CN117459230A - Key hosting method based on blockchain and key sharing - Google Patents

Key hosting method based on blockchain and key sharing Download PDF

Info

Publication number
CN117459230A
CN117459230A CN202311562973.XA CN202311562973A CN117459230A CN 117459230 A CN117459230 A CN 117459230A CN 202311562973 A CN202311562973 A CN 202311562973A CN 117459230 A CN117459230 A CN 117459230A
Authority
CN
China
Prior art keywords
key
user
fragment
password
blockchain
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311562973.XA
Other languages
Chinese (zh)
Inventor
杜晓玉
张俊杰
彭晨琳
韩志杰
杜莹
叶彤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Henan University
Original Assignee
Henan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Henan University filed Critical Henan University
Priority to CN202311562973.XA priority Critical patent/CN117459230A/en
Publication of CN117459230A publication Critical patent/CN117459230A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of blockchains, in particular to a key escrow method based on blockchains and key sharing, which comprises the following steps: acquiring a key to be managed of a user, and dividing the key to be managed into an A key fragment and a B key fragment; for A key slicing, all users are used as a group in a block chain network together to support A slicing keys of the group; for B key sharding, the user needs to store locally; when a user needs to acquire a key to be managed, recovering the key to be managed based on verification of the read permission of the key fragment A and the key fragment B; when a user needs to migrate the B key fragment, acquiring a backup B key fragment through corresponding authentication; when the user needs to change the password, the password is changed based on the related authentication result. The invention effectively improves the safety and reliability of key preservation of the virtual asset holder on the chain.

Description

Key hosting method based on blockchain and key sharing
Technical Field
The invention relates to the technical field of blockchains, in particular to a key escrow method based on blockchains and key sharing.
Background
At present, two methods for managing private keys in a blockchain generally exist, one method is that a user records a key on a physical carrier in a handshaking or cold wallet making mode, and the other method is that a mapping relation of public and private key pairs is stored through a third party platform, so that the user can acquire the private key corresponding to the user. However, certain rules may be stolen to cause leakage of the private key of the user, and if a vulnerability occurs in the database of the third party platform or the platform itself is a dishonest platform, the private key of the user may be also caused to be leaked, which reduces the security and reliability of the storage of the private key.
Disclosure of Invention
In order to solve the technical problems of low security and reliability of the private key preservation of the virtual asset holder on the chain, the invention aims to provide a key hosting method based on blockchain and key sharing, and the adopted technical scheme is as follows:
one embodiment of the invention provides a key escrow method based on blockchain and key sharing, which comprises the following steps:
acquiring a key to be hosted of a user;
dividing a key to be managed into an A key fragment and a B key fragment based on a constructed web3 program; the A key fragments are stored by a key support pipe group formed by all users, and the B key fragments are stored by the users themselves;
when a user needs to acquire a key to be managed, recovering the key to be managed based on verification of the read permission of the key fragment A and the key fragment B;
when a user needs to migrate the B key fragment, acquiring a backup B key fragment through corresponding authentication;
when the user needs to change the password, the password is changed based on the related authentication result.
Further, the technical architecture constructed by the web3 program comprises a contract layer, an interaction library and a service layer;
a web3 program for performing local operations and blockchain interoperation; a contract layer for developing intelligent contracts; the interaction library is used for checking account balances at the front end and the back end, reading data from the blockchain, carrying out transactions and deploying intelligent contracts; and the service layer is used for facing the user.
Further, splitting the key to be escrow into an a-key fragment and a B-key fragment includes:
in the web3 program, the key to be hosted is partitioned into an a-key fragment and a B-key fragment using Shamir key sharing algorithm.
Further, the form of a-key fragments storing other users in each managed node in the key-managed group is as follows:
each hosting node is provided with a file accessed through an intelligent contract, wherein the file comprises a user address, a password A hash value of a user, a user notification mailbox and a user A fragment; and publishing the files accessed through the intelligent contracts, which are possessed by each managed node, to the whole key management group for storage.
Further, when the B-key fragment is stored by the user himself, any access operation needs to be authenticated and authorized by the mobile phone Face ID.
Further, recovering the key to be hosted based on the verification of the a-key shard and the B-key shard read permission, comprising:
when a user requests to access the A key fragment, a response node is obtained through an intelligent contract, and an authentication questionnaire is initiated to the user; after the hash result of the password A is compared by the user, the questionnaire is returned to the intelligent contract with the result, and the intelligent contract party sends the A key fragments stored by the response node to the requesting user and sends operation notification to the notification mailbox.
Further, when the user needs to migrate the B-key fragment, obtaining the backup B-key fragment through corresponding authentication includes:
the user is provided with a backup file for storing the B key fragment, wherein the backup file of the B key fragment is a file called by an intelligent contract and comprises a user address, a password B hash value of the user, a user notification mailbox and the B key fragment after key encryption; the web3 program distributes the backup files storing the key fragments of the user A into the key bracket group together while distributing the files of the key fragments of the user B, and then the key k is used as a cloud file of the user to be stored into the iCloud;
when a user needs to request the A key fragment and the B key fragment Bk encrypted by the key k under the new equipment, the intelligent contract searches for a response node and initiates an authentication questionnaire to the user; after the hash results of the user through the password A, B are compared, the questionnaire carries the passing results and returns the intelligent contract; and the intelligent contractor sends the A key fragment Bk stored by the response node and the B key fragment Bk encrypted by the key k to the requesting user, and sends an operation notice to the notice mailbox.
Further, when the user needs to change the password, changing the password based on the related authentication result includes:
the intelligent contract records that the equipment code corresponding to the user can initiate the password changing operation; after receiving the operation of requesting to change the password, the intelligent contract sends a confirmation connection to the notification mailbox, and after clicking the confirmation connection, the user obtains the password.
The invention has the following beneficial effects:
compared with the prior commonly used handshaking method and the key escrow scheme for escrow by a third party central escrow organization, the invention provides the key escrow method based on blockchain and key sharing, which reduces the risk of leakage of the user key, improves the security and reliability of the private key preservation of the virtual asset holder, and is beneficial to realizing safe and reliable escrow of the virtual asset of the user; by utilizing the block chain self technology, the two key fragments are divided into two key fragments to be respectively stored by the key bracket group and the user, so that the safety of key data during storage is ensured.
Drawings
In order to more clearly illustrate the embodiments of the invention or the technical solutions and advantages of the prior art, the following description will briefly explain the drawings used in the embodiments or the description of the prior art, and it is obvious that the drawings in the following description are only some embodiments of the invention, and other drawings can be obtained according to the drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of a key escrow method based on blockchain and key sharing in accordance with the present invention;
FIG. 2 is a storage form of keys in a blockchain network and a user local environment in an embodiment of the present invention;
FIG. 3 is a schematic diagram of key acquisition 1 in an embodiment of the present invention;
FIG. 4 is a schematic diagram of key acquisition in an embodiment of the present invention 2;
FIG. 5 is a schematic diagram of a password change operation in an embodiment of the present invention.
Detailed Description
In order to further describe the technical means and effects adopted by the present invention to achieve the preset purpose, the following detailed description is given below of the specific implementation, structure, features and effects of the technical solution according to the present invention with reference to the accompanying drawings and preferred embodiments. In the following description, different "one embodiment" or "another embodiment" means that the embodiments are not necessarily the same. Furthermore, the particular features, structures, or characteristics of one or more embodiments may be combined in any suitable manner.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs.
The application scene aimed by the invention can be as follows:
specific rules in key management in the existing blockchain are very easy to steal and crack, and private keys of users are likely to be revealed; when a vulnerability occurs in the database of the third party platform or the platform itself is a dishonest platform, the key leakage of the user can be caused as well. The lack of a scheme for the chain virtual asset holder to store private keys with high security and reliability, i.e., existing blockchain technology-based key management severely reduces the security and reliability of key storage.
In order to improve the security and reliability of key storage, the embodiment provides a key hosting method based on blockchain and key sharing, as shown in fig. 1, which comprises the following steps:
s1, acquiring a key to be hosted of a user.
In this embodiment, in order to provide a key escrow method with better security and reliability, a key to be escrow of a user needs to be acquired first. Wherein, the users refer to users needing to carry out key escrow, the number of the users can be set by an implementer according to specific practical situations, and the embodiment sets the data of the users to 30.
Thus far, the embodiment obtains keys to be hosted for a plurality of users.
S2, dividing the key to be managed into an A key fragment and a B key fragment based on the constructed web3 program.
First, about the web3 program.
The web3 program is used to accomplish local operations and blockchain interactions, which may be implemented through smart contracts. The web3.0 application is called DApp (Decentralized Application ) and its main features include: decentralizing, non-falsifying, all data of each piece are owned by a user, the data can be purchased and sold, and the like; traditional applications, such as microblog, blogging, etc., have the common characteristic that all data are collected, stored and used independently by one internet company; it should be noted that the centralized internet product often has only one or two nodes, and once destroyed, the data will also risk disappearing; however, on the Web3 version of microblog, each microblog issued by the user may be cast into a Non-homogenous Token (NFT), and the Non-homogenous Token is on a blockchain such as an ethernet, and the blockchain is equivalent to a set of millions of databases, and has numerous nodes, so that data is difficult to steal and destroy.
The technical architecture of the web3 program construction comprises a contract layer, an interaction library and a service layer.
And the contract layer is used for developing intelligent contracts. To develop the intelligent contracts, ethernet has developed EVM (Ethereum Virtual Machine, ethernet virtual machine), and the language running on ethernet virtual machine is the Solidity.
Interaction library, which uses more web3js, for front-end and back-end checking account balances, reading data from blockchain, conducting transactions, and even deploying smart contracts.
And the service layer is used for facing the user. The user-oriented business layer framework may then use vue, act, etc.
And secondly, dividing the key to be managed into an A key fragment and a B key fragment.
In this embodiment, the split of the key to be managed is implemented using Shamir threshold secret sharing scheme. In the Shamir threshold secret sharing scheme, a secret is assumed to exist, specific operation is performed on the secret to obtain a plurality of secret fragments, each secret fragment is respectively stored by different users, and when at least a preset number of users simultaneously meet the secret fragments, the original secret can be restored. The preset number of sizes may be set by actual situations, and is not specifically limited. The detailed implementation process of the Shamir threshold secret sharing scheme is prior art and is not included in the scope of the present invention and will not be described herein.
The generation process of the secret shard may be: (1) acquiring an original secret, and marking the secret as S; (2) taking a large prime number p, wherein the prime number p is required to be larger than the secret S; (3) Determining the number of clandestine fragment holders, and recording the number of clandestine fragment holders as n; (4) determining a threshold value, and setting the threshold value to t; (5) T-1 data are randomly fetched in a finite field from 1 to p and marked as a1, a2 and … a (t-1), and the randomly selected data are used as coefficients of non-constant terms of a polynomial f (x) of t-1 times; (6) The polynomial f (x) may be f (x) =s+a1x+a1x+ … +a (t-1) x t-1 The maximum possible secret number S is placed as a constant term within the polynomial; (7) n clandestine shareholder s P1, P2, … Pn, the clandestine shareholder of the ith clandestine shareholder is denoted f (i); (8) destroying the polynomial.
In this embodiment, the secret shard is a key shard, and the holder of the key shard only has nodes, where the nodes can be a user and a user device, and the key shard held by the user P1 is denoted as a, that is, (x 1, y 1); the key fragment held by the user equipment P2 is denoted B, i.e. (x 2, y 2); the number n of secret shard holders and the threshold t at this time are both 2, and the generation formula of the key shards may be:
f (x) '=s' +a 'x'; wherein, f (x) 'is a polynomial used for generating the key fragments, and the polynomial f (x)' is destroyed after generating the key fragments; s' is an original secret, which may refer to a key to be escrowed; a' is data randomly generated in a finite field of 1 to a large prime number p, namely a random coefficient; x 'is a variable in a polynomial for generating a key fragment, and x1 is substituted into a polynomial for generating a key fragment by a polynomial point (x 1, y 1) corresponding to a key fragment a held by the user P1, so that (x 1, f (x 1)') can be obtained, which is also applicable to a key fragment B held by the user device P2.
In addition, the calculation formula of the key fragment restoration can be:
where f (x) is a polynomial for recovering the key to be managed, x is a variable in the polynomial for recovering the key to be managed, (x 1, y 1) is a key fragment held by the user P1, (x 2, y 2) is a key fragment held by the user device P2, P is a prime number, and mod is a remainder function.
Note that, the key fragment a (x 1, y 1) and the key fragment B (x 2, y 2) are substituted into the polynomial for restoring the key to be managed, and after f (x) is calculated, let x=0, the remaining constant term is the original secret.
Third, the hosting user of A key shards and B key shards.
In this embodiment, after the web3 program generates the a-key fragments and the B-key fragments, the storage form of the key in the blockchain network and the local environment of the user is shown in fig. 2, that is, the a-key fragments are stored by the key-holder group formed by all users.
In all the drawings of the specification, the icons with key holes of the blank locks represent the password 1, the icons with key holes of the full black locks represent the password 2, and the icons without key holes of the full black locks represent the B-key slicing encryption backup. Taking a group formed by four users as an example, in a blockchain network, each user stores a password encrypted A-key fragment for other users, and the password is password 1. The form of a-key fragments for storing other users in each managed node within the key-managed group is: each hosting node is provided with a file accessed through an intelligent contract, wherein the file comprises a user address, a password A hash value of a user, a user notification mailbox and a user A fragment; and publishing the files accessed through the intelligent contracts, which are possessed by each managed node, to the whole key management group for storage. The nature of a key-managed group is that users that need to be key-managed together as a group within a blockchain network.
For B-key sharding, the B-key shards are generated by a web3 program and then saved to user local equipment. Any access operation needs to be authorized through mobile phone Face ID authentication, and the similar-Face icon in FIG. 2 can represent mobile phone Face ID authentication, so that anyone (including a web3 program) can not acquire the B key fragment except the user.
Up to this point, the present embodiment obtains an a-key fragment and a B-key fragment.
S3, when the user needs to acquire the key to be managed, recovering the key to be managed based on verification of the read permission of the key fragment A and the key fragment B.
In this embodiment, after passing the verification of the read permission of the a-key fragment and the B-key fragment, the two key fragments are restored to the complete key in a secure environment to obtain the key to be managed. The process of merging key fragments and recovering keys to be managed is the prior art, and is not in the scope of the present invention, and will not be described in detail here.
When a user requests a key fragment, a key obtaining schematic diagram 1 is shown in fig. 3, a user 1 request and a user 2 response are taken as examples, an intelligent combined date searches for a response node user 2, and an authentication questionnaire about a password 1 is initiated to the user, when the user 1 compares the hash result of the password a, the questionnaire carries a passing result and returns to an intelligent contract, at the moment, the intelligent contract can send the fragment a stored by the response node to the requesting user, and notify a mailbox to send an operation notification in an external network so as to prevent the attacker. Wherein the external network in fig. 3 is indicated by a dashed line.
Up to this point, the key to be escrow can be recovered based on the a-key shard and the B-key shard.
S4, when the user needs to migrate the B key fragment, acquiring the backup B key fragment through corresponding authentication.
In this embodiment, if the user has a device lost or replaced, the B key fragment of the individual needs to be migrated, and the user can obtain the backup B key fragment of the individual after corresponding authentication. In fig. 2, each user in the blockchain network stores a copy of the encrypted B-key shard encryption, denoted Bk, in addition to a copy of the encrypted a-key shard for other users.
The specific contents are as follows: a file that can only be invoked by the smart contract contains the user address, the user's password B hash value, the user notification mailbox, and the B-key fragment encrypted by key k. The web3 program distributes the backup files storing the key fragments of the user A into the key bracket group together while distributing the files of the key fragments of the user B, and then stores the key k into the iCloud as a cloud file of the user so as to ensure that the key k is not accessed by other people. Wherein the key icon in fig. 4 may characterize the key k.
Key acquisition schematic diagram 2 is shown in fig. 4, when a user needs to request an a key fragment and a B key fragment Bk encrypted by a key k under a new device, the intelligent contract searches for a response node and initiates an authentication questionnaire to the user; after the hash results of the user through the password A, B are compared, the questionnaire carries the passing results and returns the intelligent contract; and the intelligent contractor sends the A key fragment Bk stored by the response node and the B key fragment Bk encrypted by the key k to the requesting user, and sends an operation notice to the notice mailbox so as to prevent the operation notice from being presented to an attacker. After the user takes Bk, the user cannot decrypt the Bk by himself, and needs to acquire the key k by logging in the iCloud account of the user, so that the Bk can be restored to be B key fragments.
So far, when the user has the condition that the equipment is lost or replaced and the personal B-key fragment data needs to be migrated, the user can acquire the personal backup B-key fragment after corresponding authentication.
S5, when the user needs to change the password, the password is changed based on the related authentication result.
In this embodiment, a password changing operation is schematically shown in fig. 5. The intelligent contract records that the device code corresponding to the user can initiate the password changing operation, wherein the record is updated along with the completion of data migration under the new device by the user; after receiving the operation of requesting to change the password, the intelligent contract sends a confirmation connection to the notification mailbox through the comparison of the device code and the address, and after clicking the confirmation connection, the user sends a new password to the intelligent contract, and the whole network user updates the key hash of the intelligent contract.
So far, when the user needs to change the password, the user needs to pass the related authentication, and the password can be changed after passing the related authentication.
The invention provides a key escrow method based on blockchain and key sharing, which utilizes the blockchain self technology to realize safe and reliable escrow of virtual assets of users, thereby effectively improving the security and reliability of the private key preservation of a virtual asset holder.
The above embodiments are only for illustrating the technical solution of the present invention, and not for limiting the same; although the invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit of the invention and are intended to be included within the scope of the invention.

Claims (8)

1. A key escrow method based on blockchain and key sharing, comprising the steps of:
acquiring a key to be hosted of a user;
dividing a key to be managed into an A key fragment and a B key fragment based on a constructed web3 program; the A key fragments are stored by a key support pipe group formed by all users, and the B key fragments are stored by the users themselves;
when a user needs to acquire a key to be managed, recovering the key to be managed based on verification of the read permission of the key fragment A and the key fragment B;
when a user needs to migrate the B key fragment, acquiring a backup B key fragment through corresponding authentication;
when the user needs to change the password, the password is changed based on the related authentication result.
2. The key escrow method based on blockchain and key sharing according to claim 1, wherein the technical architecture constructed by the web3 program comprises a contract layer, an interaction library and a business layer;
a web3 program for performing local operations and blockchain interoperation; a contract layer for developing intelligent contracts; the interaction library is used for checking account balances at the front end and the back end, reading data from the blockchain, carrying out transactions and deploying intelligent contracts; and the service layer is used for facing the user.
3. The key escrow method based on blockchain and key sharing of claim 1, wherein splitting the key to be escrow into an a-key fragment and a B-key fragment comprises:
in the web3 program, the key to be hosted is partitioned into an a-key fragment and a B-key fragment using Shamir key sharing algorithm.
4. The key escrow method based on blockchain and key sharing according to claim 1, wherein the form of a-key fragments for storing other users in each escrow node in the key escrow group is:
each hosting node is provided with a file accessed through an intelligent contract, wherein the file comprises a user address, a password A hash value of a user, a user notification mailbox and a user A fragment; and publishing the files accessed through the intelligent contracts, which are possessed by each managed node, to the whole key management group for storage.
5. The method for key escrow based on blockchain and key sharing of claim 1, wherein any access operation requires authentication authorization by a mobile phone Face ID when the B-key shard is stored by the user itself.
6. The key escrow method based on blockchain and key sharing of claim 4, wherein recovering the key to be escrow based on verification of a-key shard and B-key shard read permissions comprises:
when a user requests to access the A key fragment, a response node is obtained through an intelligent contract, and an authentication questionnaire is initiated to the user; after the hash result of the password A is compared by the user, the questionnaire is returned to the intelligent contract with the result, and the intelligent contract party sends the A key fragments stored by the response node to the requesting user and sends operation notification to the notification mailbox.
7. The key escrow method based on blockchain and key sharing according to claim 1, wherein when a user needs to migrate a B-key fragment, obtaining a backup B-key fragment through corresponding authentication includes:
the user is provided with a backup file for storing the B key fragment, wherein the backup file of the B key fragment is a file called by an intelligent contract and comprises a user address, a password B hash value of the user, a user notification mailbox and the B key fragment after key encryption; the web3 program distributes the backup files storing the key fragments of the user A into the key bracket group together while distributing the files of the key fragments of the user B, and then the key k is used as a cloud file of the user to be stored into the iCloud;
when a user needs to request the A key fragment and the B key fragment Bk encrypted by the key k under the new equipment, the intelligent contract searches for a response node and initiates an authentication questionnaire to the user; after the hash results of the user through the password A, B are compared, the questionnaire carries the passing results and returns the intelligent contract; and the intelligent contractor sends the A key fragment Bk stored by the response node and the B key fragment Bk encrypted by the key k to the requesting user, and sends an operation notice to the notice mailbox.
8. The method for key escrow based on blockchain and key sharing of claim 1, wherein when a user needs to change a password, changing the password based on the associated authentication result comprises:
the intelligent contract records that the equipment code corresponding to the user can initiate the password changing operation; after receiving the operation of requesting to change the password, the intelligent contract sends a confirmation connection to the notification mailbox, and after clicking the confirmation connection, the user obtains the password.
CN202311562973.XA 2023-11-20 2023-11-20 Key hosting method based on blockchain and key sharing Pending CN117459230A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311562973.XA CN117459230A (en) 2023-11-20 2023-11-20 Key hosting method based on blockchain and key sharing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311562973.XA CN117459230A (en) 2023-11-20 2023-11-20 Key hosting method based on blockchain and key sharing

Publications (1)

Publication Number Publication Date
CN117459230A true CN117459230A (en) 2024-01-26

Family

ID=89589143

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311562973.XA Pending CN117459230A (en) 2023-11-20 2023-11-20 Key hosting method based on blockchain and key sharing

Country Status (1)

Country Link
CN (1) CN117459230A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117811735A (en) * 2024-03-01 2024-04-02 云筑信息科技(成都)有限公司 Key escrow method and device based on social relationship graph

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117811735A (en) * 2024-03-01 2024-04-02 云筑信息科技(成都)有限公司 Key escrow method and device based on social relationship graph

Similar Documents

Publication Publication Date Title
Aujla et al. SecSVA: secure storage, verification, and auditing of big data in the cloud environment
Somu et al. Authentication service in hadoop using one time pad
CN109995505A (en) A kind of mist calculates data safety machining system and method, cloud storage platform under environment
Khan et al. SSM: Secure-Split-Merge data distribution in cloud infrastructure
CN117459230A (en) Key hosting method based on blockchain and key sharing
Neela et al. An improved RSA technique with efficient data integrity verification for outsourcing database in cloud
Jayapandian et al. A novel approach to enhance multi level security system using encryption with fingerprint in cloud
Suthar et al. EncryScation: A novel framework for cloud iaas, daas security using encryption and obfuscation techniques
Lashkami et al. A blockchain based framework for complete secure data outsourcing with malicious behavior prevention
CN116248289A (en) Industrial Internet identification analysis access control method based on ciphertext attribute encryption
Kuchin et al. Transaction protection in corporate networks based on distributed ledger technology
Brandao Cloud computing security
Jegadeeswari et al. A Neural Data Security Model: Ensure high confidentiality and security in cloud datastorage environment
Zhao et al. Feasibility study on security deduplication of medical cloud privacy data
Kumari et al. A Review on Challenges of Security for Secure Data Storage in Cloud
Bandanadam et al. A methodical literature survey on block chain-based public auditing in cloud: analysis on performance and door towards future scope
Raja et al. An enhanced study on cloud data services using security technologies
Srivastava et al. Decentralization of Identities Using Blockchain
Gupta et al. Hybrid Multi-User Based Cloud Data Security for Medical Decision Learning Patterns
Ali et al. A survey on Balancing the Load of Big Data for Preserving Privacy Access in Cloud
Nithya et al. Identity-based Provable Data Possession for Multicloud Storage with Parallel Key-Insulation.
Kumari et al. Techniques for Securing the Data in Cloud Computing
Khakre et al. A BIG DATA AND IT’S SECURITY CHALLENGE IN DIGITAL MEDIA
Patil et al. A Review on Ensuring Data Security in Cloud
Gondil et al. Survey on Multi keyword Ranked Search Scheme over Encrypted Data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination