CN112887402B - Encryption and decryption method, system, electronic equipment and storage medium - Google Patents

Encryption and decryption method, system, electronic equipment and storage medium Download PDF

Info

Publication number
CN112887402B
CN112887402B CN202110100337.XA CN202110100337A CN112887402B CN 112887402 B CN112887402 B CN 112887402B CN 202110100337 A CN202110100337 A CN 202110100337A CN 112887402 B CN112887402 B CN 112887402B
Authority
CN
China
Prior art keywords
clusterid
encryption
module
decryption
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110100337.XA
Other languages
Chinese (zh)
Other versions
CN112887402A (en
Inventor
傅治宇
黄启功
王磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Yunsi Imagination Technology Co ltd
Original Assignee
Beijing Yunsi Imagination Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Yunsi Imagination Technology Co ltd filed Critical Beijing Yunsi Imagination Technology Co ltd
Priority to CN202110100337.XA priority Critical patent/CN112887402B/en
Publication of CN112887402A publication Critical patent/CN112887402A/en
Application granted granted Critical
Publication of CN112887402B publication Critical patent/CN112887402B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The application discloses an encryption and decryption method, a system, electronic equipment and a storage medium. The method comprises the following steps: collecting valid characters of clusteriD in the ceph cluster; recombining the valid characters of the clusteriD through a rule A; carrying out Hash operation on the valid characters of the clusteriD after the reorganization to produce a key value; forming a binary group; performing XOR operation on the binary group to obtain an XOR operation result which is used as an encryption or decryption secret key; acquiring data or encrypted data of a ceph internal data structure; and encrypting the data of the ceph internal data structure by using the secret key or decrypting the encrypted data. The system comprises: the device comprises an acquisition module, a recombination module, an operation module, a binary group module, an exclusive or operation module, a data acquisition module and an encryption and decryption module. The method and the device solve the problem that a simple and effective encryption and decryption method is lacked in data interaction of a visual ceph system.

Description

Encryption and decryption method, system, electronic equipment and storage medium
Technical Field
The present application relates to the field of encryption and decryption technologies, and in particular, to an encryption and decryption method, system, electronic device, and storage medium.
Background
Currently, ceph is a commonly used distributed storage system, and it is desirable for operation and maintenance, big data and other related personnel to visually display the mapping relationship of the internal data structure of ceph, however, if the mapping relationship of the internal data structure of ceph is desired to be displayed, data interaction is inevitably required, and if the security of the data interaction is not guaranteed, a great security threat will be caused to the ceph system.
The conventional encryption and decryption technology cannot be directly used in a ceph system because a ceph cluster exists in the ceph system, a plurality of servers simultaneously request data transmission, at this time, it is required to know which server the encrypted data is transmitted, and an encryption and decryption algorithm cannot be too complex, otherwise, the timeliness of data transmission is affected.
Aiming at the problem that the data interaction of the visual ceph system in the related technology lacks a simple and effective encryption and decryption method, an effective solution is not provided at present.
Disclosure of Invention
The present application mainly aims to provide an encryption and decryption method, system, electronic device, and storage medium, so as to solve the problem that a simple and effective encryption and decryption method is lacking in data interaction of a visual ceph system in the related art.
In order to achieve the above object, in a first aspect, the present application provides an encryption and decryption method, including the following steps:
collecting valid characters of clusteriD in the ceph cluster;
recombining the valid characters of the clusteriD through a rule A;
carrying out Hash operation on the valid characters of the clusteriD after the reorganization to produce a key value;
and combining the valid characters of the clusteriD after the reorganization and the key values into a binary group, wherein the binary group is recorded as: (valid character of clusterID after reassembly, key value);
performing XOR operation on the binary group to obtain an XOR operation result which is used as an encryption or decryption secret key;
acquiring data or encrypted data of a ceph internal data structure;
and encrypting the data of the ceph internal data structure by using the secret key or decrypting the encrypted data.
The rule A comprises:
recombining the valid characters of the clusteriD according to a preset sequence;
inserting specified characters according to a preset interval, and recombining the valid characters of the clusterID;
and selecting a specified section of the valid characters of the clusterID, and recombining the valid characters of the clusterID.
The valid characters of the clusterID consist of 32 valid characters, and the 32 valid characters consist of letters and numbers.
And the encryption processing comprises carrying out XOR operation on the data of the ceph internal data structure and the secret key to obtain encrypted data.
And the decryption processing comprises carrying out XOR operation on the encrypted data and the secret key to obtain data of the ceph internal data structure.
In a second aspect, the present application further provides an encryption and decryption system implemented by the encryption and decryption method, including:
the device comprises an acquisition module, a recombination module, an operation module, a binary group module, an exclusive or operation module, a data acquisition module and an encryption and decryption module;
the acquisition module, the recombination module, the operation module, the binary group module, the XOR operation module, the data acquisition module and the encryption and decryption module are sequentially connected;
the acquisition module is used for acquiring the valid characters of the clusteriD in the ceph cluster;
the restructuring module is used for restructuring the valid characters of the clusterID through a rule A;
the operation module is used for carrying out Hash operation on the valid characters of the clusteriD after the reorganization to produce a key value;
the binary group module is used for combining the valid characters of the clusterID after the recombination and the key values into a binary group;
the XOR operation module is used for carrying out XOR operation on the binary group to obtain an XOR operation result which is used as an encryption or decryption secret key;
the data acquisition module is used for acquiring data or encrypted data of the ceph internal data structure;
and the encryption and decryption module is used for encrypting the data of the ceph internal data structure by using the secret key or decrypting the encrypted data.
An electronic device comprising a memory for storing a computer program and a processor for executing the computer program to cause the computer device to execute the encryption and decryption method.
A readable storage medium having stored therein computer program instructions, which when read and executed by a processor, perform the encryption/decryption method.
The beneficial technical effects are as follows:
the encryption and decryption method is simple, the calculation amount is small, the requirement of online data interaction is met, the valid characters of the clusterID are used as the encryption and decryption objects, the unique performance of the clusterID can deduce which server the data is transmitted from at any time, and the problem of data orientation of encryption and decryption is solved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this application, serve to provide a further understanding of the application and to enable other features, objects, and advantages of the application to be more apparent. The drawings and their description illustrate the embodiments of the invention and do not limit it. In the drawings:
fig. 1 is a flowchart of an encryption and decryption method provided according to an embodiment of the present application;
fig. 2 is a schematic block diagram of an encryption and decryption system provided according to an embodiment of the present application.
Detailed Description
In order to make the technical solutions better understood by those skilled in the art, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only partial embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It should be noted that the terms "first," "second," and the like in the description and claims of this application and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It should be understood that the data so used may be interchanged under appropriate circumstances such that embodiments of the application described herein may be used. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
In this application, the terms "upper", "lower", "left", "right", "front", "rear", "top", "bottom", "inner", "outer", "middle", "vertical", "horizontal", "lateral", "longitudinal", and the like indicate orientations or positional relationships based on the orientations or positional relationships shown in the drawings. These terms are used primarily to better describe the present application and its embodiments, and are not used to limit the indicated devices, elements or components to a particular orientation or to be constructed and operated in a particular orientation.
Moreover, some of the above terms may be used to indicate other meanings besides the orientation or positional relationship, for example, the term "on" may also be used to indicate some kind of attachment or connection relationship in some cases. The specific meaning of these terms in this application will be understood by those of ordinary skill in the art as appropriate.
In addition, the term "plurality" shall mean two as well as more than two.
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
In a first aspect, the present application provides an encryption and decryption method, as shown in fig. 1, including the following steps:
step S1: collecting valid characters of clusteriD in the ceph cluster;
step S2: recombining the valid characters of the clusteriD through a rule A, and taking the recombined valid characters of the clusteriD as a public key;
step S3: carrying out Hash operation on the valid characters of the clusteriD after the reorganization to produce a key value as a private key;
the key value may be understood as a serial number in the hardware dongle.
Step S4: and combining the valid characters of the clusteriD after the reorganization and the key values into a binary group, wherein the binary group is recorded as: (valid character of clusterID after reassembly, key value);
step S5: performing XOR operation on the binary group to obtain an XOR operation result which is used as an encryption or decryption secret key;
step S6: acquiring data or encrypted data of a ceph internal data structure;
step S7: and encrypting the data of the ceph internal data structure by using the secret key or decrypting the encrypted data.
The rule A comprises:
recombining the valid characters of the clusteriD according to a preset sequence;
inserting specified characters according to a preset interval, and recombining the valid characters of the clusterID;
and selecting a specified section of the valid characters of the clusterID, and recombining the valid characters of the clusterID.
The valid characters of the clusterID consist of 32 valid characters, and the 32 valid characters consist of letters and numbers.
The encryption processing comprises carrying out XOR operation on the data of the ceph internal data structure and the secret key to obtain encrypted data;
and the decryption processing comprises carrying out XOR operation on the encrypted data and the secret key to obtain data of the ceph internal data structure.
In a second aspect, the present application further provides an encryption and decryption system implemented by using the encryption and decryption method, as shown in fig. 2, including:
the device comprises an acquisition module, a recombination module, an operation module, a binary group module, an exclusive or operation module, a data acquisition module and an encryption and decryption module;
the acquisition module, the recombination module, the operation module, the binary group module, the XOR operation module, the data acquisition module and the encryption and decryption module are sequentially connected;
the acquisition module is used for acquiring the valid characters of the clusteriD in the ceph cluster;
the restructuring module is used for restructuring the valid characters of the clusterID through a rule A;
the operation module is used for carrying out Hash operation on the valid characters of the clusteriD after the reorganization to produce a key value;
the binary group module is used for combining the valid characters of the clusterID after the recombination and the key values into a binary group;
the XOR operation module is used for carrying out XOR operation on the binary group to obtain an XOR operation result which is used as an encryption or decryption secret key;
the data acquisition module is used for acquiring data or encrypted data of the ceph internal data structure;
and the encryption and decryption module is used for encrypting the data of the ceph internal data structure by using the secret key or decrypting the encrypted data.
An electronic device comprising a memory for storing a computer program and a processor for executing the computer program to cause the computer device to execute the encryption and decryption method.
A readable storage medium having stored therein computer program instructions, which when read and executed by a processor, perform the encryption/decryption method.
The above description is only a preferred embodiment of the present application and is not intended to limit the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (7)

1. An encryption and decryption method, comprising the steps of:
collecting valid characters of clusteriD in the ceph cluster;
recombining the valid characters of the clusteriD through a rule A, wherein the rule A comprises: recombining the valid characters of the clusteriD according to a preset sequence; inserting specified characters according to a preset interval, and recombining the valid characters of the clusterID; selecting a specified section of characters in the valid characters of the clusteriD, and recombining the valid characters of the clusteriD;
carrying out Hash operation on the valid characters of the clusteriD after the reorganization to produce a key value;
and combining the valid characters of the clusteriD after the reorganization and the key values into a binary group, wherein the binary group is recorded as: (valid character of clusterID after reassembly, key value);
performing XOR operation on the binary group to obtain an XOR operation result which is used as an encryption or decryption secret key;
acquiring data or encrypted data of a ceph internal data structure;
and encrypting the data of the ceph internal data structure by using the secret key or decrypting the encrypted data.
2. The encryption and decryption method of claim 1, wherein the valid character of the clusterID consists of 32 valid characters, and the 32 valid characters consist of letters and numbers.
3. The encryption and decryption method according to claim 1, wherein the encryption process includes performing an exclusive or operation on the data of the ceph internal data structure and the key to obtain encrypted data.
4. The encryption and decryption method according to claim 3, wherein the decryption process includes performing an exclusive or operation on the encrypted data and the key to obtain data of the ceph internal data structure.
5. An encryption/decryption system implemented by the encryption/decryption method according to any one of claims 1 to 4, comprising:
the device comprises an acquisition module, a recombination module, an operation module, a binary group module, an exclusive or operation module, a data acquisition module and an encryption and decryption module;
the acquisition module, the recombination module, the operation module, the binary group module, the XOR operation module, the data acquisition module and the encryption and decryption module are sequentially connected;
the acquisition module is used for acquiring the valid characters of the clusteriD in the ceph cluster;
the restructuring module is configured to restructure the valid character of the clusterID according to a rule a, where the rule a includes: recombining the valid characters of the clusteriD according to a preset sequence; inserting specified characters according to a preset interval, and recombining the valid characters of the clusterID; selecting a specified section of characters in the valid characters of the clusteriD, and recombining the valid characters of the clusteriD;
the operation module is used for carrying out Hash operation on the valid characters of the clusteriD after the reorganization to produce a key value;
the binary group module is used for combining the valid characters of the clusterID after the recombination and the key values into a binary group;
the XOR operation module is used for carrying out XOR operation on the binary group to obtain an XOR operation result which is used as an encryption or decryption secret key;
the data acquisition module is used for acquiring data or encrypted data of the ceph internal data structure;
and the encryption and decryption module is used for encrypting the data of the ceph internal data structure by using the secret key or decrypting the encrypted data.
6. An electronic device, characterized in that the electronic device comprises a memory for storing a computer program and a processor for executing the computer program to make the computer device execute the encryption and decryption method according to any one of claims 1-4.
7. A readable storage medium, wherein computer program instructions are stored, and when read and executed by a processor, perform the encryption and decryption method according to any one of claims 1 to 4.
CN202110100337.XA 2021-01-25 2021-01-25 Encryption and decryption method, system, electronic equipment and storage medium Active CN112887402B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110100337.XA CN112887402B (en) 2021-01-25 2021-01-25 Encryption and decryption method, system, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110100337.XA CN112887402B (en) 2021-01-25 2021-01-25 Encryption and decryption method, system, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN112887402A CN112887402A (en) 2021-06-01
CN112887402B true CN112887402B (en) 2021-12-28

Family

ID=76051304

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110100337.XA Active CN112887402B (en) 2021-01-25 2021-01-25 Encryption and decryption method, system, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112887402B (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106156359A (en) * 2016-07-28 2016-11-23 四川新环佳科技发展有限公司 A kind of data synchronization updating method under cloud computing platform
CN106534169A (en) * 2016-12-06 2017-03-22 中国电子科技集团公司第三十二研究所 Storage encryption method based on network
CN107949842A (en) * 2015-07-01 2018-04-20 维卡艾欧有限公司 Support the Virtual File System of Multilayer Memory
CN109039743A (en) * 2018-08-03 2018-12-18 西安东美信息科技有限公司 The centralized management method of distributed storage ceph cluster networks
CN110321695A (en) * 2019-07-11 2019-10-11 成都卫士通信息产业股份有限公司 Big data system password method of servicing, device
CN110710153A (en) * 2017-06-14 2020-01-17 萨思学会有限公司 Distributed dataset encryption and decryption
CN110765095A (en) * 2019-10-28 2020-02-07 柏科数据技术(深圳)股份有限公司 Ceph-based RBD data storage method, system, server and storage medium
WO2020190558A1 (en) * 2019-03-15 2020-09-24 Fungible, Inc. Providing scalable and concurrent file systems
CN112070889A (en) * 2020-11-13 2020-12-11 季华实验室 Three-dimensional reconstruction method, device and system, electronic equipment and storage medium
CN112256602A (en) * 2020-10-22 2021-01-22 方一信息科技(上海)有限公司 PCIe SSD controller, data storage system and data transmission method

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101997835B (en) * 2009-08-10 2014-02-19 北京多思科技发展有限公司 Network security communication method, data security processing device and system for finance
CN107506652A (en) * 2017-07-13 2017-12-22 浙江大学 CephFS metadata of distributed type file system accesses the realization method and system of protection mechanism
CN108390759A (en) * 2018-03-21 2018-08-10 平安普惠企业管理有限公司 Code encryption, decryption method, device, computer equipment and storage medium
WO2020186081A1 (en) * 2019-03-12 2020-09-17 Intel Corporation Computational data storage systems

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107949842A (en) * 2015-07-01 2018-04-20 维卡艾欧有限公司 Support the Virtual File System of Multilayer Memory
CN106156359A (en) * 2016-07-28 2016-11-23 四川新环佳科技发展有限公司 A kind of data synchronization updating method under cloud computing platform
CN106534169A (en) * 2016-12-06 2017-03-22 中国电子科技集团公司第三十二研究所 Storage encryption method based on network
CN110710153A (en) * 2017-06-14 2020-01-17 萨思学会有限公司 Distributed dataset encryption and decryption
CN109039743A (en) * 2018-08-03 2018-12-18 西安东美信息科技有限公司 The centralized management method of distributed storage ceph cluster networks
WO2020190558A1 (en) * 2019-03-15 2020-09-24 Fungible, Inc. Providing scalable and concurrent file systems
CN110321695A (en) * 2019-07-11 2019-10-11 成都卫士通信息产业股份有限公司 Big data system password method of servicing, device
CN110765095A (en) * 2019-10-28 2020-02-07 柏科数据技术(深圳)股份有限公司 Ceph-based RBD data storage method, system, server and storage medium
CN112256602A (en) * 2020-10-22 2021-01-22 方一信息科技(上海)有限公司 PCIe SSD controller, data storage system and data transmission method
CN112070889A (en) * 2020-11-13 2020-12-11 季华实验室 Three-dimensional reconstruction method, device and system, electronic equipment and storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
《An Improvement on the Authentication and Encryption of Ceph in Unreliable Environments》;Kangning Dai;Bo Chen;《2019 IEEE 10th International Conference on Software Engineering and Service Science 》;20191231;第309-315页 *
《Ceph存储***在云计算环境中的应用》;陈晓丹,庞双龙,曾德生,尹玉婷;《计算机工程》;20200831;第49卷(第8期);第40-42页 *

Also Published As

Publication number Publication date
CN112887402A (en) 2021-06-01

Similar Documents

Publication Publication Date Title
CN102724215B (en) Method for storing user key safely and improving data security of cloud platform based on user login password
EP2876838B1 (en) Average-complexity ideal-security order-preserving encryption
CN107360156A (en) P2P network method for cloud storage based on block chain under a kind of big data environment
CN110337649A (en) The dynamic symmetry that do not discover for search pattern can search for the method and system encrypted
CN1281025C (en) Password variable identification verification technique
CN112100679B (en) Data processing method and device based on privacy protection and server
JP6701359B2 (en) Dynamic graphical password-based network registration method and system
CN104966026A (en) Arithmetical operation system
CN104967693A (en) Document similarity calculation method facing cloud storage based on fully homomorphic password technology
CN110704858A (en) Data security storage method and system under distributed environment
CN103368975A (en) Method and system for safe transmission of batch of data
CN102063587A (en) Cloud storage data storage and retrieval method, device and system
CN107770407B (en) The image encryption method and device of joint zero watermarking insertion
CN115277040B (en) Medical health data storage and sharing method and system based on blockchain technology
CN103631507A (en) Method and device for providing virtual keyboard
CN112887402B (en) Encryption and decryption method, system, electronic equipment and storage medium
CN111740965B (en) Internet of things equipment authentication method based on physical unclonable equation
Du et al. Secure and verifiable keyword search in multiple clouds
CN111260532A (en) Private image encryption method and device, electronic equipment and computer readable storage medium
CN113965311B (en) Method, system, medium, terminal and application for realizing format keeping encryption
US11190505B2 (en) Password card hinting system
CN107229743A (en) A kind of business management big data classified use method and system
CN113468549A (en) Retrieval method and system for encrypted information evidence based on block chain and electronic equipment
CN111859409A (en) Data processing method and device for financial system, equipment and storage medium
CN107294965A (en) A kind of business management big data method for authenticating and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant