SG11202001398TA - Data auditing method and device - Google Patents

Data auditing method and device

Info

Publication number
SG11202001398TA
SG11202001398TA SG11202001398TA SG11202001398TA SG11202001398TA SG 11202001398T A SG11202001398T A SG 11202001398TA SG 11202001398T A SG11202001398T A SG 11202001398TA SG 11202001398T A SG11202001398T A SG 11202001398TA SG 11202001398T A SG11202001398T A SG 11202001398TA
Authority
SG
Singapore
Prior art keywords
auditing method
data auditing
data
auditing
Prior art date
Application number
SG11202001398TA
Other languages
English (en)
Inventor
Huabing Du
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG11202001398TA publication Critical patent/SG11202001398TA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
SG11202001398TA 2017-12-29 2018-11-22 Data auditing method and device SG11202001398TA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201711480640.7A CN108364223B (zh) 2017-12-29 2017-12-29 一种数据审计的方法及装置
PCT/CN2018/116838 WO2019128567A1 (zh) 2017-12-29 2018-11-22 一种数据审计的方法及装置

Publications (1)

Publication Number Publication Date
SG11202001398TA true SG11202001398TA (en) 2020-03-30

Family

ID=63010685

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202001398TA SG11202001398TA (en) 2017-12-29 2018-11-22 Data auditing method and device

Country Status (6)

Country Link
US (1) US11295381B2 (de)
EP (1) EP3651110A4 (de)
CN (1) CN108364223B (de)
SG (1) SG11202001398TA (de)
TW (1) TWI734041B (de)
WO (1) WO2019128567A1 (de)

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108364223B (zh) * 2017-12-29 2021-01-26 创新先进技术有限公司 一种数据审计的方法及装置
CN109255247B (zh) 2018-08-14 2020-08-14 阿里巴巴集团控股有限公司 多方安全计算方法及装置、电子设备
CN109241016B (zh) 2018-08-14 2020-07-07 阿里巴巴集团控股有限公司 多方安全计算方法及装置、电子设备
CN109359470B (zh) * 2018-08-14 2020-09-01 阿里巴巴集团控股有限公司 多方安全计算方法及装置、电子设备
CN109194641A (zh) * 2018-08-27 2019-01-11 广东工业大学 一种业务数据的传输方法、装置、设备及存储介质
CN110941834B (zh) * 2018-09-21 2023-06-23 阿里巴巴集团控股有限公司 多方计算、数据审计、数据处理方法、系统及设备
US11080293B2 (en) * 2018-10-04 2021-08-03 Toyota Motor North America, Inc. Apparatus, methods, and systems for tracking and accounting for data flow in a loan processing system
CN109379360B (zh) * 2018-10-19 2022-10-04 平安科技(深圳)有限公司 审计方法、电子装置及计算机可读存储介质
CN109446828B (zh) * 2018-11-07 2020-10-13 北京邮电大学 一种安全多方计算方法及装置
CN111783108B (zh) * 2019-04-04 2023-07-21 华控清交信息科技(北京)有限公司 数据查询和计算方法及系统、及存储介质
CN111832034B (zh) * 2019-04-23 2024-04-30 创新先进技术有限公司 多方数据融合方法及装置
CN110070300B (zh) * 2019-04-29 2022-08-05 百度在线网络技术(北京)有限公司 数据审核和获取方法、装置、系统、设备及介质
US11222129B2 (en) * 2019-06-24 2022-01-11 International Business Machines Corporation Entity resolution between multiple private data sources
JP7409380B2 (ja) * 2019-07-24 2024-01-09 日本電気株式会社 秘密計算サーバ、証跡管理方法及びプログラム
CN110895611B (zh) * 2019-11-26 2021-04-02 支付宝(杭州)信息技术有限公司 基于隐私信息保护的数据查询方法、装置、设备及系统
CN113139194A (zh) * 2020-01-20 2021-07-20 华控清交信息科技(北京)有限公司 公安数据查询方法、装置、终端设备和介质
US12027264B2 (en) 2020-02-17 2024-07-02 International Business Machines Corporation Medical intervention based on separate data sets
CN111340628A (zh) * 2020-03-13 2020-06-26 普洛斯科技(重庆)有限公司 基于区块链的资产信息管理方法和装置
CN113496434A (zh) * 2020-04-03 2021-10-12 山东浪潮质量链科技有限公司 一种监管方法、设备及介质
CN111539041B (zh) * 2020-07-08 2020-11-13 支付宝(杭州)信息技术有限公司 一种安全选择方法和系统
CN112184219A (zh) * 2020-09-22 2021-01-05 远光软件股份有限公司 安全多方计算方法、电子设备及存储介质
CN113315631B (zh) * 2021-06-09 2021-12-21 华控清交信息科技(北京)有限公司 一种数据处理方法、装置和用于数据处理的装置
CN114091057B (zh) * 2021-11-08 2022-04-26 深圳致星科技有限公司 基于模型模拟的联邦学习安全审计方法及装置
CN114647662B (zh) * 2022-05-13 2022-08-23 富算科技(上海)有限公司 数据检索方法、装置、电子设备、存储介质
CN115270162B (zh) * 2022-09-26 2022-12-02 国网浙江省电力有限公司金华供电公司 基于多方计算的审计审价异构数据在线整合方法及系统

Family Cites Families (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6658568B1 (en) * 1995-02-13 2003-12-02 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
US7937579B2 (en) * 2005-03-16 2011-05-03 Dt Labs, Llc System, method and apparatus for electronically protecting data and digital content
US8744077B2 (en) * 2008-10-28 2014-06-03 International Business Machines Corporation Cryptographic encoding and decoding of secret data
US8458224B2 (en) * 2009-09-30 2013-06-04 Bank Of America Corporation Auditing search requests in a relationship analysis system
CN103795696A (zh) * 2012-10-31 2014-05-14 英业达科技有限公司 数据存取的方法及云端服务器系统
US10340038B2 (en) * 2014-05-13 2019-07-02 Nant Holdings Ip, Llc Healthcare transaction validation via blockchain, systems and methods
EP3149651B1 (de) * 2014-06-02 2020-04-29 Robert Bosch GmbH System und verfahren zur sicheren überprüfung von auditprotokollen
US20160162897A1 (en) * 2014-12-03 2016-06-09 The Filing Cabinet, LLC System and method for user authentication using crypto-currency transactions as access tokens
US9560078B2 (en) * 2015-02-04 2017-01-31 Intel Corporation Technologies for scalable security architecture of virtualized networks
US9992028B2 (en) * 2015-11-26 2018-06-05 International Business Machines Corporation System, method, and computer program product for privacy-preserving transaction validation mechanisms for smart contracts that are included in a ledger
US10503730B1 (en) * 2015-12-28 2019-12-10 Ionic Security Inc. Systems and methods for cryptographically-secure queries using filters generated by multiple parties
CN105721158A (zh) * 2016-01-20 2016-06-29 青岛一帆风顺软件有限公司 云安全隐私性和完整性保护方法和系统
US10237259B2 (en) * 2016-02-29 2019-03-19 Securekey Technologies Inc. Systems and methods for distributed identity verification
US20170264428A1 (en) * 2016-03-08 2017-09-14 Manifold Technology, Inc. Data storage system with blockchain technology
US10691817B2 (en) * 2016-05-06 2020-06-23 ZeroDB, Inc. Encryption for distributed storage and processing
CN105812126B (zh) * 2016-05-19 2018-10-12 齐鲁工业大学 健康区块链数据加密密钥的轻量级备份与高效恢复方法
CN106230808A (zh) * 2016-07-28 2016-12-14 杭州云象网络技术有限公司 一种基于区块链技术的个人征信系统建设方法
US10460118B2 (en) * 2016-08-30 2019-10-29 Workday, Inc. Secure storage audit verification system
CN106503994B (zh) * 2016-11-02 2020-07-28 西安电子科技大学 基于属性加密的区块链隐私数据访问控制方法
FR3061330B1 (fr) * 2016-12-28 2019-05-24 Bull Sas Systeme et procede pour la creation et la gestion d'autorisations decentralisees pour des objets connectes
CN106682530A (zh) * 2017-01-10 2017-05-17 杭州电子科技大学 一种基于区块链技术的医疗信息共享隐私保护方法及装置
CN106936818A (zh) * 2017-02-24 2017-07-07 中国科学院软件研究所 基于区块链技术的数据审计方法、客户端及区块链云端设备
US20180260888A1 (en) * 2017-03-08 2018-09-13 Factom Validating Mortgage Documents
CN107103252A (zh) * 2017-04-27 2017-08-29 电子科技大学 基于区块链的数据访问控制方法
US11170114B2 (en) * 2017-06-06 2021-11-09 City University Of Hong Kong Electronic storage system and a method of data management
US10790980B2 (en) * 2017-07-14 2020-09-29 International Business Machines Corporation Establishing trust in an attribute authentication system
CN107483446A (zh) * 2017-08-23 2017-12-15 上海点融信息科技有限责任公司 用于区块链的加密方法、设备以及系统
US10664538B1 (en) * 2017-09-26 2020-05-26 Amazon Technologies, Inc. Data security and data access auditing for network accessible content
CN109697204B (zh) 2017-10-23 2021-03-30 创新先进技术有限公司 一种数据审计的方法及装置
US11443310B2 (en) * 2017-12-19 2022-09-13 Paypal, Inc. Encryption based shared architecture for content classification
CN108364223B (zh) * 2017-12-29 2021-01-26 创新先进技术有限公司 一种数据审计的方法及装置

Also Published As

Publication number Publication date
US20200211105A1 (en) 2020-07-02
EP3651110A1 (de) 2020-05-13
CN108364223A (zh) 2018-08-03
WO2019128567A1 (zh) 2019-07-04
EP3651110A4 (de) 2020-07-01
TW201931263A (zh) 2019-08-01
CN108364223B (zh) 2021-01-26
TWI734041B (zh) 2021-07-21
US11295381B2 (en) 2022-04-05

Similar Documents

Publication Publication Date Title
SG11202001398TA (en) Data auditing method and device
SG10202108692SA (en) Data auditing method and device
ZA201904735B (en) Data processing method and device
ZA201904231B (en) Blockchain-based data processing method and device
ZA201800870B (en) Data processing method and device
SG11202001289VA (en) Data transmission method and device
SG10202101207WA (en) Blockchain-based data processing method and device
EP3570509C0 (de) Datenverarbeitungsverfahren und -vorrichtung
PL3413661T3 (pl) Sposób i urządzenie do transmisji danych
GB201713415D0 (en) Method and device
HK1256684A1 (zh) 數據傳輸方法和設備
SG11202003911QA (en) Data statistics method and apparatus
PL3376389T3 (pl) Sposób i urządzenie do przetwarzania danych
TWI561994B (en) Data transmission method and device
ZA201905057B (en) Methods and devices for data processing
IL271310A (en) Method for timing data and related device
ZA201706750B (en) Data sending method and device
ZA201905821B (en) Data transmission method and device
ZA201904349B (en) Data transmission method and device
PL3713288T3 (pl) Sposób i urządzenie do nadawania danych
ZA202000917B (en) Method and device for processing data
HK1257348A1 (zh) 數據傳輸的方法和裝置
ZA201904404B (en) Data transmission method and device
PL3706350T3 (pl) Sposób i urządzenie do transmisji danych
GB201715774D0 (en) Method and device