CN117596073A - Information cross-domain transmission method with noise data protection - Google Patents

Information cross-domain transmission method with noise data protection Download PDF

Info

Publication number
CN117596073A
CN117596073A CN202311784936.3A CN202311784936A CN117596073A CN 117596073 A CN117596073 A CN 117596073A CN 202311784936 A CN202311784936 A CN 202311784936A CN 117596073 A CN117596073 A CN 117596073A
Authority
CN
China
Prior art keywords
data
information
security network
piece
transmission
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202311784936.3A
Other languages
Chinese (zh)
Other versions
CN117596073B (en
Inventor
李敏业
张宇嘉
敖雪
苏静
窦润埔
陈胤
贾利滨
马喜乐
张一坤
周致成
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
UNIT 61660 OF PLA
Original Assignee
UNIT 61660 OF PLA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by UNIT 61660 OF PLA filed Critical UNIT 61660 OF PLA
Priority to CN202311784936.3A priority Critical patent/CN117596073B/en
Publication of CN117596073A publication Critical patent/CN117596073A/en
Application granted granted Critical
Publication of CN117596073B publication Critical patent/CN117596073B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/50Reducing energy consumption in communication networks in wire-line communication networks, e.g. low power modes or reduced link rate

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention relates to an information cross-domain transmission method with noise data protection, belonging to the technical field of data encryption and leakage prevention. After the collector encrypts and collects the data in the high-security network, the collector is controlled to input the data in the high-security network into the transmission device in a decryption state; the unique code of each piece of data is obtained by a transmission device, and each piece of data is subjected to MD5 encryption and then is subjected to data confusion; when the low-security network terminal for acquiring data needs to extract data, the request matching is sent and hash value collision is carried out, if the low-security network terminal requests data, hash value comparison is carried out in the transmission device, and after the comparison is successful, the data layer unidirectional light passing through the transmission device is transmitted to the terminal for acquiring information. The invention greatly improves the safety and reliability of data transmission when the networks with different security levels are connected, and avoids the high-security level network from being attacked maliciously or information leakage.

Description

Information cross-domain transmission method with noise data protection
Technical Field
The invention belongs to the technical field of data encryption and leakage prevention, and particularly relates to an information cross-domain transmission method with noise data protection.
Background
With the increasing wide application range of the Internet and the deep development of the integration of the military and the civilian, more and more local units cooperate with the military industry business to simultaneously distinguish secret-related work from non-secret work. The data transmission between the secret-related network and the non-secret-related network is a problem faced by more and more units, on one hand, advanced technologies such as the Internet are needed, on the other hand, the national secrets are needed to be protected, and huge losses caused by leakage of secret-related data are prevented, however, the mode of data flow between networks just begins, and the digital means of modern enterprises are urgently required to provide powerful support for the mixing of secret-related data and non-secret data in a set of environments, so that the integration of the inter-network flow among the cross-network business flows is realized.
However, the confidential and non-confidential business generally uses traditional transmission media such as a usb disk and an optical disk for data transmission, and in the process of informatization construction, the flow between the confidential network and the non-confidential network becomes a problem that each system has to face. The invention is designed aiming at the aspects of flow fusion between networks, data security protection and the like in the transmission process from the secret-related network to the non-secret network. By utilizing the existing ferry mode, a set of method suitable for one-way interaction between networks is provided, artificial malicious tampering or data leakage in the transmission process is effectively prevented, the design is carried out from the data end to the end, and the verification standard in the secret-related data transmission process is enhanced.
Disclosure of Invention
First, the technical problem to be solved
The invention aims to provide an information cross-domain transmission method with noise data protection so as to solve the problem of circulation between a secret-related network and a non-secret network.
(II) technical scheme
In order to solve the above technical problems, the present invention provides an information cross-domain transfer method with noise data protection, which is used for an information cross-domain transfer system, the information cross-domain transfer system includes: a collector, a high-security network, a delivery device and a low-security network, the method comprising the steps of:
s1, after data in a high-security network are encrypted and collected through a collector, the collector is controlled to input the data in the high-security network into a transmission device in a decryption state;
s2, acquiring unique codes of each piece of data by the transmission device, and carrying out MD5 encryption on each piece of data and then carrying out data confusion, wherein the data confusion ratio is 1 to N;
s3, when the low-security network terminal for acquiring the data needs to extract the data, the request matching is sent and hash value collision is carried out, if the data requested by the low-security network terminal is available in the transmission device, hash value comparison is carried out, and after the comparison is successful, the data layer unidirectional light passing through the transmission device is transmitted to the terminal for acquiring the information.
(III) beneficial effects
The invention provides an information cross-domain transmission method with noise data protection, and provides an information cross-domain transmission device with noise data protection, which comprises the following steps: after data in a high-security network are encrypted and collected through a collector, the collector is controlled to input the data in the high-security network into a transmission device in a decryption state, the transmission device encrypts each piece of data and carries out data confusion, the data confusion proportion is 1 to N, when a low-security network terminal for acquiring the data needs to extract the data, the request matching is sent and hash value collision is carried out, if the transmission device has the data requested by the low-security network terminal, the data is compared, and after the comparison is successful, the data is unidirectionally output to a terminal for acquiring information through a data layer of the transmission device. The method realizes the complete physical isolation between the high-security network and the low-security network by adopting a double unidirectional mode, encrypts and confuses the data of the high-security network, and only performs physical layer connection between the high-security network and the low-security network through the transmission device, thereby ensuring the encryption problem of the data and improving the leakage prevention of the data.
The system of the invention can greatly improve the safety and reliability of data transmission when different security networks are connected, and avoid the high security network from being attacked maliciously or information leakage.
Drawings
FIG. 1 is a flow chart of the present invention.
Detailed Description
To make the objects, contents and advantages of the present invention more apparent, the following detailed description of the present invention will be given with reference to the accompanying drawings and examples.
In view of the above, the present invention is directed to an information cross-domain transmission method with noise data protection, which is used for solving or partially solving the above-mentioned technical problems.
The invention relates to an information cross-domain transmission method with noise data protection, which is used for an information cross-domain transmission system, the system is applied to data information protection, and the information cross-domain transmission system comprises: collectors, high-density networks, transfer devices (coding or unique identification of data, mixed noise, unidirectional optical transmission), low-density networks;
the invention innovates the unidirectional acquisition of data among different security level networks, ensures the security of acquiring the data of the high security level network by the low security level network, and also ensures the problem of data leakage prevention in the low security level network. The method comprises the following steps:
s1, after data in a high-security network are encrypted and collected through a collector, the collector is controlled to input the data in the high-security network into a transmission device in a decryption state;
s2, acquiring a unique code of each piece of data by the transmission device, encrypting each piece of data, and performing data confusion, wherein the data confusion ratio is 1 to N;
s3, when the low-security network terminal for acquiring the data needs to extract the data, the request matching is sent and hash value collision is carried out, if the data requested by the low-security network terminal is available in the transmission device, hash value comparison is carried out, and after the comparison is successful, the data layer unidirectional light passing through the transmission device is transmitted to the terminal for acquiring the information.
Further, the collector (such as a usb disk and an optical disc) is used for acquiring the data of the high-security network and performing first encryption, a secret person controls the collector to perform first decryption on the data in the operation of the transmission device, unique coding (a plaintext tag label) of each piece of data is performed, encryption is performed through the MD5 according to the size of each piece of data, the sequence of the data owner and the like, the key field of each piece of data is added with ciphertext stamp information, and the ciphertext stamp is generated by performing MD5 encryption on the source server, the destination server and the data check bit.
Further, the data encrypted by each piece of MD5 is mixed with noise, namely, the data is mixed, each piece of data constructs a plurality of pieces of information with different contents and different lengths, the information is stored in a transmission device, the sum of the data in each piece of information is equal to the information of the source data, a library of people to which each piece of data belongs is created, and each piece of data is mixed in the positions of the people, departments and types to which the database of the transmission device belongs respectively.
Further, after the authentication window is called when the low-security network terminal for acquiring the data needs to extract the data and the plaintext information is input for determination, the request matching is sent to the transmission device and hash value collision (based on low-security information collision) is carried out, and hash value comparison is carried out when the data requested by the low-security network terminal is in the database of the transmission device.
Further, after the hash values are successfully compared, the transmission device can derive a return value to the unidirectional optical transmission of the low-security network through the effective control of the physical layer by the data link, so that the data transmission mode and the data flow direction are thoroughly cured, and the forward controlled transmission of the data is ensured, and the reverse forbidden passage is ensured.
Example 1:
the transmission device of the invention comprises three parts, namely three steps, namely, data coding or unique identification, MD5 encryption, data confusion and unidirectional optical transmission.
Acquiring the code or unique identification of the data includes: first, preliminary screening is performed according to the size of the data volume, and whether the data is inserted or deleted is clarified. The unique code or mark of the data is selected (by providing the data, the trace data which can be displayed in the clear is selected as the unique code or mark, and the transmission device is set in advance), so that the accuracy of the number of the data is ensured, and the data is ensured to have no repetition and redundancy.
And then MD5 encryption is carried out, and data is integrated and encrypted with a source server and a destination server (generally, a server MAC address is taken as a main part, and when a cluster is deployed, a plurality of MAC splices can be referred to), so that the source uniqueness, the destination uniqueness and the data volume uniqueness of data transmission are ensured. Encryption ensures the integrity of each piece of data and effectively prevents intentional tampering of information. And (3) in the data importing process, encrypting the check data, verifying check bits after the encryption meets the requirements, importing the data when the check bits pass, and rolling back the information generated at the present time when the check bits are found abnormal, so as to form alarm information, and reminding a system administrator through notification means such as mail.
Data confusion: partitioning data according to privacy protection requirements, and performing non-fixed position replacement on sensitive data character strings with specific meanings in the partitioning data to complete primary data confusion; then, secondary data confusion is realized by using a random orthogonal matrix data confusion algorithm, so that the privacy protection degree is enhanced; finally, when the low-security network needs data authentication, the transmission device carries out inverse anti-confusion transformation on the data and provides the data with correct data information values (such as yes or no, opposite or not) for users, so that the problem of data leakage prevention is solved.
When the transmission device is in communication connection with the low-security network, the two ends are not in real connection, the transmission device and the A bit of the unidirectional optical transmission carry out the interactive communication only with physical layer information, the low-security network carries out the interactive communication only with physical layer information with the B bit of the unidirectional optical transmission, the A bit and the B bit of the unidirectional optical transmission respectively play the role of proxy, only when in real data transmission, the data packet is transited from the A bit to the B bit of the unidirectional optical transmission, the A bit is used as proxy feedback data to the transmission device, and after the transmission device sends data, all ACK response data packets are sent by the A bit proxy instead of the low-security network. The unidirectional connection between the transmission device and the low-security network is fundamentally avoided, and the data security of the transmission device is ensured.
The unidirectional optical transmission realizes the function of data pollution-free ferry, only the data of an application layer is reserved after the protocol is completely stripped, at this time, the system encapsulates the TCP private communication transmission protocol on the basis of the data of the application layer, after encapsulation is completed, the data is ferred from the A bit end to the B bit of the unidirectional optical transmission, the data packet of the private communication transmission protocol in the non-conforming mode is in ferry inhibition, and a reliable 2+1 hardware structure is used in the ferry process, so that the data cannot be changed in the ferry process, and the safe and reliable transmission of the data is fundamentally ensured.
Example 2:
an information cross-domain transfer method with noise data protection, the method being applied to data information protection, the information cross-domain transfer device comprising: data encryption coding, noise mixing and unidirectional optical transmission;
step one: and acquiring and encrypting each piece of data by using a collector, generating a data table to be transmitted, decrypting, and sending the data to a transmission device, wherein the transmission device carries out MD5 encryption generation on each piece of data unique code.
Step two: each piece of data is mixed with noise to generate a plurality of different informations.
Step three: after hash value collision is carried out on the data to be extracted, the data is transmitted to a terminal of the required data through unidirectional light.
Further, the data are acquired and encrypted through the collector, the collector is controlled to carry out unique encoding and sequential joint encryption on each piece of data in a decrypted state, then the key field of each piece of data is added with ciphertext stamp information, and the ciphertext stamp is generated by carrying out MD5 encryption on a source server, a destination server and a data check bit.
Further, each piece of encrypted data is mixed with noise, namely, the data is mixed, each piece of data can construct a plurality of pieces of information with different contents, the digital sum in each piece of information is equal to the information of the source data, and the information is mixed in corresponding positions in the database respectively.
Further, when the non-secret leakage network terminal for acquiring the data needs to extract the data, the request matching is sent and the hash value collision is carried out, and if the data requested by the non-secret leakage network terminal is present in the transfer device, the comparison is carried out.
Further, unidirectional data transmission is realized through effective control of a physical layer, and a data transmission mode and a data flow direction are thoroughly cured, so that forward controlled transmission of data is ensured, and reverse forbidden passage is realized; the application can greatly improve the safety and reliability of data transmission when different security networks are connected, and avoid the high security network from being attacked maliciously or information leakage.
The invention provides an information cross-domain transfer device with noise data protection, which comprises the following steps: after data in a high-security network are encrypted and collected through a collector, the collector is controlled to input the data in the high-security network into a transmission device in a decryption state, the transmission device encrypts each piece of data and carries out data confusion, the data confusion proportion is 1 to N, when a low-security network terminal for acquiring the data needs to extract the data, the request matching is sent and hash value collision is carried out, if the transmission device has the data requested by the low-security network terminal, the data is compared, and after the comparison is successful, the data is unidirectionally output to a terminal for acquiring information through a data layer of the transmission device. The method realizes the complete physical isolation between the high-security network and the low-security network by adopting a double unidirectional mode, encrypts and confuses the data of the high-security network, and only performs physical layer connection between the high-security network and the low-security network through the transmission device, thereby ensuring the encryption problem of the data and improving the leakage prevention of the data.
The system of the invention can greatly improve the safety and reliability of data transmission when different security networks are connected, and avoid the high security network from being attacked maliciously or information leakage.
The foregoing is merely a preferred embodiment of the present invention, and it should be noted that modifications and variations could be made by those skilled in the art without departing from the technical principles of the present invention, and such modifications and variations should also be regarded as being within the scope of the invention.

Claims (10)

1. An information cross-domain transfer method with noise data protection, characterized in that the method is used for an information cross-domain transfer system, and the information cross-domain transfer system comprises: a collector, a high-security network, a delivery device and a low-security network, the method comprising the steps of:
s1, after data in a high-security network are encrypted and collected through a collector, the collector is controlled to input the data in the high-security network into a transmission device in a decryption state;
s2, acquiring unique codes of each piece of data by the transmission device, and carrying out MD5 encryption on each piece of data and then carrying out data confusion, wherein the data confusion ratio is 1 to N;
s3, when the low-security network terminal for acquiring the data needs to extract the data, the request matching is sent and hash value collision is carried out, if the data requested by the low-security network terminal is available in the transmission device, hash value comparison is carried out, and after the comparison is successful, the data layer unidirectional light passing through the transmission device is transmitted to the terminal for acquiring the information.
2. The method for cross-domain transfer of information with noise data protection according to claim 1, wherein said step S1 specifically comprises: and the collector acquires the data of the high-security network and performs first encryption, and a special person controls the collector to perform first decryption on the data in the operation of the transmission device, wherein the collector is a U disk or an optical disk.
3. The method for cross-domain transfer of information with noise data protection according to claim 1, wherein in step S2, obtaining, by the transfer device, a unique code of each piece of data comprises: firstly, carrying out preliminary screening according to the size of the data volume to determine whether the data is inserted or deleted; by providing data, a trace of data that can be displayed in plain text is selected as a unique code or identifier.
4. The method for cross-domain transfer of information with noise data protection according to claim 3, wherein in said step S2, encrypting each piece of data MD5 comprises: the key field of each piece of data is added with ciphertext stamp information according to the size of each piece of data and the sequence of the data owners through MD5 encryption, and the ciphertext stamp is generated by carrying out MD5 encryption on a source server, a destination server and a data check bit.
5. The method for cross-domain transfer of information with noise data protection according to claim 4, wherein encrypting each piece of data MD5 comprises: and integrating and encrypting the data with the MAC addresses of the source server and the destination server, checking the encryption of the data in the data importing process, verifying check bits after the encryption meets the requirements, importing the data when the check bits pass, and rolling back the information generated at the time when the check bits pass through the check bits, so as to form alarm information and remind a system administrator through mail notification.
6. The method for cross-domain transfer of information with noise data protection according to claim 4, wherein in the step S2, performing data confusion comprises: and mixing noise, namely mixing data, with each piece of data encrypted by the MD5, wherein each piece of data constructs a plurality of pieces of information with different contents and different lengths, and the information is stored in a transmission device, the sum of the data in each piece of information is equal to the information of the source data, a library of people to which each piece of data belongs is created, and each piece of data is mixed in the positions of the people, departments and types to which the database of the transmission device belongs.
7. The method for cross-domain transfer of information with noise data protection of claim 6, wherein the data obfuscation specifically comprises: partitioning data according to privacy protection requirements, and performing non-fixed position replacement on sensitive data character strings with specific meanings in the partitioning data to complete primary data confusion; then, secondary data confusion is realized by using a random orthogonal matrix data confusion algorithm, so that the privacy protection degree is enhanced; finally, when the low-security network needs data authentication, the transmission device carries out reverse anti-confusion transformation on the data to provide the correct data information value for the user.
8. The method for cross-domain transfer of information with noise data protection according to claim 6, wherein said step S3 comprises: when the low-security network terminal for acquiring the data needs to extract the data, after the authentication window is called and the plaintext information is input and is determined, the request matching is sent to the transfer device at the moment, hash value collision is carried out, hash value comparison is carried out when the data requested by the low-security network terminal is in the database of the transfer device, after the hash value comparison is successful, the transfer device derives a return value to the unidirectional optical transmission of the low-security network through the effective control of a data link to a physical layer, and the data transmission mode and the data flow direction are thoroughly cured, so that the forward controlled transmission of the data is ensured, and the reverse passing is forbidden.
9. The method for transmitting information with noise data protection across domains according to claim 8, wherein the unidirectional optical transmission is that when the transmitting device is in communication connection with the low-security network, both ends are not actually connected, the transmitting device performs interactive communication with only physical layer information with the a bit of unidirectional optical transmission, the low-security network performs interactive communication with only physical layer information with the B bit of unidirectional optical transmission, the a bit and the B bit of unidirectional optical transmission respectively play a role of proxy, only when the real data is transmitted, the data packet is transited from the a bit to the B bit of unidirectional optical transmission, then the a bit is used as proxy feedback data to the transmitting device, and after the transmitting device transmits the data, all ACK response data packets are transmitted by the a bit proxy, and are not transmitted by the low-security network.
10. The method for transmitting information with noise data protection across domains according to claim 9, wherein the system encapsulates the TCP private communication transmission protocol based on the application layer data during unidirectional optical transmission, the data is only ferred from the A bit end to the B bit end of unidirectional optical transmission after encapsulation, the data packet of the private communication transmission protocol in the non-conforming state is ferry-prohibited, and a reliable 2+1 hardware structure is used in the ferry process, so that the data is not changed in the ferry process.
CN202311784936.3A 2023-12-24 2023-12-24 Information cross-domain transmission method with noise data protection Active CN117596073B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311784936.3A CN117596073B (en) 2023-12-24 2023-12-24 Information cross-domain transmission method with noise data protection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311784936.3A CN117596073B (en) 2023-12-24 2023-12-24 Information cross-domain transmission method with noise data protection

Publications (2)

Publication Number Publication Date
CN117596073A true CN117596073A (en) 2024-02-23
CN117596073B CN117596073B (en) 2024-08-30

Family

ID=89911605

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311784936.3A Active CN117596073B (en) 2023-12-24 2023-12-24 Information cross-domain transmission method with noise data protection

Country Status (1)

Country Link
CN (1) CN117596073B (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102932349A (en) * 2012-10-31 2013-02-13 成都主导软件技术有限公司 Data transmission method, device and system
CN104579646A (en) * 2015-01-30 2015-04-29 南京法威克信息科技有限公司 Limited gibberish text one-way conversion method and encryption/decryption application thereof
CN107078899A (en) * 2015-03-26 2017-08-18 华为国际有限公司 The method of obfuscated data
CN114006763A (en) * 2021-11-01 2022-02-01 许昌许继软件技术有限公司 Rapid retrieval matching method and system based on rapid table
CN114567431A (en) * 2022-02-28 2022-05-31 中国人民解放军空军预警学院 Security authentication method for unidirectional transmission
CN115361143A (en) * 2022-08-22 2022-11-18 中国电信股份有限公司 Cross-domain data transmission method and device, electronic equipment and computer readable medium
CN115664841A (en) * 2022-11-14 2023-01-31 济南大学 Data acquisition system and method with network isolation and one-way encryption transmission functions
KR20230064796A (en) * 2021-11-04 2023-05-11 고려대학교 산학협력단 System and method for calculating the binding rate regarding data of pseudonymized information
CN116545744A (en) * 2023-06-01 2023-08-04 广东康士柏科技股份有限公司 Data ferrying method, data ferrying device, data transmission system and related equipment
CN116886289A (en) * 2023-07-20 2023-10-13 北京天融信网络安全技术有限公司 Data sharing method and device, electronic equipment and storage medium
CN117082271A (en) * 2023-09-06 2023-11-17 中国人民解放军陆军工程大学 Video data transmission method, transmission system and storage medium

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102932349A (en) * 2012-10-31 2013-02-13 成都主导软件技术有限公司 Data transmission method, device and system
CN104579646A (en) * 2015-01-30 2015-04-29 南京法威克信息科技有限公司 Limited gibberish text one-way conversion method and encryption/decryption application thereof
CN107078899A (en) * 2015-03-26 2017-08-18 华为国际有限公司 The method of obfuscated data
CN114006763A (en) * 2021-11-01 2022-02-01 许昌许继软件技术有限公司 Rapid retrieval matching method and system based on rapid table
KR20230064796A (en) * 2021-11-04 2023-05-11 고려대학교 산학협력단 System and method for calculating the binding rate regarding data of pseudonymized information
CN114567431A (en) * 2022-02-28 2022-05-31 中国人民解放军空军预警学院 Security authentication method for unidirectional transmission
CN115361143A (en) * 2022-08-22 2022-11-18 中国电信股份有限公司 Cross-domain data transmission method and device, electronic equipment and computer readable medium
CN115664841A (en) * 2022-11-14 2023-01-31 济南大学 Data acquisition system and method with network isolation and one-way encryption transmission functions
CN116545744A (en) * 2023-06-01 2023-08-04 广东康士柏科技股份有限公司 Data ferrying method, data ferrying device, data transmission system and related equipment
CN116886289A (en) * 2023-07-20 2023-10-13 北京天融信网络安全技术有限公司 Data sharing method and device, electronic equipment and storage medium
CN117082271A (en) * 2023-09-06 2023-11-17 中国人民解放军陆军工程大学 Video data transmission method, transmission system and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
冯力;邓国庆;郁滨;: "一种多密级移动存储设备多级密钥管理方案", 信息安全研究, no. 04, 5 April 2018 (2018-04-05), pages 1 - 5 *

Also Published As

Publication number Publication date
CN117596073B (en) 2024-08-30

Similar Documents

Publication Publication Date Title
US6851049B1 (en) Method and apparatus for facilitating secure anonymous email recipients
US7333616B1 (en) Approach for managing access to messages using encryption key management policies
CN1307819C (en) Method and apparatus for secure distribution of public/private key pairs
US7058971B1 (en) Access privilege transferring method
US8737624B2 (en) Secure email communication system
US4326098A (en) High security system for electronic signature verification
US7688975B2 (en) Method and apparatus for dynamic generation of symmetric encryption keys and exchange of dynamic symmetric key infrastructure
CN103812854B (en) Identity authentication system, device and method and identity authentication requesting device
CN1148035C (en) Apparatus for securing user's information in mobile communication system connected to internet and method thereof
CN104662870A (en) Data security management system
CN106104562A (en) Safety of secret data stores and recovery system and method
CN105471584A (en) Identity authentication method based on quantum key encryption
CN109543434B (en) Block chain information encryption method, decryption method, storage method and device
CN112738051B (en) Data information encryption method, system and computer readable storage medium
US20060053288A1 (en) Interface method and device for the on-line exchange of content data in a secure manner
EP2892206B1 (en) System and method for push framework security
JPH0969831A (en) Cipher communication system
CN117596073B (en) Information cross-domain transmission method with noise data protection
Yang et al. Provable Ownership of Encrypted Files in De-duplication Cloud Storage.
CN106487495B (en) Lightweight RFID authentication method based on integer chaos
CN115102694A (en) Sensitive information sharing method and system based on centralized storage
CN101425925B (en) Method, system and apparatus for providing authentication of data communication
CN113111371A (en) Data transmission method and system based on block chain
CN1764200B (en) Network safety access control architecture and realizing method
CN110474768A (en) A kind of information safety transmission system and method having the control of group's decrypted rights

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant