
Acquiring input data, and acquiring the input data (ID s,Br.SK,CT,AddressCT, P, z), wherein ID s is an identifier of a current human resource data storage transaction, address CT is a cloud storage Address of ciphertext CT of the human resource data, and z is an attribute number in an access policy;
The hash value of the ciphertext of the human resource data is calculated, and the formula is as follows:
hc=H(CT);
Wherein, H c is the hash value of the ciphertext of the human resource data, and H is the hash function;
The ciphertext of the access strategy is calculated, the access strategy is encrypted based on a completely homomorphic cryptosystem, the ciphertext of the access strategy is obtained, and the following formula is used:
E(P)=E(b1,b2,…,bn),i=1,2,…,n;
Wherein E (P) is ciphertext of an access policy, and E is a completely homomorphic cryptosystem;
The hash value of the memory transaction is calculated using the following formula:
hs=H(IDs,AddressCT,z,E(P),hc);
where h s is the hash value of the store transaction;
the signature value of the stored transaction is calculated, and the private key B r is used for signing the hash value of the stored transaction by using the manual resource data signature, wherein the adopted formula is as follows:
sign(hs)=sign(hs,Br.SK);
Wherein sign (h s) is a signature value of a stored transaction, and sign is an RSA signature algorithm;
The ciphertext storage of the human resource data generates a human resource data storage transaction, and the human resource data storage transaction is issued on a block chain, and the formula is as follows:
Txstorage=(IDs,AddressCT,z,E(P),hc,sign(hs));
Where Tx storage is the generated human resource data storage transaction.
Further, the storage attribute ciphertext module specifically includes the following:
the attribute signature private key is calculated using the following formula:
Bω.SK=β+ω×r;
wherein, B ω SK is an attribute signature private key;
The signature values of the attribute data and the additional data are calculated, and the attribute data are signed by using a private key B ω SK, and the following formula is used:
sign(A,T)=sign(A,T,Br.SK);
Wherein sign (A, T) is a signature value of the attribute data and the additional data, and A is the attribute data;
attribute authentication, a user submits an attribute authentication transaction by calling an attribute authentication function of an intelligent contract SC.AA, and the following formula is used:
SC.AA.submitRequest(A,T,sign(A,T));
In the formula, SC.AA. Subtrequest is an attribute authentication function of the intelligent contract SC.AA;
acquiring input data, acquiring input data (ID t,Bω.SK,A,IDs), wherein ID t is an identifier of a current attribute authentication transaction;
calculating the ciphertext of the attribute, and obtaining the ciphertext of the attribute based on the encryption attribute of the completely homomorphic cryptosystem, wherein the formula is as follows:
E(A)=E(α12,…,αn),i=1,2,…,n;
wherein E (A) is ciphertext of the attribute;
the hash value of the test transaction is calculated using the following formula:
ht=H(IDt,E(A),IDs);
where h t is the hash value of the test transaction;
Calculating a signature value of the test transaction, and signing the hash value of the test transaction by using an attribute signature private key B ω SK, wherein the following formula is used:
sign(ht)=sign(ht,Bω.SK);
Where sign (h t) is the signature value of the test transaction;
the attribute store generates an attribute store transaction and publishes it on the blockchain using the following formula:
Txtest=(IDt,E(A),IDs,sign(ht));
Where Tx test is the generated attribute store transaction.
Further, the human resource data decryption module specifically includes the following contents:
homomorphic multiplication uses the following formula:
E(A)×E(P)=E(α1×b12×b2,…,αn×bn);
Wherein E (A) x E (P) is homomorphic multiplication of an attribute ciphertext and an access policy ciphertext;
The test value was calculated using the following formula:
E(z’)=E(A)×E(P);
Wherein E (z') is a test value;
Judging whether the requirement of the access strategy is met, decrypting E (z ') by a supply chain enterprise administrator to obtain z ', and if z ' =z, enabling the attribute of the user to meet the requirement of the access strategy, and continuing the process; otherwise, ending the process;
Calculating the element in the private key, the supply chain enterprise administrator selects a random value s from Z N * and for each i e (1, 2, …, n), selects a random value { λ i}1≤i≤n from Z N *, and calculates the element in the private key using the following formula:
wherein D 0 and Is an element in the private key;
the private key is calculated using the following formula:
Wherein SK A is a private key;
the public key of the private key encryption is calculated by the following formula:
Bω.PK=(gp βω
Wherein, B ω PK is a public key encrypted by a private key;
private key encryption, a supply chain enterprise administrator encrypts private key SK A using public key B ω PK, using the following formula:
Wherein E (SK A) is ciphertext encrypted by a private key;
uploading ciphertext of the private key, and releasing the ciphertext of the private key on a blockchain by a supply chain enterprise administrator;
acquiring ciphertext of the human resource data, and acquiring a cloud storage Address of the ciphertext CT of the human resource data through Address CT of Tx storage by a user and downloading to acquire the ciphertext of the corresponding human resource data;
The private key is obtained, and the user decrypts the ciphertext encrypted by the private key through the private key B ω SK to obtain the private key SK A;
Decrypting ciphertext of the human resource data, namely decrypting ciphertext CT of the human resource data by using a private key B ω SK to obtain the human resource data, wherein the formula is as follows:
in the formula, M1 is the decrypted plain text, i.e., human resource data.
By adopting the scheme, the beneficial effects obtained by the invention are as follows:
(1) Aiming at the technical problems that single-point faults and risks of data tampering exist in a traditional human resource data storage mode of a supply chain enterprise, data loss and irrecoverability are easy to cause, inaccuracy and unreliability of human resource data are increased, and negative influence is caused to management of the supply chain enterprise, the human resource data are stored on a blockchain, the risk of the single-point faults is reduced, signature and verification are carried out on storage matters, any tampering action of the data can be detected, the data is prevented from being tampered or deleted, and the reliability and the authenticity of the data are improved.
(2) Aiming at the technical problem that personal sensitive data of a user can be accessed, revealed or abused by unauthorized in a traditional data encryption mode, the scheme introduces a randomization technology, and by introducing random values in the random selection attribute quantity and attribute domain in the encryption and storage processes, the personal data can be effectively confused, so that the personal data is not easy to identify and associate, an attacker cannot accurately obtain the personal data, even if the attacker obtains certain attribute data, the attacker can hardly restore the complete data of the user through the data, the privacy of the personal data is effectively protected, and the security of the data is improved.
(3) Aiming at the technical problem that the access strategy and the user attribute are easy to expose, so that the human resource data of a supply chain enterprise are revealed, the access strategy and the attribute data are hidden by using an encryption technology, the access strategy is hidden in a human resource data storage stage, so that the privacy of the access strategy is ensured, a testing stage is added before decryption, whether the attribute of the user is matched with the hidden attribute in a secret is judged by using a testing algorithm of a fully homomorphic cryptosystem, so that the human resource data can only be accessed and decrypted by the user meeting the requirement of the access strategy, and the data leakage is effectively prevented.
Drawings
FIG. 1 is a schematic diagram of a human resource management system for a supply chain enterprise based on blockchain technology provided by the invention;
FIG. 2 is a schematic diagram of a human resources data encryption module;
FIG. 3 is a schematic diagram of a ciphertext module for storing human resource data;
FIG. 4 is a schematic diagram of a storage attribute ciphertext module;
Fig. 5 is a schematic diagram of a human resource data decryption module.
The accompanying drawings are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate the invention and together with the embodiments of the invention, serve to explain the invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are only some, but not all embodiments of the invention; all other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
In the description of the present invention, it should be understood that the terms "upper," "lower," "front," "rear," "left," "right," "top," "bottom," "inner," "outer," and the like indicate orientation or positional relationships based on those shown in the drawings, merely to facilitate description of the invention and simplify the description, and do not indicate or imply that the devices or elements referred to must have a particular orientation, be constructed and operated in a particular orientation, and thus should not be construed as limiting the invention.
Referring to fig. 1, the human resource management system of a supply chain enterprise based on the blockchain technology provided by the invention comprises an initialization module, a human resource data encryption module, a human resource data storage ciphertext module, a storage attribute ciphertext module and a human resource data decryption module;
The initialization module initializes related parameters and a selection subgroup, defines an attribute domain of a user, and calculates a master key and a public key;
the human resource data encryption module sets an inquiry prevention strategy, a randomization technology is introduced, the number of randomly selected attributes is calculated in the encryption process, and human resource data is encrypted;
the human resource data storage ciphertext module calculates a hash value of human resource data, conceals an access strategy by using a completely homomorphic encryption technology, signs a storage transaction, generates a human resource data storage transaction, and stores the human resource data on a block chain in a ciphertext mode;
The storage attribute ciphertext module calculates signature values of the attribute data and the additional data, conceals the attribute by using a full homomorphic encryption technology, and stores the attribute data on a blockchain in a ciphertext mode;
the human resource data decryption module adds a test stage before decryption, uses a test algorithm of a completely homomorphic cryptosystem to judge whether the attribute of the user is matched with the hidden attribute in the secret, and enables the user meeting the access policy requirement to access and decrypt the human resource data.
Referring to fig. 1, the initialization module according to the above embodiment specifically includes the following:
Acquiring parameters, presetting a safety parameter k by a supply chain enterprise administrator, taking the safety parameter k as input, and running a constructor Setup (1 k) to obtain prime numbers N, a finite field Z N *, a step p, a step r, a group G T and bilinear mapping e, wherein N is the prime number, G T is a dual group associated with G, and e is bilinear mapping between G and G T;
a subgroup is selected, two subgroups of order p and r are selected, and a generator G p is selected from G p, using the following formula:
G=Gp×Gr
wherein G p and G r are subgroups of group G;
Defining attribute fields of users, for each attribute a i (i=1, 2, …, n), i is an index of the attribute, n is the number of attributes, selecting a random value { α i}1≤i≤n from Z N *, setting a i = The attribute domain of the user is constructed, and the attribute data of the user is represented by an n-bit character string alpha 1α2…αn, and the following formula is used:
U={A1,A2,…,An};
wherein U is the attribute domain of the user;
the master key is calculated using the following formula:
MSK=(ω,β,{αi}1≤i≤n);
Wherein MSK is the master key;
Calculating elements in the public key, selecting random elements omega and beta epsilon Z N *, and calculating the elements in the public key by the following formula:
Y=e(gp,gpω
B=gp β
Wherein Y and B are elements in the public key;
The public key is calculated using the following formula:
PK=(gp,Y,B,{Ai}1≤i≤n);
where PK is the public key.
Referring to fig. 1 and 2, the human resource data encryption module according to the above embodiment specifically includes the following:
setting an access policy, and using an n-bit character string b 1b2…bn to represent the access policy of a user by a supply chain enterprise administrator, wherein the following formula is used:
P={b1,b2,…,bn};
wherein P is an access policy;
the number of randomly selected attributes is calculated, a random value r i∈ZN * is selected for each access right, and the following formula is used:
where r is the number of randomly selected attributes;
the elements in the text of the human resource data are calculated, and the formula is as follows:
C0=Br
Wherein C 0, AndIs an element in ciphertext of the human resource data, M is plaintext, namely human resource data of a user, and T i is additional data of an attribute A i;
The ciphertext of the human resource data is calculated by the following formula:
wherein CT is ciphertext of human resource data;
Uploading ciphertext of the human resource data, and uploading the ciphertext of the human resource data of the user to the cloud server.
By executing the above operations, aiming at the technical problem that personal sensitive data of a user can be subjected to unauthorized access, leakage or abuse in the traditional data encryption mode, the scheme introduces a randomization technology, and by introducing random values in the random selection attribute quantity and attribute domain in the encryption and storage processes, the personal data can be effectively confused, so that the personal data is not easy to identify and associate, an attacker cannot accurately obtain the personal data, even if the attacker obtains certain attribute data, the attacker can hardly restore the complete data of the user through the data, the privacy of the personal data is effectively protected, and the security of the data is improved.
In a fourth embodiment, referring to fig. 1 and 3, the ciphertext module for storing human resource data specifically includes the following contents:
the private key of the manpower resource data signature is calculated, and the formula is as follows:
Br.SK=(r,{αi}1≤i≤n);
In the formula, B r SK is a private key of the human resource data signature;
Acquiring input data, and acquiring the input data (ID s,Br.SK,CT,AddressCT, P, z), wherein ID s is an identifier of a current human resource data storage transaction, address CT is a cloud storage Address of ciphertext CT of the human resource data, and z is an attribute number in an access policy;
The hash value of the ciphertext of the human resource data is calculated, and the formula is as follows:
hc=H(CT);
Wherein, H c is the hash value of the ciphertext of the human resource data, and H is the hash function;
The ciphertext of the access strategy is calculated, the access strategy is encrypted based on a completely homomorphic cryptosystem, the ciphertext of the access strategy is obtained, and the following formula is used:
E(P)=E(b1,b2,…,bn),i=1,2,…,n;
Wherein E (P) is ciphertext of an access policy, and E is a completely homomorphic cryptosystem;
The hash value of the memory transaction is calculated using the following formula:
hs=H(IDs,AddressCT,z,E(P),hc);
where h s is the hash value of the store transaction;
the signature value of the stored transaction is calculated, and the private key B r is used for signing the hash value of the stored transaction by using the manual resource data signature, wherein the adopted formula is as follows:
sign(hs)=sign(hs,Br.SK);
Wherein sign (h s) is a signature value of a stored transaction, and sign is an RSA signature algorithm;
The ciphertext storage of the human resource data generates a human resource data storage transaction, and the human resource data storage transaction is issued on a block chain, and the formula is as follows:
Txstorage=(IDs,AddressCT,z,E(P),hc,sign(hs));
Where Tx storage is the generated human resource data storage transaction.
Through executing the operation, aiming at the problems that single-point faults and risks of data tampering exist in the traditional human resource data storage mode of the supply chain enterprise, data loss and irrecoverability are easy to cause, inaccuracy and unreliability of human resource data are increased, and negative effects are caused to management of the supply chain enterprise.
In a fifth embodiment, referring to fig. 1 and fig. 4, the storage attribute ciphertext module specifically includes the following contents:
the attribute signature private key is calculated using the following formula:
Bω.SK=β+ω×r;
wherein, B ω SK is an attribute signature private key;
The signature values of the attribute data and the additional data are calculated, and the attribute data are signed by using a private key B ω SK, and the following formula is used:
sign(A,T)=sign(A,T,Br.SK);
Wherein sign (A, T) is a signature value of the attribute data and the additional data, and A is the attribute data;
attribute authentication, a user submits an attribute authentication transaction by calling an attribute authentication function of an intelligent contract SC.AA, and the following formula is used:
SC.AA.submitRequest(A,T,sign(A,T));
In the formula, SC.AA. Subtrequest is an attribute authentication function of the intelligent contract SC.AA;
acquiring input data, acquiring input data (ID t,Bω.SK,A,IDs), wherein ID t is an identifier of a current attribute authentication transaction;
calculating the ciphertext of the attribute, and obtaining the ciphertext of the attribute based on the encryption attribute of the completely homomorphic cryptosystem, wherein the formula is as follows:
E(A)=E(α12,…,αn),i=1,2,…,n;
wherein E (A) is ciphertext of the attribute;
the hash value of the test transaction is calculated using the following formula:
ht=H(IDt,E(A),IDs);
where h t is the hash value of the test transaction;
Calculating a signature value of the test transaction, and signing the hash value of the test transaction by using an attribute signature private key B ω SK, wherein the following formula is used:
sign(ht)=sign(ht,Bω.SK);
Where sign (h t) is the signature value of the test transaction;
the attribute store generates an attribute store transaction and publishes it on the blockchain using the following formula:
Txtest=(IDt,E(A),IDs,sign(ht));
Where Tx test is the generated attribute store transaction.
In a sixth embodiment, referring to fig. 1 and 5, the human resource data decryption module specifically includes the following contents:
homomorphic multiplication uses the following formula:
E(A)×E(P)=E(α1×b12×b2,…,αn×bn);
Wherein E (A) x E (P) is homomorphic multiplication of an attribute ciphertext and an access policy ciphertext;
The test value was calculated using the following formula:
E(z’)=E(A)×E(P);
Wherein E (z') is a test value;
Judging whether the requirement of the access strategy is met, decrypting E (z ') by a supply chain enterprise administrator to obtain z ', and if z ' =z, enabling the attribute of the user to meet the requirement of the access strategy, and continuing the process; otherwise, ending the process;
Calculating the element in the private key, the supply chain enterprise administrator selects a random value s from Z N * and for each i e (1, 2, …, n), selects a random value { λ i}1≤i≤n from Z N *, and calculates the element in the private key using the following formula:
wherein D 0 and Is an element in the private key;
the private key is calculated using the following formula:
Wherein SK A is a private key;
the public key of the private key encryption is calculated by the following formula:
Bω.PK=(gp βω
Wherein, B ω PK is a public key encrypted by a private key;
private key encryption, a supply chain enterprise administrator encrypts private key SK A using public key B ω PK, using the following formula:
Wherein E (SK A) is ciphertext encrypted by a private key;
uploading ciphertext of the private key, and releasing the ciphertext of the private key on a blockchain by a supply chain enterprise administrator;
acquiring ciphertext of the human resource data, and acquiring a cloud storage Address of the ciphertext CT of the human resource data through Address CT of Tx storage by a user and downloading to acquire the ciphertext of the corresponding human resource data;
The private key is obtained, and the user decrypts the ciphertext encrypted by the private key through the private key B ω SK to obtain the private key SK A;
Decrypting ciphertext of the human resource data, namely decrypting ciphertext CT of the human resource data by using a private key B ω SK to obtain the human resource data, wherein the formula is as follows:
in the formula, M1 is the decrypted plain text, i.e., human resource data.
By executing the operation, aiming at the technical problem that the access strategy and the user attribute are easy to expose, and the human resource data of the supply chain enterprise are revealed, the access strategy and the attribute data are hidden by using the encryption technology, the access strategy is hidden in the human resource data storage stage, so that the privacy of the access strategy is ensured, a testing stage is added before decryption, a testing algorithm of a fully homomorphic cryptosystem is used for judging whether the attribute of the user is matched with the hidden attribute in the secret, so that the human resource data can only be accessed and decrypted by the user meeting the requirement of the access strategy, and the data leakage is effectively prevented.
It is noted that relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
Although embodiments of the present invention have been shown and described, it will be understood by those skilled in the art that various changes, modifications, substitutions and alterations can be made therein without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.
The invention and its embodiments have been described above with no limitation, and the actual construction is not limited to the embodiments of the invention as shown in the drawings. In summary, if one of ordinary skill in the art is informed by this disclosure, a structural manner and an embodiment similar to the technical solution should not be creatively devised without departing from the gist of the present invention.

Claims (4)

1. The human resource management system of the supply chain enterprise based on the block chain technology is characterized in that: the system comprises an initialization module, a human resource data encryption module, a human resource data storage ciphertext module, a storage attribute ciphertext module and a human resource data decryption module;
The initialization module initializes related parameters and a selection subgroup, defines an attribute domain of a user, and calculates a master key and a public key;
the human resource data encryption module sets an inquiry prevention strategy, a randomization technology is introduced, the number of randomly selected attributes is calculated in the encryption process, and human resource data is encrypted;
the human resource data storage ciphertext module calculates a hash value of human resource data, conceals an access strategy by using a completely homomorphic encryption technology, signs a storage transaction, generates a human resource data storage transaction, and stores the human resource data on a block chain in a ciphertext mode;
The storage attribute ciphertext module calculates signature values of the attribute data and the additional data, conceals the attribute by using a full homomorphic encryption technology, and stores the attribute data on a blockchain in a ciphertext mode;
The human resource data decryption module adds a test stage before decryption, uses a test algorithm of a completely homomorphic cryptosystem to judge whether the attribute of a user is matched with the hidden attribute in the secret, and enables the user meeting the access policy requirement to access and decrypt the human resource data;
the ciphertext module for storing the human resource data specifically comprises the following contents:
the private key of the manpower resource data signature is calculated, and the formula is as follows:
Br.SK=(r,{αi}1≤i≤n);
Wherein, B r SK is a private key of a human resource data signature, alpha i is a random value corresponding to the ith attribute data of a user, alpha i∈ZN *,ZN * is a finite field, n is the number of attributes, and r is the number of randomly selected attributes;
Acquiring input data, wherein the input data (ID s,Br.SK,CT,AddressCT, P, z) is acquired, the ID s is an identifier of a current human resource data storage transaction, the Address CT is a cloud storage Address of a ciphertext CT of the human resource data, the z is an attribute number in an access policy, and the P is the access policy;
The hash value of the ciphertext of the human resource data is calculated, and the formula is as follows:
hc=H(CT);
Wherein, H c is the hash value of the ciphertext of the human resource data, and H is the hash function;
The ciphertext of the access strategy is calculated, the access strategy is encrypted based on a completely homomorphic cryptosystem, the ciphertext of the access strategy is obtained, and the following formula is used:
E(P)=E(b1,b2,…,bn),i=1,2,…,n;
Wherein, E (P) is ciphertext of the access policy, E is a completely homomorphic cryptosystem, b 1、b2 and b n are the 1 st, 2 nd and nth access policies of the user respectively, P= { b 1,b2,…,bn };
The hash value of the memory transaction is calculated using the following formula:
hs=H(IDs,AddressCT,z,E(P),hc);
where h s is the hash value of the store transaction;
the signature value of the stored transaction is calculated, and the private key B r is used for signing the hash value of the stored transaction by using the manual resource data signature, wherein the adopted formula is as follows:
sign(hs)=sign(hs,Br.SK);
Wherein sign (h s) is a signature value of a stored transaction, and sign is an RSA signature algorithm;
The ciphertext storage of the human resource data generates a human resource data storage transaction, and the human resource data storage transaction is issued on a block chain, and the formula is as follows:
Txstorage=(IDs,AddressCT,z,E(P),hc,sign(hs));
Wherein Tx storage is the generated human resource data storage transaction;
The storage attribute ciphertext module specifically comprises the following contents:
the attribute signature private key is calculated using the following formula:
Bω.SK=β+ω×r;
Wherein, B ω SK is an attribute signature private key, ω and β are two random elements randomly selected from Z N *;
The signature values of the attribute data and the additional data are calculated, and the attribute data are signed by using a private key B ω SK, and the following formula is used:
sign(A,T)=sign(A,T,Br.SK);
Wherein sign (A, T) is a signature value of the attribute data and the additional data, A is the attribute data, and T is the additional data;
attribute authentication, a user submits an attribute authentication transaction by calling an attribute authentication function of an intelligent contract SC.AA, and the following formula is used:
SC.AA.submitRequest(A,T,sign(A,T));
In the formula, SC.AA. Subtrequest is an attribute authentication function of the intelligent contract SC.AA;
acquiring input data, acquiring input data (ID t,Bω.SK,A,IDs), wherein ID t is an identifier of a current attribute authentication transaction;
calculating the ciphertext of the attribute, and obtaining the ciphertext of the attribute based on the encryption attribute of the completely homomorphic cryptosystem, wherein the formula is as follows:
E(A)=E(α12,…,αn),i=1,2,…,n;
Wherein E (A) is ciphertext of the attribute, alpha 1、α2 and alpha n are random values corresponding to the 1 st, 2 nd and n th attribute data of the user, alpha 1、α2 and alpha n∈ZN * respectively;
the hash value of the test transaction is calculated using the following formula:
ht=H(IDt,E(A),IDs);
where h t is the hash value of the test transaction;
Calculating a signature value of the test transaction, and signing the hash value of the test transaction by using an attribute signature private key B ω SK, wherein the following formula is used:
sign(ht)=sign(ht,Bω.SK);
Where sign (h t) is the signature value of the test transaction;
the attribute store generates an attribute store transaction and publishes it on the blockchain using the following formula:
Txtest=(IDt,E(A),IDs,sign(ht));
Where Tx test is the generated attribute store transaction.
2. The blockchain technology-based supply chain enterprise human resource management system of claim 1, wherein: the human resource data encryption module specifically comprises the following contents:
setting an access policy, and using an n-bit character string b 1b2…bn to represent the access policy of a user by a supply chain enterprise administrator, wherein the following formula is used:
P={b1,b2,…,bn};
wherein P is an access policy;
the number of randomly selected attributes is calculated, a random value r i∈ZN * is selected for each access right, and the following formula is used:
where r is the number of randomly selected attributes;
the elements in the text of the human resource data are calculated, and the formula is as follows:
C0=Br
Wherein C 0, AndIs an element in ciphertext of human resource data, M is plaintext, i.e., human resource data of a user, T i is additional data of attribute a i, Y r is an r-th power of element Y in a public key,AndThe r i powers of the generator g p and attribute a i respectively,Is spare additional data for attribute a i;
The ciphertext of the human resource data is calculated by the following formula:
wherein CT is ciphertext of human resource data;
Uploading ciphertext of the human resource data, and uploading the ciphertext of the human resource data of the user to the cloud server.
3. The blockchain technology-based supply chain enterprise human resource management system of claim 2, wherein: the human resource data decryption module specifically comprises the following contents:
homomorphic multiplication uses the following formula:
E(A)×E(P)=E(α1×b12×b2,…,αn×bn);
Wherein E (A) x E (P) is homomorphic multiplication of an attribute ciphertext and an access policy ciphertext;
The test value was calculated using the following formula:
E(z’)=E(A)×E(P);
Wherein E (z') is a test value;
Judging whether the requirement of the access strategy is met, decrypting E (z ') by a supply chain enterprise administrator to obtain z ', and if z ' =z, enabling the attribute of the user to meet the requirement of the access strategy, and continuing the process; otherwise, ending the process;
Calculating the element in the private key, the supply chain enterprise administrator selects a random value s from Z N * and for each i e (1, 2, …, n), selects a random value { λ i}1≤i≤n from Z N *, and calculates the element in the private key using the following formula:
wherein D 0 and Is an element in the private key and,AndRespectively the lambda i power of the generator g p,Power of the th order sumPower of the order;
the private key is calculated using the following formula:
Wherein SK A is a private key;
the public key of the private key encryption is calculated by the following formula:
Bω.PK=(gp βω
Wherein, B ω PK is a public key encrypted by a private key;
private key encryption, a supply chain enterprise administrator encrypts private key SK A using public key B ω PK, using the following formula:
Wherein E (SK A) is ciphertext encrypted by a private key;
uploading ciphertext of the private key, and releasing the ciphertext of the private key on a blockchain by a supply chain enterprise administrator;
acquiring ciphertext of the human resource data, and acquiring a cloud storage Address of the ciphertext CT of the human resource data through Address CT of Tx storage by a user and downloading to acquire the ciphertext of the corresponding human resource data;
The private key is obtained, and the user decrypts the ciphertext encrypted by the private key through the private key B ω SK to obtain the private key SK A;
Decrypting ciphertext of the human resource data, namely decrypting ciphertext CT of the human resource data by using a private key B ω SK to obtain the human resource data, wherein the formula is as follows:
in the formula, M1 is the decrypted plain text, i.e., human resource data.
4. The blockchain technology-based supply chain enterprise human resource management system of claim 2, wherein: the initialization module specifically comprises the following contents:
Acquiring parameters, presetting a safety parameter k by a supply chain enterprise administrator, taking the safety parameter k as input, and running a constructor Setup (1 k) to obtain prime numbers N, a finite field Z N *, a step p, a step r, a group G T and bilinear mapping e, wherein N is the prime number, G T is a dual group associated with G, and e is bilinear mapping between G and G T;
a subgroup is selected, two subgroups of order p and r are selected, and a generator G p is selected from G p, using the following formula:
G=Gp×Gr
wherein G p and G r are subgroups of group G;
Defining attribute fields of users, for each attribute a i (i=1, 2, …, n), i is an index of the attribute, n is the number of attributes, selecting a random value { α i}1≤i≤n from Z N *, setting a i = The attribute domain of the user is constructed, and the attribute data of the user is represented by an n-bit character string alpha 1α2…αn, and the following formula is used:
U={A1,A2,…,An};
wherein U is the attribute domain of the user;
the master key is calculated using the following formula:
MSK=(ω,β,{αi}1≤i≤n);
Wherein MSK is the master key;
Calculating elements in the public key, selecting random elements omega and beta epsilon Z N *, and calculating the elements in the public key by the following formula:
Y=e(gp,gpω
B=gp β
Wherein Y and B are elements in the public key;
The public key is calculated using the following formula:
PK=(gp,Y,B,{Ai}1≤i≤n);
where PK is the public key.
CN202311076153.XA 2023-08-25 2023-08-25 Human resource management system for supply chain enterprises based on block chain technology Active CN116911809B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311076153.XA CN116911809B (en) 2023-08-25 2023-08-25 Human resource management system for supply chain enterprises based on block chain technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311076153.XA CN116911809B (en) 2023-08-25 2023-08-25 Human resource management system for supply chain enterprises based on block chain technology

Publications (2)

Publication Number Publication Date
CN116911809A CN116911809A (en) 2023-10-20
CN116911809B true CN116911809B (en) 2024-07-09

Family

ID=88363197

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311076153.XA Active CN116911809B (en) 2023-08-25 2023-08-25 Human resource management system for supply chain enterprises based on block chain technology

Country Status (1)

Country Link
CN (1) CN116911809B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113489733A (en) * 2021-07-13 2021-10-08 郑州轻工业大学 Block chain-based content center network privacy protection method
CN116112244A (en) * 2023-01-13 2023-05-12 重庆邮电大学 Access control method based on blockchain and attribute-based encryption

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111242453B (en) * 2020-01-07 2023-10-24 通链(北京)科技有限公司 Financial evaluation method and evaluation system based on block chain
CN112073479A (en) * 2020-08-26 2020-12-11 重庆邮电大学 Method and system for controlling de-centering data access based on block chain
CN113595971B (en) * 2021-06-02 2022-05-17 云南财经大学 Block chain-based distributed data security sharing method, system and computer readable medium
CN113434875A (en) * 2021-06-16 2021-09-24 北京市大数据中心 Lightweight access method and system based on block chain
CN116305067A (en) * 2021-12-10 2023-06-23 国网吉林省电力有限公司物资公司 Block chain data sharing method for electric power material alliance
CN116150801B (en) * 2022-12-28 2023-09-22 深圳市润迅数智科技有限公司 Human resource management system based on block chain encryption
CN115996151B (en) * 2023-03-22 2023-06-16 中南大学 Electronic medical data sharing method, system, equipment and medium

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113489733A (en) * 2021-07-13 2021-10-08 郑州轻工业大学 Block chain-based content center network privacy protection method
CN116112244A (en) * 2023-01-13 2023-05-12 重庆邮电大学 Access control method based on blockchain and attribute-based encryption

Also Published As

Publication number Publication date
CN116911809A (en) 2023-10-20

Similar Documents

Publication Publication Date Title
CN111130757B (en) Multi-cloud CP-ABE access control method based on block chain
JP5562687B2 (en) Securing communications sent by a first user to a second user
US7516321B2 (en) Method, system and device for enabling delegation of authority and access control methods based on delegated authority
CN104967693B (en) Towards the Documents Similarity computational methods based on full homomorphism cryptographic technique of cloud storage
JP4793843B2 (en) System and method for ensuring software integrity
WO2020051710A1 (en) System and process for managing digitized security tokens
US20040165728A1 (en) Limiting service provision to group members
CN109660338B (en) Anti-quantum computation digital signature method and system based on symmetric key pool
CN111614680B (en) CP-ABE-based traceable cloud storage access control method and system
CN114650137B (en) Decryption outsourcing method and system based on block chain and supporting strategy hiding
CN110390203B (en) Strategy hidden attribute-based encryption method capable of verifying decryption authority
CN112751670A (en) Attribute-based searchable encryption of multi-center ciphertext strategy and corresponding method for searching and acquiring data
CN109615376B (en) Transaction method and device based on zero-knowledge proof
CN115361126B (en) Partial strategy hidden attribute encryption method and system capable of verifying outsourcing
CN117155549A (en) Key distribution method, key distribution device, computer equipment and storage medium
CN116668072A (en) Data security sharing method and system based on multi-authority attribute base encryption
Yi et al. Blockchain Foundations and Applications
CN118213031A (en) Medical data sharing privacy protection system, method, equipment and medium
CN115001730A (en) Role attribute-based access control system and method in distributed scene
CN107360252B (en) Data security access method authorized by heterogeneous cloud domain
Xue et al. Poly-ABE: A traceable and revocable fully hidden policy CP-ABE scheme for integrated demand response in multi-energy systems
WO2023134576A1 (en) Data encryption method, attribute authorization center, and storage medium
CN116911809B (en) Human resource management system for supply chain enterprises based on block chain technology
Yao et al. A privacy-preserving system for targeted coupon service
CN113868450B (en) Remote sensing image safety retrieval method based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant