CN109344941A - A kind of big data secure sharing method and device - Google Patents

A kind of big data secure sharing method and device Download PDF

Info

Publication number
CN109344941A
CN109344941A CN201811018687.6A CN201811018687A CN109344941A CN 109344941 A CN109344941 A CN 109344941A CN 201811018687 A CN201811018687 A CN 201811018687A CN 109344941 A CN109344941 A CN 109344941A
Authority
CN
China
Prior art keywords
data
big data
government affairs
dimensional code
picture
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811018687.6A
Other languages
Chinese (zh)
Other versions
CN109344941B (en
Inventor
马莉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Foshan University
Original Assignee
Foshan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Foshan University filed Critical Foshan University
Priority to CN201811018687.6A priority Critical patent/CN109344941B/en
Publication of CN109344941A publication Critical patent/CN109344941A/en
Application granted granted Critical
Publication of CN109344941B publication Critical patent/CN109344941B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/30Creation or generation of source code
    • G06F8/31Programming languages or programming paradigms

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a kind of big data secure sharing method and devices by the critical data of government affairs big data, i.e. major key is converted to two-dimension code image, other data are embedded in two-dimension code image, the carry out data sharing of safety in the form of shared transmitting two-dimension code image, there is very strong cross-domain compatibility, it is shared easily to carry out cross-system, cross-platform data, can be realized cross-system, the data sharing between different platforms, it does not need to carry out data encryption, ensures the safety of shared data.

Description

A kind of big data secure sharing method and device
Technical field
This disclosure relates to technical field of data security, and in particular to a kind of big data secure sharing method and device.
Background technique
It is shared in transmission process in big data, it is easy to lead to the leakage of data and be cracked, the structure of big data has Multi-source heterogeneous feature is made of different important informations, during storage, transmission even when shared communication, It is easily intercepted and captured by illegal user and reads key message therein easily.At fields such as copyright, communication, file-sharings Phenomena such as shared information is intercepted and captured by illegal user, the safety, the communication in big data that seriously endanger data sharing often occurs Result in the process uncontrollable risk, caused by disclosure risk it is unpredictable, in existing method, often using to shared The methods of data symmetric cryptography solves the problems, such as this, but since method is fixed, the digital code key of encryption is easy to be cracked.
Summary of the invention
To solve the above problems, the disclosure provides a kind of big data secure sharing method and device, by government affairs big data Critical data, i.e. major key are converted to two-dimension code image, other data are embedded in two-dimension code image, with shared transmitting two dimensional code figure The carry out data sharing of the form safety of piece.
To achieve the goals above, according to the one side of the disclosure, a kind of big data secure sharing method, the side are provided Method the following steps are included:
The reading data stage:
Step 1, government affairs big data is read;
Step 2, the critical data of government affairs big data is converted into two-dimension code image;
Step 3, insertion picture will be generated in the related data insertion two-dimension code image of government affairs big data,
The data sharing stage:
Step 4, it shares and reads insertion picture;
Step 5, related data is extracted from insertion picture;
Step 6, from the two dimensional code reading key data of insertion picture.
Further, in step 1, the government affairs big data is combined by several data groups, the combination of each data It is made of critical data and related data, the value of the critical data can uniquely identify out each of government affairs big data number According to combination, the related data is the data combination rest part for removing critical data.
Further, in step 2, the step of critical data of government affairs big data being converted into two-dimension code image are as follows:
Step 2.1, the critical data of government affairs big data is encoded according to standard two-dimensional code coding rule;
Step 2.2, coding is generated into two dimensional code matrix;
Step 2.3, two dimensional code matrix is rendered to two-dimension code image data.
Further, in step 3, insertion picture will be generated in the related data insertion two-dimension code image of government affairs big data Including following sub-step,
Step 3.1, continuous text bit stream is converted by the related data of government affairs big data;
Step 3.2, text bit stream to be embedded is embedded into R, G of each pixel of two-dimension code image, B component it is superfluous Yu Wei, i.e. low three of R component, the lowest order of G component, low two of B component;
Step 3.2, insertion picture is generated after embedded text bit stream.
Further, in step 4, the shared insertion picture that reads is soft using different computers, difference in different places The insertion image data that the user of part can read.
Further, in steps of 5, being from the method that insertion picture extracts related data includes following sub-step,
Step 5.1, from low three of R component of each pixel of insertion picture, the lowest order of G component, low the two of B component Position composition text bit stream,
Step 5.2, the related data of government affairs big data is read from text bit stream.
Further, in step 6, it is from the method source code of the two dimensional code reading key data of insertion picture,
Step 6.1, two-dimensional code decoder is constructed;
Step 6.2, by two-dimensional code decoder from insertion picture two dimensional code reading key data.
The present invention also provides a kind of big data secure sharing device, described device includes: memory, processor and deposits The computer program that can be run in the memory and on the processor is stored up, the processor executes the computer journey Sort run is in described device in lower unit:
Data-reading unit, for reading government affairs big data;
Two dimensional code converting unit, for the critical data of government affairs big data to be converted to two-dimension code image;
Data embedding unit, for generating insertion picture in the related data insertion two-dimension code image by government affairs big data;
Data sharing unit is embedded in picture for shared read;
Data extracting unit, for extracting related data from insertion picture;
Two dimensional code reading unit, for the two dimensional code reading key data from insertion picture.
The disclosure has the beneficial effect that the present invention provides a kind of big data secure sharing method and device, have it is very strong across Domain compatibility, it is shared easily to carry out cross-system, cross-platform data, can be realized cross-system, between different platforms Data sharing does not need to carry out data encryption, ensures the safety of shared data.
Detailed description of the invention
By the way that the embodiment in conjunction with shown by attached drawing is described in detail, above-mentioned and other features of the disclosure will More obvious, identical reference label indicates the same or similar element in disclosure attached drawing, it should be apparent that, it is described below Attached drawing be only some embodiments of the present disclosure, for those of ordinary skill in the art, do not making the creative labor Under the premise of, it is also possible to obtain other drawings based on these drawings, in the accompanying drawings:
Fig. 1 show a kind of flow chart of big data secure sharing method;
Fig. 2 show a kind of big data secure sharing device figure.
Specific embodiment
It is carried out below with reference to technical effect of the embodiment and attached drawing to the design of the disclosure, specific structure and generation clear Chu, complete description, to be completely understood by the purpose, scheme and effect of the disclosure.It should be noted that the case where not conflicting Under, the features in the embodiments and the embodiments of the present application can be combined with each other.
It is as shown in Figure 1 to be explained according to a kind of flow chart of big data secure sharing method of the disclosure below with reference to Fig. 1 State a kind of big data secure sharing method according to embodiment of the present disclosure.
The disclosure proposes a kind of big data secure sharing method, specifically includes the following steps:
The reading data stage:
Step 1, government affairs big data is read;
Step 2, the critical data of government affairs big data is converted into two-dimension code image;
Step 3, insertion picture will be generated in the related data insertion two-dimension code image of government affairs big data,
The data sharing stage:
Step 4, it shares and reads insertion picture;
Step 5, related data is extracted from insertion picture;
Step 6, from the two dimensional code reading key data of insertion picture.
Further, in step 1, the government affairs big data is combined by several data groups, the combination of each data It is made of critical data and related data, the value of the critical data can uniquely identify out each of government affairs big data number According to combination, the related data is the data combination rest part for removing critical data, for example, the data of a government affairs big data Group is combined into enterprise and unifies social credibility code, enterprise's name, contact address, telephone number, then the data combination of the government affairs big data Critical data be unified social credibility code, related data is enterprise's name, contact address, telephone number.
Further, in step 2, the step of critical data of government affairs big data being converted into two-dimension code image are as follows:
Step 2.1, the critical data of government affairs big data is encoded according to standard two-dimensional code coding rule;
Step 2.2, coding is generated into two dimensional code matrix;
Step 2.3, two dimensional code matrix is rendered to two-dimension code image data.
Further, coding is generated into two dimensional code matrix, two dimensional code matrix is rendered to the source code of two-dimension code image data Are as follows:
Further, in step 3, insertion picture will be generated in the related data insertion two-dimension code image of government affairs big data Including following sub-step,
Step 3.1, continuous text bit stream is converted by the related data of government affairs big data;
Step 3.2, text bit stream to be embedded is embedded into R, G of each pixel of two-dimension code image, B component it is superfluous Yu Wei, i.e. low three of R component, the lowest order of G component, low two of B component;
Step 3.2, insertion picture is generated after embedded text bit stream.
Preferably, the source code that insertion picture is generated in the related data insertion two-dimension code image of government affairs big data is as follows:
Further, in step 4, the shared insertion picture that reads is soft using different computers, difference in different places The insertion image data that the user of part can read.
Further, in steps of 5, being from the method that insertion picture extracts related data includes following sub-step,
Step 5.1, from low three of R component of each pixel of insertion picture, the lowest order of G component, low the two of B component Position composition text bit stream,
Step 5.2, the related data of government affairs big data is read from text bit stream.
Preferably, the source code for the method for extracting related data from insertion picture is as follows:
Further, in step 6, it is from the method source code of the two dimensional code reading key data of insertion picture,
Step 6.1, two-dimensional code decoder is constructed;
Step 6.2, by two-dimensional code decoder from insertion picture two dimensional code reading key data.
// two-dimensional code decoder, the method source code of two dimensional code reading key data from insertion picture be,
MultiFormatReader mutiReader=new com.***.zxing.MultiFormatReader ();
Bitmap img=(Bitmap) Bitmap.FromFile (opFilePath);
If (img==null) return;
LuminanceSource ls=new RGBLuminanceSource (img, img.Width, img.Height);
BinaryBitmap bb=new BinaryBitmap (new com.***.zxing.common.Hybrid Binarizer(ls));
Hashtable hints=new Hashtable ();
hints.Add(EncodeHintType.CHARACTER_SET,"UTF-8");
Result r=mutiReader.decode (bb, hints);
Txtmsg2.Text=r.Text.
A kind of big data secure sharing device that embodiment of the disclosure provides, the one kind for being illustrated in figure 2 the disclosure are big A kind of big data secure sharing device of data safety sharing means figure, the embodiment includes: processor, memory and storage In the memory and the computer program that can run on the processor, the processor execute the computer program Step in a kind of above-mentioned big data secure sharing device embodiment of Shi Shixian.
Described device includes: memory, processor and storage in the memory and can transport on the processor Capable computer program, the processor execute the computer program and operate in lower unit of described device:
Data-reading unit, for reading government affairs big data;
Two dimensional code converting unit, for the critical data of government affairs big data to be converted to two-dimension code image;
Data embedding unit, for generating insertion picture in the related data insertion two-dimension code image by government affairs big data;
Data sharing unit is embedded in picture for shared read;
Data extracting unit, for extracting related data from insertion picture;
Two dimensional code reading unit, for the two dimensional code reading key data from insertion picture.
A kind of big data secure sharing device can run on desktop PC, notebook, palm PC and cloud Server etc. is held to calculate in equipment.A kind of big data secure sharing device, the device that can be run may include, but not only limit In processor, memory.It will be understood by those skilled in the art that the example is only a kind of big data secure sharing device Example, do not constitute the restriction to a kind of big data secure sharing device, may include component more more or fewer than example, Perhaps certain components or different components are combined, such as a kind of big data secure sharing device can also include input Output equipment, network access equipment, bus etc..
Alleged processor can be central processing unit (Central Processing Unit, CPU), can also be it His general processor, digital signal processor (Digital Signal Processor, DSP), specific integrated circuit (Application Specific Integrated Circuit, ASIC), ready-made programmable gate array (Field- Programmable Gate Array, FPGA) either other programmable logic device, discrete gate or transistor logic, Discrete hardware components etc..General processor can be microprocessor or the processor is also possible to any conventional processor Deng the processor is a kind of control centre of big data secure sharing device running gear, utilizes various interfaces and line A kind of entire big data secure sharing device of road connection can running gear various pieces.
The memory can be used for storing the computer program and/or module, and the processor is by operation or executes Computer program in the memory and/or module are stored, and calls the data being stored in memory, described in realization A kind of various functions of big data secure sharing device.The memory can mainly include storing program area and storage data area, Wherein, storing program area can application program needed for storage program area, at least one function (such as sound-playing function, figure As playing function etc.) etc.;Storage data area, which can be stored, uses created data (such as audio data, phone according to mobile phone This etc.) etc..In addition, memory may include high-speed random access memory, it can also include nonvolatile memory, such as firmly Disk, memory, plug-in type hard disk, intelligent memory card (Smart Media Card, SMC), secure digital (Secure Digital, SD) block, flash card (Flash Card), at least one disk memory, flush memory device or other volatile solid-states Part.
Although the description of the disclosure is quite detailed and especially several embodiments are described, it is not Any of these details or embodiment or any specific embodiments are intended to be limited to, but should be considered as is by reference to appended A possibility that claim provides broad sense in view of the prior art for these claims explanation, to effectively cover the disclosure Preset range.In addition, the disclosure is described with inventor's foreseeable embodiment above, its purpose is to be provided with Description, and those equivalent modifications that the disclosure can be still represented to the unsubstantiality change of the disclosure still unforeseen at present.

Claims (7)

1. a kind of big data secure sharing method, which is characterized in that the described method comprises the following steps:
The reading data stage:
Step 1, government affairs big data is read;
Step 2, the critical data of government affairs big data is converted into two-dimension code image;
Step 3, insertion picture will be generated in the related data insertion two-dimension code image of government affairs big data;
The data sharing stage:
Step 4, it shares and reads insertion picture;
Step 5, related data is extracted from insertion picture;
Step 6, from the two dimensional code reading key data of insertion picture.
2. a kind of big data secure sharing method according to claim 1, which is characterized in that in step 1, the government affairs Big data is combined by several data groups, and the combination of each data is made of critical data and related data, the key number According to value can uniquely identify out each of government affairs big data data combination, the related data be removing critical data Data combine rest part.
3. a kind of big data secure sharing method according to claim 1, which is characterized in that in step 2, government affairs are big The step of critical data of data is converted to two-dimension code image are as follows:
Step 2.1, the critical data of government affairs big data is encoded according to standard two-dimensional code coding rule;
Step 2.2, coding is generated into two dimensional code matrix;
Step 2.3, two dimensional code matrix is rendered to two-dimension code image data.
4. a kind of big data secure sharing method according to claim 1, which is characterized in that in step 3, government affairs are big Generating insertion picture in the related data insertion two-dimension code image of data includes following sub-step,
Step 3.1, continuous text bit stream is converted by the related data of government affairs big data;
Step 3.2, text bit stream to be embedded is embedded into R, G of each pixel of two-dimension code image, the redundancy of B component Position, i.e. low three of R component, the lowest order of G component, low two of B component;
Step 3.2, insertion picture is generated after embedded text bit stream.
5. a kind of big data secure sharing method according to claim 1, which is characterized in that in steps of 5, scheme from insertion Piece extract related data method be include following sub-step,
Step 5.1, from low three of R component of each pixel of insertion picture, the lowest order of G component, low two hyte of B component At text bit stream;
Step 5.2, the related data of government affairs big data is read from text bit stream.
6. a kind of big data secure sharing method according to claim 1, which is characterized in that in step 6, scheme from insertion The method source code of the two dimensional code reading key data of piece is,
Step 6.1, two-dimensional code decoder is constructed;
Step 6.2, by two-dimensional code decoder from insertion picture two dimensional code reading key data.
7. a kind of big data secure sharing device, which is characterized in that described device includes: memory, processor and is stored in In the memory and the computer program that can run on the processor, the processor execute the computer program fortune Row is in described device in lower unit:
Data-reading unit, for reading government affairs big data;
Two dimensional code converting unit, for the critical data of government affairs big data to be converted to two-dimension code image;
Data embedding unit, for generating insertion picture in the related data insertion two-dimension code image by government affairs big data;
Data sharing unit is embedded in picture for shared read;
Data extracting unit, for extracting related data from insertion picture;
Two dimensional code reading unit, for the two dimensional code reading key data from insertion picture.
CN201811018687.6A 2018-09-03 2018-09-03 Big data secure sharing method and device Active CN109344941B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811018687.6A CN109344941B (en) 2018-09-03 2018-09-03 Big data secure sharing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811018687.6A CN109344941B (en) 2018-09-03 2018-09-03 Big data secure sharing method and device

Publications (2)

Publication Number Publication Date
CN109344941A true CN109344941A (en) 2019-02-15
CN109344941B CN109344941B (en) 2021-11-30

Family

ID=65292343

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811018687.6A Active CN109344941B (en) 2018-09-03 2018-09-03 Big data secure sharing method and device

Country Status (1)

Country Link
CN (1) CN109344941B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110011993A (en) * 2019-03-25 2019-07-12 浩云科技股份有限公司 A kind of two dimensional code big data safe transmission device based on dynamic multi-level encryption and decryption

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101908155A (en) * 2010-06-08 2010-12-08 真心彩网络科技(上海)有限公司 The coded system of two-dimension code and method, decode system and method
CN102243714A (en) * 2010-07-20 2011-11-16 真软件株式会社 Two-dimensional code, coding system and method of two-dimensional code
JP2014106887A (en) * 2012-11-29 2014-06-09 Samsung R&D Institute Japan Co Ltd Two-dimensional color code, generation method and reading method for the same, and two-dimensional color code reading apparatus
CN105706107A (en) * 2013-11-07 2016-06-22 斯坎特拉斯特股份有限公司 Two dimensional barcode and method of authentication of such barcode

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101908155A (en) * 2010-06-08 2010-12-08 真心彩网络科技(上海)有限公司 The coded system of two-dimension code and method, decode system and method
CN102243714A (en) * 2010-07-20 2011-11-16 真软件株式会社 Two-dimensional code, coding system and method of two-dimensional code
JP2014106887A (en) * 2012-11-29 2014-06-09 Samsung R&D Institute Japan Co Ltd Two-dimensional color code, generation method and reading method for the same, and two-dimensional color code reading apparatus
CN105706107A (en) * 2013-11-07 2016-06-22 斯坎特拉斯特股份有限公司 Two dimensional barcode and method of authentication of such barcode

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
唐琳,黄猛,孙明珠: "《BMP图像的文本信息隐藏算法》", 《电脑编程技巧与维护》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110011993A (en) * 2019-03-25 2019-07-12 浩云科技股份有限公司 A kind of two dimensional code big data safe transmission device based on dynamic multi-level encryption and decryption
CN110011993B (en) * 2019-03-25 2021-07-27 浩云科技股份有限公司 Two-dimensional code big data safety transmission device based on developments multistage encryption and decryption

Also Published As

Publication number Publication date
CN109344941B (en) 2021-11-30

Similar Documents

Publication Publication Date Title
CN107239713B (en) Sensitive content data information protection method and system
Zhou et al. Faster-RCNN based robust coverless information hiding system in cloud environment
CN108521608A (en) Processing method, device, terminal and the storage medium of video file
CN109635628A (en) ID card information verification method, device, equipment and computer readable storage medium
CN109922155B (en) Method and device for realizing intelligent agent in block chain network
CN109977684A (en) A kind of data transmission method, device and terminal device
CN108881230B (en) Secure transmission method and device for government affair big data
Ramakrishnan et al. Text steganography: a novel character‐level embedding algorithm using font attribute
US9740871B2 (en) System and method for initializing tokens in a dictionary encryption scheme
CN110263502A (en) Image processing method and device based on block chain
CN111027301A (en) Information processing method, device, terminal equipment and storage medium
CN110263505A (en) Image processing method and device based on block chain
CN106203141A (en) The data processing method of a kind of application and device
CN103561000A (en) Multimedia data authentication method and device and browser
Kumar et al. Recent trends in text steganography with experimental study
CN109344941A (en) A kind of big data secure sharing method and device
CN109033224B (en) Risk text recognition method and device
CN110708423A (en) Message content display method and device and storage medium
CN117093619A (en) Rule engine processing method and device, electronic equipment and storage medium
Bertini et al. Can information hiding in social media posts represent a threat?
WO2016188079A1 (en) Data storage method for terminal device and terminal device
CN109324997B (en) Block chain-based digital right protection method and device
CN117009989A (en) Language model protection method and device and computing device cluster
CN103077238B (en) The offer method of electronic document, system, mother book server and sub-book client
CN115983275A (en) Named entity identification method, system and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20190215

Assignee: Dongguan Zhaoyi Information Technology Co.,Ltd.

Assignor: FOSHAN University

Contract record no.: X2022990000868

Denomination of invention: A big data security sharing method and device

Granted publication date: 20211130

License type: Common License

Record date: 20221031

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20190215

Assignee: FOSHAN VIRTUAL REALITY BIG DATA INDUSTRY RESEARCH INSTITUTE Co.,Ltd.

Assignor: FOSHAN University

Contract record no.: X2022990000895

Denomination of invention: A big data security sharing method and device

Granted publication date: 20211130

License type: Common License

Record date: 20221104

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20190215

Assignee: Guangzhou Taipu Intelligent Technology Co.,Ltd.

Assignor: FOSHAN University

Contract record no.: X2023980043890

Denomination of invention: A Method and Device for Secure Sharing of Big Data

Granted publication date: 20211130

License type: Common License

Record date: 20231019

Application publication date: 20190215

Assignee: Guangzhou Qinfeng Technology Co.,Ltd.

Assignor: FOSHAN University

Contract record no.: X2023980043888

Denomination of invention: A Method and Device for Secure Sharing of Big Data

Granted publication date: 20211130

License type: Common License

Record date: 20231019

Application publication date: 20190215

Assignee: Guangzhou Xinghuo Information Technology Co.,Ltd.

Assignor: FOSHAN University

Contract record no.: X2023980043887

Denomination of invention: A Method and Device for Secure Sharing of Big Data

Granted publication date: 20211130

License type: Common License

Record date: 20231019

Application publication date: 20190215

Assignee: Guangzhou Tianke Technology Co.,Ltd.

Assignor: FOSHAN University

Contract record no.: X2023980043886

Denomination of invention: A Method and Device for Secure Sharing of Big Data

Granted publication date: 20211130

License type: Common License

Record date: 20231019

Application publication date: 20190215

Assignee: Guangzhou Dongling Technology Co.,Ltd.

Assignor: FOSHAN University

Contract record no.: X2023980043896

Denomination of invention: A Method and Device for Secure Sharing of Big Data

Granted publication date: 20211130

License type: Common License

Record date: 20231019

Application publication date: 20190215

Assignee: Laishi (Guangzhou) Digital Technology Co.,Ltd.

Assignor: FOSHAN University

Contract record no.: X2023980043892

Denomination of invention: A Method and Device for Secure Sharing of Big Data

Granted publication date: 20211130

License type: Common License

Record date: 20231019

EE01 Entry into force of recordation of patent licensing contract