CN106611128A - Secondary encryption-based data validation and data recovery algorithm in cloud storage - Google Patents

Secondary encryption-based data validation and data recovery algorithm in cloud storage Download PDF

Info

Publication number
CN106611128A
CN106611128A CN201610571537.2A CN201610571537A CN106611128A CN 106611128 A CN106611128 A CN 106611128A CN 201610571537 A CN201610571537 A CN 201610571537A CN 106611128 A CN106611128 A CN 106611128A
Authority
CN
China
Prior art keywords
data
block
matrix
ciphertext
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201610571537.2A
Other languages
Chinese (zh)
Inventor
范勇
胡成华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Yonglian Information Technology Co Ltd
Original Assignee
Sichuan Yonglian Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Yonglian Information Technology Co Ltd filed Critical Sichuan Yonglian Information Technology Co Ltd
Priority to CN201610571537.2A priority Critical patent/CN106611128A/en
Publication of CN106611128A publication Critical patent/CN106611128A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a secondary encryption-based data validation and data recovery algorithm in cloud storage. The algorithm comprises the steps of firstly carrying out first encryption after data segmentation, generating a hash value of a file by adopting an asymmetric encryption technology, utilizing the hash value of an original file as a secret key for secondary encryption of a random ciphertext data block and then utilizing the hash value as the secret key of a next ciphertext data block; and integrating data integrity and possession validation into a decryption operation of data access and then defining a data recovery label algorithm to generate a recovery label of the data for recovering original data. By adopting a secondary encryption technology, the overhead of computation and the complexity of validation are reduced by integrating data validation into a decryption process, and the data integrity and possession are validated in each access, so that the loss due to the fact that a user is misguided by wrong data is avoided. The memory space occupied by the recovery label is small and the recovery is simple and accurate.

Description

Data verification based on secondary encryption and data recovering algorithms in cloud storage
Technical field
The present invention relates to the checking of cloud computing, cloud storage, data safety, data integrity and the property held, altered data recover Field.
Background technology
User is placed the data in cloud space, saves local storage space, facilitates access, realizes data at any time Share everywhere, but after data are uploaded, departing from the control of data owner, if data occur mutation, perhaps can bring about calamity The impact of difficulty.So how to ensure the safety of data in cloud space, how to determine whether the data in cloud space are still true Effectively, if data are untrue, data how are recovered just into the focus of research.
Existing data verification technology mainly carries out the checking of the property held and verity to data, is by one by data The checking label of data is obtained after column count, is then stored, actively thinking that data are verified when may be destroyed. So not only calculate complicated, and overhead is big, it is impossible to the loss that data tampering brings is avoided completely;Simultaneously in data recovery Aspect, is typically all stored by the way of copy or backup, increases considerably space hold.
To solve problem above, the present invention proposes a kind of data verification and recovery algorithms based on secondary encryption, in algorithm Data validation process is incorporated in secondary decrypting process, data all can passively carry out integrity verification when accessing every time, Guarantee that data are all complete effective when accessing every time.
The content of the invention
For the above-mentioned deficiency of prior art, the present invention proposes the data verification sum in cloud storage based on secondary encryption According to recovery algorithms.
To solve the above problems, it is proposed that technical scheme below:
The present invention proposes the data recovery scheme in a kind of cloud storage based on secondary encryption, first to carrying out after deblocking Encrypt for the first time, using asymmetric cryptosystem technology, and the cryptographic Hash of file is generated, then with original cryptographic Hash as random one The key of the secondary encryption of individual ciphertext block data, then being carried out as the key of next ciphertext block data with its cryptographic Hash plus It is close, and the corresponding informance of key and ciphertext block data is generated, the integrity of data and the property held checking are fused to into data access Decryption computing in, if data are tampered, the ciphertext for obtaining for the first time encryption cannot be decrypted, that is, allow to decryption, finally Checking file cryptographic Hash come determine whether be need recover data.Then define data recovery labeling algorithm and generate data Recover label, for recovering initial data.Comprise the following steps that:
Step 1:Data are encrypted for the first time.
Step 2:Ciphertext data are encrypted again.
Step 3:Data recovery label is generated.
Step 4:Data are uploaded.
Step 5:Data access and checking.
Step 6:Data recovery.
The present invention beneficial effect be:
1st, using secondary encryption technology, data verification is incorporated in decrypting process, reduces expense and the checking of calculating Complexity, accessing can all verify the integrity and the property held of data each time, prevent user from being misled by the data of mistake and cause to damage Lose;
2nd, recover label occupancy memory space little, recover simple and accurate.
Specific embodiment
Step 1:Data are encrypted for the first time
Data, for the safety of data, all will can be uploaded again before cloud space is uploaded to after data encryption, secret Algorithm has a lot, in the present invention, using asymmetric cryptosystem:
Data F, its piecemeal is expressed as:F=(F1, F2..., Fn), data block is once encrypted with RSA Algorithm, encrypt Public key is keypk, private key is keysk, the ciphertext data obtained after encryption:
Step 2:Ciphertext data are encrypted again
The secondary encryption of data, is the proof procedure of data to be incorporated in ciphering process, and process is as follows:
(1) initial data F is carried out into Hash operation, obtains cryptographic Hash h of fileF(or being digital signature), for side Just calculate in the method, cryptographic Hash length is set as into 8.
(2) to ciphertext block dataHash operation is also carried out, the cryptographic Hash of ciphertext blocks is obtained
(3) existRandomly select ciphertext block dataAnd its corresponding Kazakhstan Uncommon value
(4) DES or other symmetric encipherment algorithms are adopted to data block in this programme,Be encrypted, encryption it is secret Key is set as key1, make key1=hF, that is to say, that cryptographic Hash h for arriving allowed after file F HashFThis character string is used as initial Key, with the method for symmetric cryptography to data blockEncryption, obtains ciphertext data and is expressed as soon after encryptionAnd record key1 With the corresponding relation of j.
(5) existRandomly select another ciphertext block data And its it is right The cryptographic Hash answeredWithAs key key of encryption2, to data blockIt is encrypted and obtains ciphertext block data And record key2With the corresponding relation of p.
(6) step (5) is repeated, until CFIn all of data block all encrypt and complete, after the completion of obtain all of two The ciphertext of secondary encryption is:
What is obtained simultaneously also hasCorresponding keys key of 1≤i≤nq(q ∈ { i }), all corresponding keys are set up Into a set S={ keyj, generate the corresponding relation τ, τ=(i, j) of i and j, that is to say, that the cryptographic Hash of record data block i As the encryption key of data block j, and without recording the numerical value of key.
It should be noted that all ofIn, there is one cryptographic HashDo not made by the key as secondary encryption With.
Step 3:Data recovery label is generated
Data are after cloud space is damaged or destroys, it is desirable to recover data, it is necessary to which when uploading, extra storage is more Remaining data message, or perhaps data backup, copy, then how can be stored using less space can be independent and complete It is complete to recover initial dataIn the present invention, with the method for redundancy encoding, the following algorithm for generating data recovery label is devised, In order to ensure the safety of data storage and bypass data deciphering twice, so selecting the ciphertext data after encrypting to first time:Processed, generate and recover label:
If the interstitial content for recovery of stomge label is m, the number of storage file block is α on each node, defines one The matrix A of individual m × a, the data in matrix areMatrix A=Nn×αMn×d, matrix Nn×aFor encoder matrix;Matrix Mn×dRepresent The information matrix of data to be stored, element therein contains the packet of ciphertext data.
Matrix N in formulan×α=[Γ Λ Γ], Γ are the matrixes of a n × α, and Λ is the diagonal matrix of a n × n, and And:Any row linear independence in N, any row linear independence in Γ, diagonal element is differed in Λ, according to these three condition constructions Till going out N matrix;M is information matrix,
S1、S2All it is the square formation of α × α, and respective triangleData block is all deposited in individual information bitLetter Breath, when recovering, mainly uses the symmetry of matrix.
It is calculated Ai
AiIn data be calculate after the recovery label data that obtains, that is, the data block being to solve forRecover label.
Step 4:Data are uploaded
In order to ensure have node suffer destruction when be unlikely to lose more data, so we upload when according to Certain rule is uploaded, first, willData upload to the section of cloud storage In point, then by AiUpload in cloud space on any two node, it is desirable to which one some can only at most deposit an Ai, and not Can storageTwo A of identicaliCan not deposit in same frame.Such storage rule prevents to greatest extent number According to losing for being destroyed and caused because of node or frame.User preserves the private key key of encryption for the first timeskWith original document Cryptographic Hash hF, τ=(i, j).
Step 5:Data access and checking
User sends access request when data are accessed to server, and server in order willDownload to this Ground, then performs decryption, and finding out first piece according to key corresponding informance τ needs the data block of decryption to be decrypted, and decrypts key For hF, then obtain first data blockThen Hash is generatedFor decrypting second data block, calculate always Until all of data block is all decrypted, then user is utilizing keyskCiphertext block data is decrypted original text is obtained Part.
(1) data verification
In the method data need not carry out integrity verification, verify fused in first time decrypts in other words, If next data cannot be decrypted, if information quilt in data block by certain data block disappearance using its cryptographic Hash Modification, then the key that its cryptographic Hash is converted cannot also decrypt next data block, if decryption failure, returns prompting letter Breath;User just knows that data have been destroyed.
(2) property held is proved
User is utilizing keyskCiphertext block data is decrypted and is obtained after original document, the file that decryption is obtained Kazakhstan is washed once, and with storage hFContrasted, if both are equal, the data downloaded are required data really, If unequal, illustrate that data are what is forged.
Step 6:Data recovery
When user decrypts the data not data of oneself that failure or decryption are obtained, it is believed that data have been suffered to usurp Change and destroy, now need to recover data.Restoration methods are:
The corresponding recovery label A of data block for needing to recover is downloaded in node from recovery of stomge labeli, by S1、S2Square The symmetry of battle array proceeds by calculating
Take advantage of Γ in the right sideTAfter obtainDisassembled into Two matrixes, the mode of disassembling is:
Due to S1、S2It is symmetrical, P, Q are also symmetrical, are then obtained:P+ Λ Q, (i, j) item element in this matrix For PI, jiQI, j, P, Q be symmetrical, so
PI, jiQI, j=QI, jiPI, j
Λ must element it is different, in can be release PI, jAnd QI, j, it is possible to obtain the i-th row in matrix P
Behavior below:According to linear nothing in Γ Close, can obtain
In formula, group volume is invertible matrix, in can be to solveCan solve in the same mannerThen just can isolate from matrixValue, obtain allUse keyskDecryption, Original data block F is obtainedi, it is exactly file F then to combine, and now can again calculate the Hash for newly obtaining the valency of asking Value, contrasts with original cryptographic Hash, unanimously, then illustrates that data are recovered completely, inconsistent, then need to carry out checking that cloud space is It is no to be destroyed.
In the soft recovery of all of data, not all situation can completely recover data, and the inventive method is being protected Card calculates simple, in the case that overhead is little, the probability of data recovery is lifted as far as possible.

Claims (5)

1. data verification and the data recovering algorithms of secondary encryption are based in cloud storage, the present invention relates to cloud computing, cloud storage, number Recover field according to the checking of safety, data integrity and the property held, altered data, it is characterized in that, comprise the steps:
Step 1:Data are encrypted for the first time
Step 2:Ciphertext data are encrypted again
Step 3:Data recovery label is generated
Step 4:Data are uploaded
Step 5:Data access and checking
Step 6:Data recovery.
2., according to the data verification in the cloud storage described in claim 1 based on secondary encryption and data recovering algorithms, it is special Levying is, the concrete calculating process in the above step 2 is as follows:
Step 2:Ciphertext data are encrypted again
The secondary encryption of data, is the proof procedure of data to be incorporated in ciphering process, and process is as follows:
(1)Initial data F is carried out into Hash operation, the cryptographic Hash of file is obtained(Or it is digital signature), count for convenience Calculate in the method, cryptographic Hash length is set as into 8
(2)To ciphertext block dataHash operation is also carried out, the cryptographic Hash of ciphertext blocks is obtained
(3)Randomly select ciphertext block dataAnd its corresponding Kazakhstan Uncommon value
(4)In this programme using DES or other symmetric encipherment algorithms to data block,It is encrypted, the key of encryption sets It is set to, order, that is to say, that the cryptographic Hash for arriving allowed after file F HashThis character string is used as first Beginning key, with the method for symmetric cryptography to data blockEncryption, obtains ciphertext data and is expressed as soon after encryption, and recordWith the corresponding relation of j
(5)Randomly select another ciphertext block data And its corresponding cryptographic Hash, useAs the key of encryption, to data blockIt is encrypted and obtains ciphertext Data block, and recordWith the corresponding relation of p
(6)Repeat step(5), untilIn all of data block all encrypt and complete, after the completion of obtain it is all of secondary plus Close ciphertext is:
What is obtained simultaneously also hasCorresponding keyBy all corresponding keys It is created as a setGenerate the corresponding relation of i and jThat is record data The cryptographic Hash of block i as data block j encryption key, and without record key numerical value
It should be noted that all ofIn, there is one cryptographic HashDo not used by the key as secondary encryption.
3., according to the data verification in the cloud storage described in claim 1 based on secondary encryption and data recovering algorithms, it is special Levying is, in the above step 3 to be specifically described process as follows:
Step 3:Data recovery label is generated
Data are after cloud space is damaged or destroys, it is desirable to recover data, it is necessary to which when uploading, extra storage is unnecessary Data message, or perhaps data backup, copy, then how can be stored using less space can be independently and completely extensive Multiple initial dataIn the present invention, with the method for redundancy encoding, the following algorithm for generating data recovery label is devised, in order to Ensure the safety of data storage and bypass data deciphering twice, so selecting the ciphertext data after encrypting to first time:Processed, generate and recover label:
If the interstitial content for recovery of stomge label is m, the number of storage file block is on each nodeDefine oneMatrix A, the data in matrix areMatrixMatrixFor encoder matrix;Square Battle arrayThe information matrix of data to be stored is represented, element therein contains the packet of ciphertext data
Matrix in formulaIt is oneMatrix,It is oneDiagonal matrix, and And:Any row linear independence in N,In any row linear independence,Middle diagonal element is differed, according to these three condition constructions Till going out N matrix;M is information matrix,
All it isSquare formation, and each triangleData block is all deposited in individual information bit's Information, when recovering, mainly uses the symmetry of matrix
It is calculated
In data be calculate after the recovery label data that obtains, that is, the data block being to solve forRecover label.
4., according to the data verification in the cloud storage described in claim 1 based on secondary encryption and data recovering algorithms, it is special Levying is, the above step 5 to be specifically described process as follows:
Step 5:Data access and checking
User sends access request when data are accessed to server, and server is in orderIt is locally downloading, so Decryption is performed afterwards, according to key corresponding informanceFinding out first piece needs the data block of decryption to be decrypted, and decryption key isThen first data block is obtainedThen Hash is generatedFor decrypting second data block, under calculating always Go until all of data block is all decrypted, then user is utilizingCiphertext block data is decrypted and is obtained Original document
(1)Data verification
In the method data need not carry out integrity verification, verify fused in first time decrypts in other words, if Certain data block disappearance, then cannot be decrypted using its cryptographic Hash to next data, if information is changed in data block, The key that so its cryptographic Hash is converted cannot also decrypt next data block, if decryption failure, returns information;User Just know that data have been destroyed
(2)The property held is proved
User is utilizingCiphertext block data is decrypted and is obtained after original document, the file that decryption is obtained is breathed out Wash once, and with storageContrasted, if both are equal, the data downloaded are required data really, such as It is really unequal, then illustrate that data are what is forged.
5., according to the data verification in the cloud storage described in claim 1 based on secondary encryption and data recovering algorithms, it is special Levying is, specific calculating process is as follows in the above step 6:
Step 6:Data recovery
When user decrypt failure or decryption obtain the data not data of oneself when, it is believed that data suffered to distort and Destruction, now needs to recover data, and restoration methods are:
The corresponding recovery label of data block for needing to recover is downloaded in node from recovery of stomge labelBySquare The symmetry of battle array proceeds by calculating
Take advantage of on the right sideAfter obtain Two matrixes are disassembled into, the mode of disassembling is:
Due toIt is symmetrical, P, Q are also symmetrical, are then obtained:In this matrix(I, j)Xiang Yuan Element isP, Q are symmetrical, so
Must element it is different, in can be releaseWithSo the i-th row in matrix P can be obtained
Behavior below:According to Middle linear independence, can obtain
In formula, group volume is invertible matrix, in can be to solveCan solve in the same mannerThen just can isolate from matrixValue, obtain allWithDecryption, you can obtain original data blockThen it is exactly file F to combine, and now can again calculate and newly obtain The cryptographic Hash of valency is asked, is contrasted with original cryptographic Hash, unanimously, then illustrate that data are recovered completely, it is inconsistent, then need to be examined Look into whether cloud space is destroyed.
CN201610571537.2A 2016-07-19 2016-07-19 Secondary encryption-based data validation and data recovery algorithm in cloud storage Pending CN106611128A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610571537.2A CN106611128A (en) 2016-07-19 2016-07-19 Secondary encryption-based data validation and data recovery algorithm in cloud storage

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610571537.2A CN106611128A (en) 2016-07-19 2016-07-19 Secondary encryption-based data validation and data recovery algorithm in cloud storage

Publications (1)

Publication Number Publication Date
CN106611128A true CN106611128A (en) 2017-05-03

Family

ID=58614892

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610571537.2A Pending CN106611128A (en) 2016-07-19 2016-07-19 Secondary encryption-based data validation and data recovery algorithm in cloud storage

Country Status (1)

Country Link
CN (1) CN106611128A (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107423630A (en) * 2017-07-31 2017-12-01 腾讯科技(深圳)有限公司 Data processing method and device
CN108768622A (en) * 2018-03-30 2018-11-06 国网河南省电力公司新乡供电公司 The safely outsourced calculating encryption method of matrix determinant in a kind of cloud computing
CN109787747A (en) * 2018-12-29 2019-05-21 如般量子科技有限公司 Anti- quantum calculation multi-enciphering cloud storage method and system based on multiple unsymmetrical key ponds
CN110138749A (en) * 2019-04-23 2019-08-16 华为技术有限公司 Data security protection method and related equipment
CN111008391A (en) * 2019-12-25 2020-04-14 北京中电华大电子设计有限责任公司 Flash encryption and decryption interface circuit and method
CN111046047A (en) * 2019-12-17 2020-04-21 支付宝(杭州)信息技术有限公司 Data query method and device for protecting privacy
CN111104694A (en) * 2019-12-02 2020-05-05 华中科技大学 Data encoding method and system supporting data support sexual certification and data repair
CN111914280A (en) * 2020-08-17 2020-11-10 南京珥仁科技有限公司 File self-encryption and decryption method
CN112685753A (en) * 2020-12-25 2021-04-20 上海焜耀网络科技有限公司 Method and equipment for storing encrypted data
CN113449314A (en) * 2020-03-25 2021-09-28 北京京东振世信息技术有限公司 Data processing method and device
CN113641984A (en) * 2021-08-30 2021-11-12 杭州百子尖科技股份有限公司 Encryption authentication method of data acquisition equipment
CN115955307A (en) * 2023-03-10 2023-04-11 江西曼荼罗软件有限公司 User password salt adding protection method and device, readable storage medium and electronic equipment
CN116090028A (en) * 2023-04-07 2023-05-09 深圳天谷信息科技有限公司 Electronic contract management method, device, equipment and medium capable of configuring security level
CN117056960A (en) * 2023-07-11 2023-11-14 中移互联网有限公司 Data access method, device, electronic equipment and storage medium
CN117349860A (en) * 2023-10-08 2024-01-05 娄底职业技术学院 File storage system and method based on matrix change and data segmentation

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101271501A (en) * 2008-04-30 2008-09-24 北京握奇数据***有限公司 Encryption and decryption method and device of digital media file
CN102014133A (en) * 2010-11-26 2011-04-13 清华大学 Method for implementing safe storage system in cloud storage environment
CN102624708A (en) * 2012-02-23 2012-08-01 浙江工商大学 Efficient data encryption, updating and access control method for cloud storage
CN102710757A (en) * 2012-05-21 2012-10-03 北京航空航天大学 Distributed cloud storage data integrity protection method
CN103118089A (en) * 2013-01-22 2013-05-22 华中科技大学 Safe storage method based on a plurality of cloud storage systems and system thereof
CN104660590A (en) * 2015-01-31 2015-05-27 宁波工程学院 Cloud storage scheme for file encryption security

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101271501A (en) * 2008-04-30 2008-09-24 北京握奇数据***有限公司 Encryption and decryption method and device of digital media file
CN102014133A (en) * 2010-11-26 2011-04-13 清华大学 Method for implementing safe storage system in cloud storage environment
CN102624708A (en) * 2012-02-23 2012-08-01 浙江工商大学 Efficient data encryption, updating and access control method for cloud storage
CN102710757A (en) * 2012-05-21 2012-10-03 北京航空航天大学 Distributed cloud storage data integrity protection method
CN103118089A (en) * 2013-01-22 2013-05-22 华中科技大学 Safe storage method based on a plurality of cloud storage systems and system thereof
CN104660590A (en) * 2015-01-31 2015-05-27 宁波工程学院 Cloud storage scheme for file encryption security

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107423630A (en) * 2017-07-31 2017-12-01 腾讯科技(深圳)有限公司 Data processing method and device
CN108768622A (en) * 2018-03-30 2018-11-06 国网河南省电力公司新乡供电公司 The safely outsourced calculating encryption method of matrix determinant in a kind of cloud computing
CN109787747A (en) * 2018-12-29 2019-05-21 如般量子科技有限公司 Anti- quantum calculation multi-enciphering cloud storage method and system based on multiple unsymmetrical key ponds
CN110138749A (en) * 2019-04-23 2019-08-16 华为技术有限公司 Data security protection method and related equipment
CN111104694A (en) * 2019-12-02 2020-05-05 华中科技大学 Data encoding method and system supporting data support sexual certification and data repair
CN111104694B (en) * 2019-12-02 2021-12-31 华中科技大学 Data encoding method and system supporting data support sexual certification and data repair
CN111046047A (en) * 2019-12-17 2020-04-21 支付宝(杭州)信息技术有限公司 Data query method and device for protecting privacy
CN111046047B (en) * 2019-12-17 2023-05-09 支付宝(杭州)信息技术有限公司 Privacy-protecting data query method and device
CN111008391A (en) * 2019-12-25 2020-04-14 北京中电华大电子设计有限责任公司 Flash encryption and decryption interface circuit and method
CN113449314B (en) * 2020-03-25 2023-11-03 北京京东振世信息技术有限公司 Data processing method and device
CN113449314A (en) * 2020-03-25 2021-09-28 北京京东振世信息技术有限公司 Data processing method and device
CN111914280A (en) * 2020-08-17 2020-11-10 南京珥仁科技有限公司 File self-encryption and decryption method
CN111914280B (en) * 2020-08-17 2024-05-17 南京珥仁科技有限公司 File self-encryption and decryption method
CN112685753A (en) * 2020-12-25 2021-04-20 上海焜耀网络科技有限公司 Method and equipment for storing encrypted data
CN112685753B (en) * 2020-12-25 2023-11-28 上海焜耀网络科技有限公司 Method and equipment for storing encrypted data
CN113641984A (en) * 2021-08-30 2021-11-12 杭州百子尖科技股份有限公司 Encryption authentication method of data acquisition equipment
CN115955307A (en) * 2023-03-10 2023-04-11 江西曼荼罗软件有限公司 User password salt adding protection method and device, readable storage medium and electronic equipment
CN116090028B (en) * 2023-04-07 2023-08-04 深圳天谷信息科技有限公司 Electronic contract management method, device, equipment and medium capable of configuring security level
CN116090028A (en) * 2023-04-07 2023-05-09 深圳天谷信息科技有限公司 Electronic contract management method, device, equipment and medium capable of configuring security level
CN117056960A (en) * 2023-07-11 2023-11-14 中移互联网有限公司 Data access method, device, electronic equipment and storage medium
CN117349860A (en) * 2023-10-08 2024-01-05 娄底职业技术学院 File storage system and method based on matrix change and data segmentation
CN117349860B (en) * 2023-10-08 2024-06-14 娄底职业技术学院 File storage system and method based on matrix change and data segmentation

Similar Documents

Publication Publication Date Title
CN106611128A (en) Secondary encryption-based data validation and data recovery algorithm in cloud storage
CN106548345B (en) Method and system for realizing block chain private key protection based on key partitioning
US8490164B2 (en) User authentication method, user authenticating device and program product
CN100432889C (en) System and method providing disconnected authentication
CN102138300B (en) Message authentication code pre-computation with applications to secure memory
CN110324143A (en) Data transmission method, electronic equipment and storage medium
CN101485137B (en) Method and apparatus for encrypting/decrypting data
CN100417064C (en) Information processing system and its method, information recording medium and ,program providing medium
JP4596256B2 (en) Transmission / reception system and method, transmission device and method, reception device and method, and program
US8494154B2 (en) Cryptographic ignition key system
US20190260667A1 (en) Method and system for validating ordered proof of transit of traffic packets in a network
CN109543434B (en) Block chain information encryption method, decryption method, storage method and device
Li et al. A modified reversible data hiding in encrypted images using random diffusion and accurate prediction
JPWO2005041474A1 (en) Authentication system and remote distributed storage system
CA2497561A1 (en) Method and system of securely escrowing private keys in a public key infrastructure
CN103095452A (en) Random encryption method needing to adopt exhaustion method for deciphering
CN110336673B (en) Block chain design method based on privacy protection
CN106650503A (en) Cloud side data integrity verification and restoration method based on IDA
CN114219483B (en) Method, equipment and storage medium for sharing block chain data based on LWE-CPBE
CN101515319A (en) Cipher key processing method, cipher key cryptography service system and cipher key consultation method
WO2007001075A1 (en) Encryption device, encryption method, decryption device, decryption method, and data structure
CN109274644A (en) A kind of data processing method, terminal and watermark server
US20170126663A1 (en) Forward-Secure Crash-Resilient Logging Device
CN112054900A (en) Ciphertext domain reversible information hiding method and software and hardware application system
CN110620658A (en) Method and device for safely storing private key of block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20170503

WD01 Invention patent application deemed withdrawn after publication