CN116992494A - Security protection method, equipment and medium for scenic spot data circulation - Google Patents

Security protection method, equipment and medium for scenic spot data circulation Download PDF

Info

Publication number
CN116992494A
CN116992494A CN202311252999.4A CN202311252999A CN116992494A CN 116992494 A CN116992494 A CN 116992494A CN 202311252999 A CN202311252999 A CN 202311252999A CN 116992494 A CN116992494 A CN 116992494A
Authority
CN
China
Prior art keywords
data
shared data
tag
acquiring
shared
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202311252999.4A
Other languages
Chinese (zh)
Other versions
CN116992494B (en
Inventor
谌倩
符自萍
谢锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Qimingxin Intelligent Technology Co ltd
Original Assignee
Sichuan Qimingxin Intelligent Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Qimingxin Intelligent Technology Co ltd filed Critical Sichuan Qimingxin Intelligent Technology Co ltd
Priority to CN202311252999.4A priority Critical patent/CN116992494B/en
Publication of CN116992494A publication Critical patent/CN116992494A/en
Application granted granted Critical
Publication of CN116992494B publication Critical patent/CN116992494B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a security protection method, equipment and medium for scenic spot data circulation, which comprises the following specific steps: preprocessing the shared data to generate a data tag, and encrypting the shared data based on the tag; acquiring a data visitor attribute set, searching attribute values of access tags in the data visitor attribute set, and carrying out shared data tag matching on rights of visitors; acquiring a hash value of the matched shared data, acquiring auxiliary information based on the hash value and the position index of the block chain node, and judging the correctness of the shared data; and if the shared data is correct, decrypting the shared data. The label is given to the shared data, encryption and decryption are carried out on the data based on the label, the complexity of the data is reduced, the encryption and decryption efficiency is improved, auxiliary information is obtained based on the hash value and the position index of the block chain node, the shared data is decrypted after correctness judgment, data leakage caused by decrypting error data is prevented, and the decryption efficiency and the security of the data are improved.

Description

Security protection method, equipment and medium for scenic spot data circulation
Technical Field
The invention relates to the technical field of data security processing, in particular to a security protection method, security protection equipment and security protection media for scenic spot data circulation.
Background
In the field of internet of things, data sharing is continuously developing, particularly in the tourism industry, many tourist users can only authenticate at the place where the user identity information is input at present, but can not share the user authentication information at other places, and the information is not circulated, so that many inconveniences are brought to the tourists.
But some risk problems are also caused in the data transmission process, and some illegal personnel steal user information through various modes and means, so that certain influence is brought to the work and life of the user. For this situation, various data encryption processing means should be introduced to improve security.
With the development of the internet of things technology, the internet of things equipment becomes more intelligent, and automatic control can be realized in a physical environment. With the development of the internet of things, the safety problem is also continuously improved. Although numerous security technologies are available for use in the internet of things, security vulnerabilities still exist that may cause damage to the internet of things devices. Therefore, in the development process of the internet of things, the security problem needs to be emphasized. An important security issue is authorization security. Internet of things devices are typically connected to the internet and malicious users may use these devices to conduct network attacks without effective authorization control. Therefore, in the development process of the internet of things technology, effective authorization control needs to be adopted to ensure safety. Another important security issue is network security. With the increase in the number of devices of the internet of things, an attacker may acquire sensitive information by attacking the devices, or attack the entire network. Therefore, in the development process of the internet of things technology, effective network security measures must be taken to prevent network attacks.
However, in the process of sharing data before scenic spots, the data volume is large, the data type is complex, the complex data cannot be completely protected by a simple encryption and decryption means, so that user information is leaked, and the obtained data is frequently incomplete, so that the safety is low and the data sharing efficiency is low in the data sharing process.
Disclosure of Invention
The invention aims to provide a safety protection method, equipment and medium for scenic spot data circulation, which are used for preprocessing shared data to obtain a data tag, encrypting the data based on the data tag, reducing the complexity of the data, improving the encryption efficiency, preventing data disorder, obtaining auxiliary information based on hash values and position indexes of block chain nodes, judging the correctness of the data requested by a visitor, decrypting the data, improving the decryption efficiency of the data, preventing data leakage caused by decrypting error data, and improving the data safety.
The invention is realized by the following technical scheme:
the first aspect of the present invention provides a security protection method for scenic spot data circulation, comprising the following specific steps:
preprocessing the shared data to generate a data tag, and encrypting the shared data based on the tag;
acquiring a data visitor attribute set, searching attribute values of access tags in the data visitor attribute set, and carrying out shared data tag matching on rights of visitors;
acquiring a hash value of the matched shared data, acquiring auxiliary information based on the hash value and the position index of the block chain node, and judging the correctness of the shared data;
and if the shared data is correct, decrypting the shared data.
The shared data is preprocessed to obtain the data tag, the data is encrypted based on the data tag, the complexity of the data is reduced, the encryption efficiency is improved, the data disorder is prevented, meanwhile, the auxiliary information is obtained based on the hash value and the position index of the block chain node, the data requested by the visitor is decrypted after the correctness judgment, the decryption efficiency of the data is improved, the data leakage caused by decrypting error data is prevented, and the data security is improved.
Further, the preprocessing the shared data specifically includes:
acquiring shared data, identifying the data types, and determining the weights of the data of different types;
acquiring a weight threshold value, and giving a label to the shared data in combination with the data weight;
the assigning a tag to the shared data in combination with the data weight includes:
acquiring a weight interval to obtain a first weight interval and a second weight interval;
extracting the data characteristics of the first weight interval, and endowing a first-level label;
and extracting the data characteristics of the second weight interval, and endowing a secondary label.
Further, encrypting the shared data based on the tag specifically includes:
acquiring a shared data tag and generating encryption sequence information;
and generating a key pair according to the encryption sequence information, and generating a master key by adopting a hash function to obtain a ciphertext.
Further, the generating the key pair according to the encryption order information specifically includes:
generating a first key pair for shared data of a primary tag by using the tag to obtain a master key in a data transmission process, and encrypting the shared data to obtain a first ciphertext and first auxiliary information;
performing secondary encryption on the first ciphertext generated by the secondary tag to obtain a second ciphertext and second auxiliary information;
acquiring a first ciphertext hash value, and signing the first ciphertext by using a first private key to generate a first ciphertext;
and obtaining a second ciphertext hash value, and signing the second ciphertext by using a second private key to generate a second ciphertext.
Further, the matching of the shared data tag for the authority of the visitor specifically includes:
and acquiring a data visitor attribute set, searching for an attribute value of the access tag in the data visitor attribute set, and pairing the attribute value of the access tag with the tag.
Further, the judging the correctness of the shared data specifically includes:
extracting shared data corresponding to the tag capable of being paired with the attribute value, and acquiring the corresponding shared data and auxiliary information thereof;
the acquired auxiliary information is aggregated by adopting an aggregation algorithm to obtain an accumulated value;
and downloading the accumulated value recorded in the blockchain, comparing the downloaded accumulated value with the aggregated accumulated value, and judging whether the shared data accessed by the visitor is correct or not.
Further, the step of downloading the accumulated value recorded in the blockchain and comparing the downloaded accumulated value with the aggregated accumulated value includes:
acquiring a data set composed of shared data to obtain an accumulated value of the data set;
if the accumulated value of the shared data belongs to the data set, returning the accumulated value of the data;
otherwise, the shared data is judged to be incorrect.
Further, after the shared data is decrypted, the shared data is recorded into a block chain through a consensus mechanism;
establishing a sharing period, acquiring an access request in one period, and identifying whether a visitor is primary access;
if not, a previously generated consensus mechanism is called to establish a data security sharing chain for data sharing.
A second aspect of the invention provides an electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing a security protection method for scenic spot data circulation when executing the program.
A third aspect of the present invention provides a computer readable storage medium having stored thereon a computer program which when executed by a processor implements a security protection method for scenic spot data circulation.
Compared with the prior art, the invention has the following advantages and beneficial effects:
the shared data is preprocessed to obtain the data tag, the data is encrypted based on the data tag, the complexity of the data is reduced, the encryption efficiency is improved, data disorder is prevented, meanwhile, auxiliary information is obtained based on the hash value and the position index of the block chain node, the data requested by a visitor is decrypted after the correctness judgment, the decryption efficiency of the data is improved, data leakage caused by decrypting error data is prevented, and the data security is improved.
Drawings
In order to more clearly illustrate the technical solutions of the exemplary embodiments of the present invention, the drawings that are needed in the examples will be briefly described below, it being understood that the following drawings only illustrate some examples of the present invention and therefore should not be considered as limiting the scope, and that other related drawings may be obtained from these drawings without inventive effort for a person skilled in the art. In the drawings:
fig. 1 is a flowchart of a data security protection method according to an embodiment of the present invention.
Description of the embodiments
For the purpose of making apparent the objects, technical solutions and advantages of the present invention, the present invention will be further described in detail with reference to the following examples and the accompanying drawings, wherein the exemplary embodiments of the present invention and the descriptions thereof are for illustrating the present invention only and are not to be construed as limiting the present invention.
Examples
As shown in fig. 1, the present embodiment provides a first aspect of a security protection method for scenic spot data circulation, which includes the following specific steps:
preprocessing the shared data to generate a data tag, and encrypting the shared data based on the tag;
acquiring a data visitor attribute set, searching attribute values of access tags in the data visitor attribute set, and carrying out shared data tag matching on rights of visitors;
acquiring a hash value of the matched shared data, acquiring auxiliary information based on the hash value and the position index of the block chain node, and judging the correctness of the shared data;
and if the shared data is correct, decrypting the shared data.
According to the embodiment, the shared data is preprocessed to obtain the data tag, the data is encrypted based on the data tag, the complexity of the data is reduced, the encryption efficiency is improved, data disorder is prevented, meanwhile, auxiliary information is obtained based on the hash value and the position index of the blockchain node, the data requested by a visitor is decrypted after the correctness judgment is carried out, the decryption efficiency of the data is improved, data leakage caused by decrypting error data is prevented, and the data security is improved.
In some possible embodiments, preprocessing the shared data specifically includes:
acquiring shared data, identifying the data types, and determining the weights of the data of different types;
acquiring a weight threshold value, and giving a label to the shared data in combination with the data weight;
the assigning a tag to the shared data in combination with the data weight includes:
acquiring a weight interval to obtain a first weight interval and a second weight interval;
extracting the data characteristics of the first weight interval, and endowing a first-level label;
and extracting the data characteristics of the second weight interval, and endowing a secondary label.
The data type is tourist information recorded in scenic spots of tourists, wherein the tourist information comprises scenic spot information, basic information of identity authentication of the tourists, contact information, face authentication information and scenic spot records of the tourists. According to the component analysis of the data types, dividing the data related to the identity of the tourist and scenic spot information, and determining the weights of the data of different types comprises: determining the identity information of the tourist as sensitive data, and acquiring the proportion of the data containing the identity information of the tourist, thereby obtaining the weight:wherein i represents the type of data (i=1, 2,3,..n), for example>Represents the geometric mean, < >>Representing the weights.
Assigning a tag to the shared data based on the weight specifically includes partitioning the shared data according to the weight; setting a sensitive interval threshold based on the weight, in this embodiment, according to an experiment, the data with the weight within 0.2 hardly contains guest identity information, so if the shared data with the weight not exceeding 0.2 is divided into a first weight interval, the shared data with the weight exceeding 0.2 is divided into a second weight interval;
acquiring a weight interval to obtain a first weight interval and a second weight interval;
extracting the data characteristics of the first weight interval, and endowing a first-level label;
and extracting the data characteristics of the second weight interval, and endowing a secondary label.
Different types of data of the shared data are distinguished, the label is given in the encryption process, the effect can be improved in encryption and decryption, and due to data copying, the efficiency of data calling can be improved after the visitor decrypts the data, the sharing efficiency is improved corresponding to scenic spot requirements, the data redundancy is reduced, and data leakage is prevented.
In some possible embodiments, encrypting the shared data based on the tag specifically includes: acquiring a shared data tag and generating encryption sequence information; initializing parameters, generating a public key and a private key of an attribute center according to encryption order information, and binding the public key and the private key with a blockchain peer node to generate a global attribute mapping table; and generating a master key of the shared data in transmission by adopting a hash function, setting an access strategy, converting the real access strategy into a virtual access strategy, and outputting a ciphertext according to the data to be encrypted, the parameters and the virtual access strategy. The generating the key pair according to the encryption sequence information specifically comprises:
generating a first key pair for shared data of a primary tag by using the tag to obtain a master key in a data transmission process, and encrypting the shared data to obtain a first ciphertext and first auxiliary information;
performing secondary encryption on the first ciphertext generated by the secondary tag to obtain a second ciphertext and second auxiliary information;
acquiring a first ciphertext hash value, and signing the first ciphertext by using a first private key to generate a first ciphertext;
and obtaining a second ciphertext hash value, and signing the second ciphertext by using a second private key to generate a second ciphertext.
In some possible embodiments, the sharing data tag matching the rights of the visitor specifically includes:
and acquiring a data visitor attribute set, searching for an attribute value of the access tag in the data visitor attribute set, and pairing the attribute value of the access tag with the tag. And by matching the authority of the visitor, the appropriate position information is selected to be sent to the visitor, so that fine-grained access control of data sharing is realized.
In some possible embodiments, determining the correctness of the shared data specifically includes:
extracting the shared data corresponding to the tag capable of being paired with the attribute value according to the access authority of the visitor, and acquiring the corresponding shared data and auxiliary information thereof, wherein the auxiliary information is used for helping the visitor to realize the correctness verification of the shared data:
and aggregating all the auxiliary information by adopting an aggregation algorithm to obtain an accumulated value with a constant size, and realizing batch verification of the data by one-time group operation when the visitor performs correctness verification on the received data. The calculation steps comprise: initializing security parameters to obtain (G, G), wherein G represents a group and G represents a generator of the group;
downloading the accumulated value recorded in the block chain, comparing the downloaded accumulated value with the aggregated accumulated value, judging whether the shared data accessed by the visitor is correct or not, namely acquiring a data set S formed by the shared data to obtain the accumulated value At of the data set, returning the data accumulated value At if the accumulated value of the shared number belongs to the data set S, and otherwise judging that the shared data is incorrect. When the visitor verifies the data, the visitor can verify a plurality of data through one operation, so that batch processing of the data is realized.
In the data sharing process, the labels of the shared information are different, namely the time for generating the auxiliary information is also different. The process of generating the auxiliary information is time consuming, but the process is only performed once during the whole data sharing process. Meanwhile, the average time of the auxiliary information generated by the shared data of different labels is constant, so that the auxiliary information generated in the transmission process of the shared data is stable, the verification accuracy of the data correctness is high, the nodes do not need to access the local set in the block verification process, and the block verification efficiency is effectively improved.
In some possible embodiments, after decrypting the shared data, the public key corresponding to the private key is obtained through the public key certificate, and the integrity of the obtained data is determined by comparing the plaintext abstract obtained from the digital signature by using the public key and the plaintext abstract generated by performing hash operation on the encrypted communication data. Recording the shared data into the blockchain through a consensus mechanism;
establishing a sharing period, acquiring an access request in one period, and identifying whether a visitor is primary access;
if not, a previously generated consensus mechanism is called to establish a data security sharing chain for data sharing.
When the second request of the visitor is separated from the first request by more than one sharing period, a new attribute key is generated again.
Based on the method, the data security sharing chain is established to have traceability and tamper resistance, distribution of the block consensus nodes is obtained in the transmission process, and in the sharing process, a visitor sends request information to the nodes, so that secure sharing and transmission of the node data are realized. Through the consensus mechanism, the verification and the confirmation of data sharing can be completed in a short time, and the data redundancy caused by repeated encryption and decryption of the same visitor in a short time is prevented.
A second aspect of the present embodiment provides an electronic device, including a memory, a processor, and a computer program stored on the memory and executable on the processor, where the processor implements a security protection method for scenic spot data circulation when executing the program.
A third aspect of the present embodiment provides a computer readable storage medium having stored thereon a computer program which when executed by a processor implements a security protection method for scenic spot data circulation.
The foregoing description of the embodiments has been provided for the purpose of illustrating the general principles of the invention, and is not meant to limit the scope of the invention, but to limit the invention to the particular embodiments, and any modifications, equivalents, improvements, etc. that fall within the spirit and principles of the invention are intended to be included within the scope of the invention.

Claims (10)

1. The safety protection method for scenic spot data circulation is characterized by comprising the following specific steps:
preprocessing the shared data to generate a data tag, and encrypting the shared data based on the tag;
acquiring a data visitor attribute set, searching attribute values of access tags in the data visitor attribute set, and carrying out shared data tag matching on rights of visitors;
acquiring a hash value of the matched shared data, acquiring auxiliary information based on the hash value and the position index of the block chain node, and judging the correctness of the shared data;
and if the shared data is correct, decrypting the shared data.
2. The method for secure protection of scenic spot data distribution according to claim 1, wherein the preprocessing of the shared data specifically comprises:
acquiring shared data, identifying the data types, and determining the weights of the data of different types;
acquiring a weight threshold value, and giving a label to the shared data in combination with the data weight;
the assigning a tag to the shared data in combination with the data weight includes:
acquiring a weight interval to obtain a first weight interval and a second weight interval;
extracting the data characteristics of the first weight interval, and endowing a first-level label;
and extracting the data characteristics of the second weight interval, and endowing a secondary label.
3. The security protection method for scenic spot data circulation according to claim 2, wherein the encrypting shared data based on the tag specifically comprises:
acquiring a shared data tag and generating encryption sequence information;
and generating a key pair according to the encryption sequence information, and generating a master key by adopting a hash function to obtain a ciphertext.
4. A security protection method for scenic spot data distribution according to claim 3, wherein the generating a key pair according to the encryption order information specifically comprises:
generating a first key pair for shared data of a primary tag by using the tag to obtain a master key in a data transmission process, and encrypting the shared data to obtain a first ciphertext and first auxiliary information;
performing secondary encryption on the first ciphertext generated by the secondary tag to obtain a second ciphertext and second auxiliary information;
acquiring a first ciphertext hash value, and signing the first ciphertext by using a first private key to generate a first ciphertext;
and obtaining a second ciphertext hash value, and signing the second ciphertext by using a second private key to generate a second ciphertext.
5. The security protection method for scenic spot data circulation according to claim 4, wherein the sharing data tag matching the rights of the visitor specifically includes:
and acquiring a data visitor attribute set, searching for an attribute value of the access tag in the data visitor attribute set, and pairing the attribute value of the access tag with the tag.
6. The method for secure protection of scenic spot data traffic of claim 1, wherein said determining correctness of the shared data specifically comprises:
extracting shared data corresponding to the tag capable of being paired with the attribute value, and acquiring the corresponding shared data and auxiliary information thereof;
the acquired auxiliary information is aggregated by adopting an aggregation algorithm to obtain an accumulated value;
and downloading the accumulated value recorded in the blockchain, comparing the downloaded accumulated value with the aggregated accumulated value, and judging whether the shared data accessed by the visitor is correct or not.
7. The method of claim 6, wherein the step of downloading the accumulated values recorded in the blockchain and comparing the downloaded accumulated values with the aggregated accumulated values comprises:
acquiring a data set composed of shared data to obtain an accumulated value of the data set;
if the accumulated value of the shared data belongs to the data set, returning the accumulated value of the data;
otherwise, the shared data is judged to be incorrect.
8. The method according to claim 1, wherein after decrypting the shared data, the shared data is recorded into the blockchain by a consensus mechanism;
establishing a sharing period, acquiring an access request in one period, and identifying whether a visitor is primary access;
if not, a previously generated consensus mechanism is called to establish a data security sharing chain for data sharing.
9. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements a security protection method for scenic spot data circulation as claimed in any one of claims 1 to 8 when the program is executed by the processor.
10. A computer-readable storage medium, on which a computer program is stored, which program, when being executed by a processor, implements a security protection method for scenic spot data circulation according to any one of claims 1 to 8.
CN202311252999.4A 2023-09-27 2023-09-27 Security protection method, equipment and medium for scenic spot data circulation Active CN116992494B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311252999.4A CN116992494B (en) 2023-09-27 2023-09-27 Security protection method, equipment and medium for scenic spot data circulation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311252999.4A CN116992494B (en) 2023-09-27 2023-09-27 Security protection method, equipment and medium for scenic spot data circulation

Publications (2)

Publication Number Publication Date
CN116992494A true CN116992494A (en) 2023-11-03
CN116992494B CN116992494B (en) 2023-12-08

Family

ID=88523518

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311252999.4A Active CN116992494B (en) 2023-09-27 2023-09-27 Security protection method, equipment and medium for scenic spot data circulation

Country Status (1)

Country Link
CN (1) CN116992494B (en)

Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105635135A (en) * 2015-12-28 2016-06-01 北京科技大学 Encryption system based on attribute sets and relational predicates and access control method
US20170063928A1 (en) * 2015-08-28 2017-03-02 Nicira, Inc. Defining Network Rules Based on Remote Device Management Attributes
CN107368534A (en) * 2017-06-21 2017-11-21 南京邮电大学 A kind of method for predicting social network user attribute
CN107612969A (en) * 2017-08-16 2018-01-19 中国民航大学 Cloud storage data integrity auditing method based on B Tree Bloom filters
CN108600171A (en) * 2018-03-22 2018-09-28 陕西师范大学 A kind of cloud data certainty delet method for supporting fine granularity to access
US20210136176A1 (en) * 2013-08-28 2021-05-06 Luminati Networks Ltd. System and Method for Improving Internet Communication by Using Intermediate Nodes
CN112910840A (en) * 2021-01-14 2021-06-04 重庆邮电大学 Medical data storage and sharing method and system based on alliance blockchain
US20210209247A1 (en) * 2018-05-29 2021-07-08 Visa International Service Association Privacy-preserving machine learning in the three-server model
CN113132103A (en) * 2021-03-11 2021-07-16 西安电子科技大学 Data cross-domain security sharing system and method
CN113468440A (en) * 2021-07-01 2021-10-01 陕西科技大学 Anonymous query method for protecting location privacy based on SF-blind filtering protocol
CN114239046A (en) * 2021-11-02 2022-03-25 广东电网有限责任公司 Data sharing method
CN114520747A (en) * 2022-04-21 2022-05-20 山东省计算中心(国家超级计算济南中心) Data security sharing system and method taking data as center
CN114781006A (en) * 2022-06-20 2022-07-22 山东省计算中心(国家超级计算济南中心) Outsourcing data integrity auditing method and system based on block chain and SGX
CN114826736A (en) * 2022-04-26 2022-07-29 平安普惠企业管理有限公司 Information sharing method, device, equipment and storage medium
CN115208628A (en) * 2022-06-10 2022-10-18 长春理工大学 Data integrity verification method based on block chain
CN115828277A (en) * 2022-10-25 2023-03-21 国家计算机网络与信息安全管理中心 Data prediction method, data prediction device, electronic equipment and storage medium
CN116303767A (en) * 2023-02-17 2023-06-23 西安交通大学 Medical data multistage management and sharing method based on CP-ABE
CN116668072A (en) * 2023-04-21 2023-08-29 重庆移通学院 Data security sharing method and system based on multi-authority attribute base encryption

Patent Citations (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210136176A1 (en) * 2013-08-28 2021-05-06 Luminati Networks Ltd. System and Method for Improving Internet Communication by Using Intermediate Nodes
US20170063928A1 (en) * 2015-08-28 2017-03-02 Nicira, Inc. Defining Network Rules Based on Remote Device Management Attributes
CN105635135A (en) * 2015-12-28 2016-06-01 北京科技大学 Encryption system based on attribute sets and relational predicates and access control method
CN107368534A (en) * 2017-06-21 2017-11-21 南京邮电大学 A kind of method for predicting social network user attribute
CN107612969A (en) * 2017-08-16 2018-01-19 中国民航大学 Cloud storage data integrity auditing method based on B Tree Bloom filters
CN108600171A (en) * 2018-03-22 2018-09-28 陕西师范大学 A kind of cloud data certainty delet method for supporting fine granularity to access
US20210209247A1 (en) * 2018-05-29 2021-07-08 Visa International Service Association Privacy-preserving machine learning in the three-server model
CN112910840A (en) * 2021-01-14 2021-06-04 重庆邮电大学 Medical data storage and sharing method and system based on alliance blockchain
CN113132103A (en) * 2021-03-11 2021-07-16 西安电子科技大学 Data cross-domain security sharing system and method
CN113468440A (en) * 2021-07-01 2021-10-01 陕西科技大学 Anonymous query method for protecting location privacy based on SF-blind filtering protocol
CN114239046A (en) * 2021-11-02 2022-03-25 广东电网有限责任公司 Data sharing method
CN114520747A (en) * 2022-04-21 2022-05-20 山东省计算中心(国家超级计算济南中心) Data security sharing system and method taking data as center
CN114826736A (en) * 2022-04-26 2022-07-29 平安普惠企业管理有限公司 Information sharing method, device, equipment and storage medium
CN115208628A (en) * 2022-06-10 2022-10-18 长春理工大学 Data integrity verification method based on block chain
CN114781006A (en) * 2022-06-20 2022-07-22 山东省计算中心(国家超级计算济南中心) Outsourcing data integrity auditing method and system based on block chain and SGX
CN115828277A (en) * 2022-10-25 2023-03-21 国家计算机网络与信息安全管理中心 Data prediction method, data prediction device, electronic equipment and storage medium
CN116303767A (en) * 2023-02-17 2023-06-23 西安交通大学 Medical data multistage management and sharing method based on CP-ABE
CN116668072A (en) * 2023-04-21 2023-08-29 重庆移通学院 Data security sharing method and system based on multi-authority attribute base encryption

Also Published As

Publication number Publication date
CN116992494B (en) 2023-12-08

Similar Documents

Publication Publication Date Title
EP3382933B1 (en) Using a trusted execution environment as a trusted third party providing privacy for attestation
US9515832B2 (en) Process authentication and resource permissions
KR101729960B1 (en) Method and Apparatus for authenticating and managing an application using trusted platform module
US11418499B2 (en) Password security
CN106055936A (en) Method and device for encryption/decryption of executable program data package
EP4092984A1 (en) Data processing method and apparatus, device and medium
KR20170019308A (en) Method for providing trusted right information, method for issuing user credential including trusted right information, and method for obtaining user credential
CN114942729A (en) Data safety storage and reading method for computer system
CN111585995A (en) Method and device for transmitting and processing safety wind control information, computer equipment and storage medium
US8954728B1 (en) Generation of exfiltration-resilient cryptographic keys
Schmidbauer et al. Hunting shadows: Towards packet runtime-based detection of computational intensive reversible covert channels
CN109302442B (en) Data storage proving method and related equipment
CN116992494B (en) Security protection method, equipment and medium for scenic spot data circulation
Jensen et al. A secure credit card protocol over NFC
CN111046440B (en) Tamper verification method and system for secure area content
CN108449753B (en) Method for reading data in trusted computing environment by mobile phone device
CN113111360A (en) File processing method
CN106411826A (en) Data access method and equipment thereof
EP4123486A1 (en) Systems and methods for improved researcher privacy in distributed ledger-based query logging systems
CN113556365B (en) Authentication result data transmission system, method and device
US20240004986A1 (en) Cla certificateless authentication of executable programs
Paul et al. Secure decentralised storage networks
Foltz et al. Secure Server Key Management Designs for the Public Cloud.
Mohammed et al. Locality parameters for privacy preserving protocol and detection of malicious third-party auditors in cloud computing
KR101882578B1 (en) Forward-secure digital signature system and method with minimal secure zone

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant