CN112417499B - Intranet secret point extraction and management method based on block chain - Google Patents

Intranet secret point extraction and management method based on block chain Download PDF

Info

Publication number
CN112417499B
CN112417499B CN202011294186.8A CN202011294186A CN112417499B CN 112417499 B CN112417499 B CN 112417499B CN 202011294186 A CN202011294186 A CN 202011294186A CN 112417499 B CN112417499 B CN 112417499B
Authority
CN
China
Prior art keywords
secret
point
block chain
organization
secret point
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011294186.8A
Other languages
Chinese (zh)
Other versions
CN112417499A (en
Inventor
邱钰超
薛锋
白健
安红章
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CETC 30 Research Institute
Original Assignee
CETC 30 Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CETC 30 Research Institute filed Critical CETC 30 Research Institute
Priority to CN202011294186.8A priority Critical patent/CN112417499B/en
Publication of CN112417499A publication Critical patent/CN112417499A/en
Application granted granted Critical
Publication of CN112417499B publication Critical patent/CN112417499B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Automation & Control Theory (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses an internal network secret point extraction and management method based on a block chain, which comprises the following steps: s1, registering organizations; s2, after the organization registers, role distribution of the organization personnel is carried out; s3, after the role is distributed, carrying out secret point extraction identification; s4, after the identification is extracted from the secret point, secret fixing processing is carried out; s5, after the secret setting processing, secret point updating and the like are carried out; the method aims at the user-defined identification of the secret point secret marking rule, and meets various scenes of full-text secret setting or content secret setting; the confidential information of the confidential point is not linked, and the characteristic value and the confidential information are linked, so that the privacy and the safety of the content of the confidential point are ensured; the fuzzy hash algorithm can realize efficient, safe and convenient characteristic value calculation and the like.

Description

Intranet secret point extraction and management method based on block chain
Technical Field
The invention relates to the field of confidential file management, in particular to an intranet confidential point extraction and management method based on a block chain.
Background
The management of the organization intranet on the confidential documents does not have the capabilities such as internal confidential point extraction, confidential point management and the like, and the organization intranet mainly carries out one-time encryption on the whole document or data layer or is assisted with a document encryption technology to ensure the safe storage of confidential documents. Aiming at the content of the dense points, because of the security requirement brought by the secret-related property, a uniform dense point identification library cannot be formed and is still stored in a traditional centralized mode. Although the intranet is not easy to receive external network attacks, leakage and tampering of internal data cannot be avoided.
Disclosure of Invention
The invention aims to overcome the defects of the prior art and provide an intranet secret point extraction and management method based on a block chain, which has the capabilities of internal secret point extraction and secret point management and realizes the security, the non-falsification and the like of secret point information.
The purpose of the invention is realized by the following scheme:
an internal secret point extraction and management method based on a block chain comprises the following steps:
s1, registering organizations;
s2, after the organization registers, role distribution of the organization personnel is carried out;
s3, after the role is distributed, carrying out secret point extraction identification;
s4, after the identification is extracted from the secret point, secret fixing processing is carried out;
s5, after the encryption process, the encryption point is updated.
Further, step S1 includes the steps of:
s1.1, an organization submits a CA certificate and registration information to an auditing organization to apply for registration;
s1.2, carrying out qualification audit on the product by an audit organization;
s1.3, the verification is passed, and the signature is submitted to a block chain; otherwise, rejecting the registration application;
s1.4, verifying the signature by using a block chain, and marking a chain by using a certificate after the signature is verified; otherwise, rejecting the registration application. .
Further, step S2 includes the steps of:
s2.1, maintaining department data of the organization by a system administrator;
s2.2, maintaining the role personnel side to configure role authority;
and S2.2, configuring corresponding mechanism departments and roles at the personnel end of the maintenance mechanism.
Further, step S3 includes the steps of:
s3.1, configuring a secret point extraction rule according to business requirements, wherein the secret point extraction rule comprises a text internal secret piece marked by a special start-stop symbol; or calculating the secret point of the whole file;
and S3.2, forming file secret points and internal secret points according to the extraction rule.
Further, step S4 includes the steps of:
s4.1, calculating a fuzzy hash value, namely a characteristic value, of each secret point by the secret determining application end to form a file fuzzy hash and an internal secret point fuzzy hash, and establishing a relation of a pair of N;
s4.2, the signature of the encryption application end sends the characteristic value and the encryption information to the block chain;
s4.3, verifying the signature by the block chain, and recording the chain after the signature passes verification; otherwise, the chaining request is rejected.
Further, step S5 includes the steps of:
s5.1, the client can initiate change and decryption operation aiming at the original confidential document, and update aiming at the confidential point on the chain is initiated after verification;
and S5.2, running an intelligent contract according to the secret point secret period by the same-time block chain, and executing an automatic decryption process when the secret piece exceeds the secret period and is not prolonged.
Further, in step S2.2, the maintenance role personnel end includes a privacy-determining responsible person end.
Further, in step S4.2, the secret determination information includes a secret hash, a secret level, a secret period, and a secret determining responsible person.
The invention has the beneficial effects that:
the invention has the capabilities of internal secret point extraction and secret point management, realizes the security and non-falsification of the secret point information, and particularly can correspondingly adjust the identification rule of the secret point mark according to the business requirements, such as identifying the internal secret point of a text secret piece marked by a special start-stop symbol or only calculating the secret point aiming at the full text. Through a Hash abstract mode, a pair of N modes of a file fuzzy hash and an internal secret point fuzzy hash value are extracted and stored in an internal private link multi-node, so that the security and the non-falsification of secret point information are realized.
The method aims at the user-defined identification of the secret point secret marking rule, and meets various scenes of full-text secret setting or content secret setting; the confidential information of the confidential point is not linked, and the characteristic value and the confidential information are linked, so that the privacy and the safety of the content of the confidential point are ensured; the fuzzy hash algorithm can realize efficient, safe and convenient characteristic value calculation.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
FIG. 1 is an overall business flow diagram of the present invention;
FIG. 2 is an organization registration diagram of the present invention;
FIG. 3 is a schematic diagram of the human role assignment of the present invention;
FIG. 4 is a schematic diagram of a secret determination process according to the present invention;
FIG. 5 is a schematic diagram of a dense-point data fingerprint extraction algorithm according to the present invention.
Detailed Description
All of the features disclosed in the specification for all of the embodiments (including any accompanying claims, abstract and drawings), or all of the steps of a method or process so disclosed, may be combined and/or expanded, or substituted, in any way, except for mutually exclusive features and/or steps.
As shown in fig. 1 to 5, a method for extracting and managing an intranet secret point based on a block chain includes the steps of:
s1, registering organizations;
s2, after the organization registers, role distribution of the organization personnel is carried out;
s3, after the role is distributed, carrying out secret point extraction identification;
s4, after the identification is extracted from the secret point, secret fixing processing is carried out;
s5, after the encryption process, the encryption point is updated.
Further, step S1 includes the steps of:
s1.1, an organization submits a CA certificate and registration information to an auditing organization to apply for registration;
s1.2, carrying out qualification audit on the product by an audit organization;
s1.3, the verification is passed, and the signature is submitted to a block chain; otherwise, rejecting the registration application;
s1.4, verifying the signature by using a block chain, and marking a chain by using a certificate after the signature is verified; otherwise, rejecting the registration application. .
Further, step S2 includes the steps of:
s2.1, maintaining department data of the organization by a system administrator;
s2.2, maintaining the role personnel side to configure role authority;
and S2.2, configuring corresponding mechanism departments and roles at the personnel end of the maintenance mechanism.
Further, step S3 includes the steps of:
s3.1, configuring a secret point extraction rule according to business requirements, wherein the secret point extraction rule comprises a text internal secret piece marked by a special start-stop symbol; or calculating the secret point of the whole file;
and S3.2, forming file secret points and internal secret points according to the extraction rule.
Further, step S4 includes the steps of:
s4.1, calculating a fuzzy hash value, namely a characteristic value, of each secret point by the secret determining application end to form a file fuzzy hash and an internal secret point fuzzy hash, and establishing a relation of a pair of N;
s4.2, the signature of the encryption application end sends the characteristic value and the encryption information to the block chain;
s4.3, verifying the signature by the block chain, and recording the chain after the signature passes verification; otherwise, the chaining request is rejected.
Further, step S5 includes the steps of:
s5.1, the client can initiate change and decryption operation aiming at the original confidential document, and update aiming at the confidential point on the chain is initiated after verification;
and S5.2, running an intelligent contract according to the secret point secret period by the same-time block chain, and executing an automatic decryption process when the secret piece exceeds the secret period and is not prolonged.
Further, in step S2.2, the maintenance role personnel end includes a privacy-determining responsible person end.
Further, in step S4.2, the secret determination information includes a secret hash, a secret level, a secret period, and a secret determining responsible person.
In other embodiments of the invention, the scheme involves user roles: the secret applicant, the person responsible for secret determination, the administrator of the organization and the system administrator can correspondingly adjust the identification rules of the secret point marks according to the business requirements, such as identifying the secret points in the text secret piece marked by special start-stop symbols or only calculating the secret points aiming at the full text. Through a Hash abstract mode, a pair of N of a file fuzzy hash and an internal secret point fuzzy hash value is extracted and stored in an internal private link multi-node, so that the security and the non-falsification of secret point information are realized.
The technical scheme of the embodiment of the invention is divided into five stages: the method comprises the steps of organization registration, organization personnel role distribution, secret point extraction identification, secret setting and secret point updating, and the overall business process is shown in figure 1.
Stage one: organization registration (see FIG. 2)
1.1 the organization submits CA certificate and registration information to apply for registration;
1.2, the auditing organization audits the qualification of the product;
1.3, the signature submits the block chain after the audit is passed; otherwise, rejecting the registration application;
1.4 block chain verification signature, verification passing and certificate chain marking; otherwise, rejecting the registration application.
Description of fields:
name of field Meaning of a field Remarks for note
loginReq Registration request
Cert Certificate (Block chain issuance)
SIGreview Audit authority signature
enrollCertReq Certificate uplink request identification
And a second stage: organization personnel role assignment (see FIG. 3)
2.1 the system administrator maintains the department data of the organization;
2.2 maintaining roles (including a person responsible for determining privacy), and configuring role authorities;
2.2 maintenance of the institutional personnel, configuration of corresponding institutional departments and roles
Description of fields:
name of field Meaning of a field Remarks for note
orgid Mechanism
deptid Department of department
role Role names
function Authority name
account User ID
secret_level User privacy classification
And a third stage: dense point extraction mark
3.1 configuring a secret point extraction rule according to the service requirement, such as: a text inner seal marked with a special start-stop symbol; or calculating the secret point of the whole file;
3.2, forming file secret points and internal secret points according to the extraction rules.
And a fourth stage: fixed secret (see figure 4)
4.1 the encryption application calculates the fuzzy hash value, namely the characteristic value, of each secret point to form a file fuzzy hash and an internal secret point fuzzy hash, and establishes a relation of a pair of N; (see the attached FIG. 5)
4.2 the signature of the secret determination application end sends the characteristic value and secret determination information (secret point hash, secret level, secret period, secret determination accountant and the like) to the block chain;
4.3 block chain verification signature, verification is passed, and chain recording is carried out; otherwise, the chaining request is rejected.
Description of fields:
Figure BDA0002784710570000071
Figure BDA0002784710570000081
and a fifth stage: secret point update
5.1 the client can initiate the change and decryption operation aiming at the original confidential document, and the update aiming at the confidential point on the chain is initiated after the verification;
and 5.2, simultaneously, the block chain runs an intelligent contract according to the secret point secret period, and when the secret piece exceeds the secret period and is not prolonged for the period limit, an automatic decryption process is executed.
The beneficial effects and advantages of the embodiment of the invention mainly comprise three points:
(1) the user-defined identification aiming at the secret point secret marking rule meets various scenes of full-text secret marking or content secret marking;
(2) the confidential information of the confidential point is not linked, and the characteristic value and the confidential information are linked, so that the privacy and the safety of the content of the confidential point are ensured;
(3) the fuzzy hash algorithm can realize efficient, safe and convenient characteristic value calculation.
The fuzzy hash algorithm is a fragment hash algorithm based on content segmentation, and data fingerprints generated by the fuzzy hash algorithm can enable data to be still recognizable after intentional or unintentional partial change (including modification, addition and deletion of partial content at multiple places), so that the same data is prevented from being registered and released for multiple times. The fuzzy hash algorithm consists of the following parts:
(1) a weak hash algorithm and a fragmentation value for fragmentation;
(2) a strong hash algorithm for computing the hash of each slice;
(3) a compression mapping algorithm that maps the hash value of each slice to a shorter value;
(4) and a comparison algorithm for calculating the similarity degree of the two fuzzy hash values.
The functionality of the present invention, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium, and all or part of the steps of the method according to the embodiments of the present invention are executed in a computer device (which may be a personal computer, a server, or a network device) and corresponding software. And the aforementioned storage medium includes: various media capable of storing program codes, such as a usb disk, a removable hard disk, or an optical disk, exist in a read-only Memory (RAM), a Random Access Memory (RAM), and the like, for performing a test or actual data in a program implementation.
Other embodiments than the above examples may be devised by those skilled in the art based on the foregoing disclosure, or by adapting and using knowledge or techniques of the relevant art, and features of various embodiments may be interchanged or substituted and such modifications and variations that may be made by those skilled in the art without departing from the spirit and scope of the present invention are intended to be within the scope of the following claims.

Claims (5)

1. An internal secret point extraction and management method based on a block chain is characterized by comprising the following steps:
s1, registering organizations;
s2, after the organization registers, role distribution of the organization personnel is carried out;
s3, after the role is distributed, carrying out secret point extraction identification;
step S3 includes the steps of:
s3.1, configuring a secret point extraction rule according to business requirements, wherein the secret point extraction rule comprises a text internal secret piece marked by a special start-stop symbol; or calculating the secret point of the whole file;
s3.2, forming file secret points and internal secret points according to the extraction rules;
s4, after the identification is extracted from the secret point, secret fixing processing is carried out;
step S4 includes the steps of:
s4.1, calculating a fuzzy hash value, namely a characteristic value, of each secret point by the secret determining application end to form a file fuzzy hash and an internal secret point fuzzy hash, and establishing a relation of a pair of N;
s4.2, the signature of the encryption application end sends the characteristic value and the encryption information to the block chain;
s4.3, verifying the signature by the block chain, and recording the chain after the signature passes verification; otherwise, rejecting the chain recording request;
s5, after the secret setting processing, the secret point is updated;
step S5 includes the steps of:
s5.1, the client can initiate change and decryption operation aiming at the original confidential document, and update aiming at the confidential point on the chain is initiated after verification;
and S5.2, running an intelligent contract according to the secret point secret period by the same-time block chain, and executing an automatic decryption process when the secret piece exceeds the secret period and is not prolonged.
2. The method for extracting and managing an internal secret point based on a block chain according to claim 1, wherein step S1 includes the steps of:
s1.1, an organization submits a CA certificate and registration information to an auditing organization to apply for registration;
s1.2, carrying out qualification audit on the product by an audit organization;
s1.3, the verification is passed, and the signature is submitted to a block chain; otherwise, rejecting the registration application;
s1.4, verifying the signature by using a block chain, and marking a chain by using a certificate after the signature is verified; otherwise, rejecting the registration application.
3. The method for extracting and managing an internal secret point based on a block chain according to claim 1, wherein step S2 includes the steps of:
s2.1, maintaining department data of the organization by a system administrator;
s2.2, maintaining the role personnel side to configure role authority;
and S2.2, configuring corresponding mechanism departments and roles at the personnel end of the maintenance mechanism.
4. The method for extracting and managing the intranet privacy points based on the block chain according to claim 1, wherein in the step S2.2, the maintenance role personnel end comprises a privacy-determining accountant end.
5. The method for extracting and managing an internal secret point based on a block chain according to claim 1, wherein in step S4.2, the secret determination information includes a secret point hash, a secret level, a secret period, and a secret determination responsible person.
CN202011294186.8A 2020-11-18 2020-11-18 Intranet secret point extraction and management method based on block chain Active CN112417499B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011294186.8A CN112417499B (en) 2020-11-18 2020-11-18 Intranet secret point extraction and management method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011294186.8A CN112417499B (en) 2020-11-18 2020-11-18 Intranet secret point extraction and management method based on block chain

Publications (2)

Publication Number Publication Date
CN112417499A CN112417499A (en) 2021-02-26
CN112417499B true CN112417499B (en) 2022-04-22

Family

ID=74773945

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011294186.8A Active CN112417499B (en) 2020-11-18 2020-11-18 Intranet secret point extraction and management method based on block chain

Country Status (1)

Country Link
CN (1) CN112417499B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103093154A (en) * 2013-02-06 2013-05-08 杭州电子科技大学 Secret-level setting information management system and secret-level setting information management method
CN108614819A (en) * 2016-12-09 2018-10-02 中国地质调查局发展研究中心 Management system of geological data
CN110516451A (en) * 2019-07-24 2019-11-29 杭州电子科技大学 The change of ciphertext part level of confidentiality, decryption alert notification method are determined in derivation based on block chain
CN110647505A (en) * 2019-08-21 2020-01-03 杭州电子科技大学 Computer-assisted secret point marking method based on fingerprint characteristics
CN111090878A (en) * 2019-11-29 2020-05-01 中国电子科技集团公司第二十研究所 Password-fixed management system based on password points
CN111314060A (en) * 2018-12-12 2020-06-19 中移动信息技术有限公司 Key updating method, device and storage medium
CN111368269A (en) * 2020-02-29 2020-07-03 杭州电子科技大学 Fine-grained access control method based on dense point labeling
CN111783136A (en) * 2020-06-17 2020-10-16 联想(北京)有限公司 Data protection method, device, equipment and storage medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8380630B2 (en) * 2000-07-06 2013-02-19 David Paul Felsher Information record infrastructure, system and method
CN110941668B (en) * 2019-11-08 2022-09-16 中国电子科技网络信息安全有限公司 Block chain-based unified identity management and authentication method

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103093154A (en) * 2013-02-06 2013-05-08 杭州电子科技大学 Secret-level setting information management system and secret-level setting information management method
CN108614819A (en) * 2016-12-09 2018-10-02 中国地质调查局发展研究中心 Management system of geological data
CN111314060A (en) * 2018-12-12 2020-06-19 中移动信息技术有限公司 Key updating method, device and storage medium
CN110516451A (en) * 2019-07-24 2019-11-29 杭州电子科技大学 The change of ciphertext part level of confidentiality, decryption alert notification method are determined in derivation based on block chain
CN110647505A (en) * 2019-08-21 2020-01-03 杭州电子科技大学 Computer-assisted secret point marking method based on fingerprint characteristics
CN111090878A (en) * 2019-11-29 2020-05-01 中国电子科技集团公司第二十研究所 Password-fixed management system based on password points
CN111368269A (en) * 2020-02-29 2020-07-03 杭州电子科技大学 Fine-grained access control method based on dense point labeling
CN111783136A (en) * 2020-06-17 2020-10-16 联想(北京)有限公司 Data protection method, device, equipment and storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
数字化定密信息管理***的构建;邵根富 等;《保密科学技术》;20130410(第4期);11-15 *
数字化定密管理***的设计与实现;翟佩佩;《中国优秀硕士学位论文全文数据库 信息科技辑》;20140415(第4期);I138-50 *

Also Published As

Publication number Publication date
CN112417499A (en) 2021-02-26

Similar Documents

Publication Publication Date Title
Jing et al. A blockchain-based code copyright management system
US11373265B2 (en) Digital identification document
US20170286717A1 (en) Method and system for managing personal information within independent computer systems and digital networks
US10692167B2 (en) System and method for digitally watermarking digital facial portraits
CN108009445B (en) Semi-centralized trusted data management system
WO2020000777A1 (en) Method and apparatus for acquiring individual credit information on the basis of block chain, and computer device
CN105978855B (en) Personal information safety protection system and method under a kind of system of real name
CA3171228C (en) Block chain proof for identification
CN107688993A (en) A kind of credit information distribution account book system and record dissemination method
CN109829333A (en) A kind of key message guard method and system based on OpenID
CN110717197A (en) Credit investigation data sharing method based on block chain
CN111859431A (en) Electronic file signature method and device, electronic equipment and storage medium
Bezzi An entropy based method for measuring anonymity
CN110192212B (en) Digital asset platform
CN111611460A (en) File management method based on block chain
US20220129586A1 (en) Methods and systems for processing agency-initiated privacy requests
US20180300545A1 (en) System and Method for Digitally Watermarking Digital Facial Portraits
CN112417499B (en) Intranet secret point extraction and management method based on block chain
Gao et al. Data right confirmation mechanism based on blockchain and locality sensitive hashing
CN103390121B (en) Copyright ownership authentication method and system
CN112911002A (en) Block chain data sharing encryption method
Lv et al. Publishing triangle counting histogram in social networks based on differential privacy
CN113360575B (en) Method, device, equipment and storage medium for supervising transaction data in alliance chain
CN113498592B (en) Method and system for digital property authentication and management
KR102307668B1 (en) Certification system and certification method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant