CN113055155A - Data security storage method based on big data platform - Google Patents

Data security storage method based on big data platform Download PDF

Info

Publication number
CN113055155A
CN113055155A CN202110194884.9A CN202110194884A CN113055155A CN 113055155 A CN113055155 A CN 113055155A CN 202110194884 A CN202110194884 A CN 202110194884A CN 113055155 A CN113055155 A CN 113055155A
Authority
CN
China
Prior art keywords
data
encryption
storage method
ciphertext
aes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110194884.9A
Other languages
Chinese (zh)
Inventor
褚艳云
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Paco Information Technology Co ltd
Original Assignee
Shanghai Paco Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Paco Information Technology Co ltd filed Critical Shanghai Paco Information Technology Co ltd
Priority to CN202110194884.9A priority Critical patent/CN113055155A/en
Publication of CN113055155A publication Critical patent/CN113055155A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0631Substitution permutation network [SPN], i.e. cipher composed of a number of stages or rounds each involving linear and nonlinear transformations, e.g. AES algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Power Engineering (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a data security storage method based on a big data platform. The data security storage method based on the big data platform comprises the following steps: s1: dividing an independent encryption space from a storage space; s2: encrypting plaintext data to be stored by using an encryption algorithm to obtain encrypted ciphertext data; s3: randomizing the ciphertext data to obtain random ciphertext data; s4: storing the random ciphertext data into the independent encryption space; s5: HASH conversion is carried out on the random ciphertext data; s6: using the result after HASH conversion as a key to carry out AES encryption on the data to be encrypted; s7: and destroying the original plaintext data and the AES key. The data security storage method based on the big data platform has the advantages of multi-level encryption and high security performance.

Description

Data security storage method based on big data platform
Technical Field
The invention relates to the technical field of data storage, in particular to a data security storage method based on a big data platform.
Background
Big data is a data set which cannot be captured, managed and processed by a conventional software tool within a certain time range, is a massive, high-growth-rate and diversified information asset which needs a new processing mode to have stronger decision-making power, insight discovery power and flow optimization capability. The data storage is a temporary file generated in the processing process of the data stream or information needing to be searched in the processing process. Data is recorded in a certain format on a storage medium inside or outside the computer. The data store is named, which is to reflect the constituent meaning of the information features. The data flow reflects data flowing in the system and shows the characteristics of dynamic data; the data store reflects data that is static in the system, characterizing static data.
The big data platform is characterized in that in the field of data storage security, the common mode of data storage is as follows: encrypting important original data of a user plaintext to be stored by using an encryption algorithm to obtain ciphertext data; and then directly storing the obtained ciphertext data into a system storage medium, such as an optical disk, a mobile hard disk and a U disk Flash. As is well known, since the encryption algorithms such as SM1/SM2/SM3/SM4/DES/RSA are mostly public, it is very easy for hackers to write an attack decryption program for breaking ciphertext data according to a known public algorithm or steal important data after stealing a key.
Therefore, there is a need to provide a new data security storage method based on a big data platform to solve the above technical problems.
Disclosure of Invention
The invention aims to provide a data security storage method based on a big data platform, which has high security performance.
In order to solve the technical problem, the data security storage method based on the big data platform provided by the invention comprises the following steps:
s1: dividing an independent encryption space from a storage space;
s2: encrypting plaintext data to be stored by using an encryption algorithm to obtain encrypted ciphertext data;
s3: randomizing the ciphertext data to obtain random ciphertext data;
s4: storing the random ciphertext data into the independent encryption space;
s5: HASH conversion is carried out on the random ciphertext data;
s6: using the result after HASH conversion as a key to carry out AES encryption on the data to be encrypted;
s7: and destroying the original plaintext data and the AES key.
Preferably, when an access request for accessing the data in the independent encryption space is required, a biological or identity information verification mode of an operator needs to be provided, after verification is successful, a first verification code is randomly generated and sent to a pre-specified third-party terminal; then waiting for receiving a second verification code sent by the third party terminal, and refusing to enter the independent encryption space if the second verification code is not received within a specific time; and if a second verification code is received within a specific time, judging whether the second verification code is the same as the first verification code, if so, entering the independent encryption space, otherwise, refusing to enter the independent encryption space.
Preferably, in the step S6, the result after HASH is used as a key to perform AES fragmentation encryption on the data to be encrypted, that is, the information to be encrypted is fragmented, and then the fragmented data is encrypted by using an AES symmetric encryption algorithm; wherein the key used in AES encryption and decryption is the HASH result generated in step S5.
Preferably, the HASH conversion in step S5 generates an irreversible HASH result in one way.
Preferably, the encryption algorithm in the step S2 is an SM1 encryption algorithm, an SM2 encryption algorithm, an SM3 encryption algorithm, an SM4 encryption algorithm, a DES encryption algorithm, or an RSA encryption algorithm.
Preferably, the randomization in step S3 is implemented by hardware or software.
Preferably, when the randomization is implemented in hardware, the implementation method specifically includes: when the ciphertext data needs to be stored in X memory pages, X original randomized seeds are defined; wherein, the corresponding ciphertext data stored in one memory page is called page ciphertext data; for each memory page, randomizing the page ciphertext data by using the corresponding original randomized seeds to obtain X randomized page ciphertext data; and combining the X randomized page ciphertext data together to obtain the random ciphertext data.
Preferably, when performing decryption, specifically: and generating a random number, carrying out HASH conversion on the random number, using the result after the HASH conversion as a key, carrying out AES decryption on the data needing to be decrypted, and destroying the original data plaintext and the AES key.
Preferably, the result after HASH is used as a key to perform AES block decryption on the data to be decrypted, that is, the information to be decrypted is fragmented, and then the fragmented data is decrypted by using an AES symmetric decryption algorithm.
Preferably, the random ciphertext data stored in the encrypted space is derandomized to obtain the ciphertext data after derandomization; and carrying out decryption operation on the ciphertext data, restoring to obtain the original plaintext data, and reading the plaintext data from the storage medium.
Compared with the related technology, the data security storage method based on the big data platform provided by the invention has the following beneficial effects:
the invention provides a data security storage method based on a big data platform, which is characterized in that an independent encryption space is divided in a storage space, and the independent encryption space can only be accessed through a verification code, so that the data storage security can be improved; the key for AES encryption and decryption after HASH is not stored in any form, is temporarily generated each time encryption and decryption are needed, and is immediately destroyed after encryption and decryption operation, so that the security of the information stored in the mobile equipment is ensured to the greatest extent.
Drawings
Fig. 1 is a flow chart of a data secure storage method based on a big data platform according to a preferred embodiment of the present invention.
Detailed Description
The invention is further described with reference to the following figures and embodiments.
Referring to fig. 1, fig. 1 is a block flow diagram illustrating a data security storage method based on a big data platform according to a preferred embodiment of the present invention. The data security storage method based on the big data platform comprises the following steps:
s1: dividing an independent encryption space from a storage space;
s2: encrypting plaintext data to be stored by using an encryption algorithm to obtain encrypted ciphertext data;
s3: randomizing the ciphertext data to obtain random ciphertext data;
s4: storing the random ciphertext data into the independent encryption space;
s5: HASH conversion is carried out on the random ciphertext data;
s6: using the result after HASH conversion as a key to carry out AES encryption on the data to be encrypted;
s7: and destroying the original plaintext data and the AES key.
When an access request for accessing the data in the independent encryption space is required, a biological or identity information verification mode of an operator is required to be provided, after verification is successful, a first verification code is randomly generated and sent to a pre-specified third-party terminal; then waiting for receiving a second verification code sent by the third party terminal, and refusing to enter the independent encryption space if the second verification code is not received within a specific time; and if a second verification code is received within a specific time, judging whether the second verification code is the same as the first verification code, if so, entering the independent encryption space, otherwise, refusing to enter the independent encryption space.
In step S6, the result after HASH is used as a key to perform AES fragment encryption on the data to be encrypted, that is, the information to be encrypted is fragmented, and then the data after fragmentation is encrypted by using an AES symmetric encryption algorithm; wherein, the key used in AES encryption and decryption is the HASH result generated in step S5; all information needing to be stored is fragmented, and then AES symmetric encryption is carried out on the fragmented information. The AES encrypted password is automatically and randomly generated according to some specific unique information of a user and is obtained after HASH processing of a hardware HASH chip. This random number generation mechanism ensures that the random keys generated by each client are all different. This random code will be stored at the client and ready for use the next time it is decrypted. The client end generates a new random number according to a certain rule trigger. The key for AES encryption and decryption after HASH is not stored in any form at the client, is temporarily generated each time encryption and decryption are needed, and is immediately destroyed after encryption and decryption operation. Thus, the safety of the stored information is ensured to the maximum extent. The HASH chip is used to perform one-way irreversible HASH operation, which is the most economical one of all encryption and decryption methods.
The HASH conversion in step S5 generates an irreversible HASH result in one way.
The encryption algorithm in the step S2 is an SM1 encryption algorithm, an SM2 encryption algorithm, an SM3 encryption algorithm, an SM4 encryption algorithm, a DES encryption algorithm, or an RSA encryption algorithm.
The randomizing process in step S3 is implemented by hardware or software, the randomizing process performed by hardware has the advantages of fast operation speed, and the polynomial can be flexibly set by using a 16-bit X-order register. When the software mode is randomized, a plurality of different calculation polynomial APIs need to be written for the encryption and decryption storage function software module to select and recursively call according to the user requirement. The software mode and the hardware mode can achieve the same function by randomization processing. The encryption and decryption algorithm and the randomization can be realized in a hardware mode or a software mode, and when the encryption and decryption algorithm and the randomization are realized in the hardware mode, the encryption and decryption algorithm and the randomization have the advantages of high operation speed, flexible configuration, high reliability, high confidentiality and the like.
The randomizing method is realized in a hardware mode, and specifically comprises the following steps: when the ciphertext data needs to be stored in X memory pages, X original randomized seeds are defined; wherein, the corresponding ciphertext data stored in one memory page is called page ciphertext data; for each memory page, randomizing the page ciphertext data by using the corresponding original randomized seeds to obtain X randomized page ciphertext data; and combining the X randomized page ciphertext data together to obtain the random ciphertext data. The randomization process is: for original data A needing to be randomized, based on an n-order calculation polynomial set by a user, carrying out XOR operation on a plurality of specific bits of an original randomized seed to generate an output bit, and then carrying out XOR operation on the output bit and corresponding bits in the original data A to generate corresponding bits in randomized data; and circularly performing the operation on each bit in the original data A to obtain randomized data. The derandomization process is the inverse operation of the randomization process, i.e.: for randomized data B which needs to be derandomized, based on an n-order computing polynomial set by a user, after carrying out XOR operation on a plurality of specific bits of an original randomized seed to generate an output bit, carrying out XOR operation on the output bit and corresponding bits in the randomized data B, namely generating corresponding bits in the original data; the above operation is circularly performed on each bit in the randomized data B, that is, the original data is obtained by derandomization. The de-randomization process is unambiguously known to those skilled in the art based on the randomization process disclosed above, and therefore, the de-randomization process will not be described in detail herein.
When decryption is performed, the following concrete steps are performed: and generating a random number, carrying out HASH conversion on the random number, using the result after the HASH conversion as a key, carrying out AES decryption on the data needing to be decrypted, and destroying the original data plaintext and the AES key.
And using the result after HASH as a key to carry out AES fragmentation decryption on the data to be decrypted, namely fragmenting the information to be decrypted, and then using an AES symmetric decryption algorithm to decrypt the fragmented data.
Performing derandomization processing on the random ciphertext data stored in the encrypted space to obtain the ciphertext data after derandomization processing; and carrying out decryption operation on the ciphertext data, restoring to obtain the original plaintext data, and reading the plaintext data from the storage medium.
Compared with the related technology, the data security storage method based on the big data platform provided by the invention has the following beneficial effects:
the invention provides a data security storage method based on a big data platform, which is characterized in that an independent encryption space is divided in a storage space, and the independent encryption space can only be accessed through a verification code, so that the data storage security can be improved; the key for AES encryption and decryption after HASH is not stored in any form, is temporarily generated each time encryption and decryption are needed, and is immediately destroyed after encryption and decryption operation, so that the security of the information stored in the mobile equipment is ensured to the greatest extent.
The above description is only an embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (10)

1. A data security storage method based on a big data platform is characterized by comprising the following steps:
s1: dividing an independent encryption space from a storage space;
s2: encrypting plaintext data to be stored by using an encryption algorithm to obtain encrypted ciphertext data;
s3: randomizing the ciphertext data to obtain random ciphertext data;
s4: storing the random ciphertext data into the independent encryption space;
s5: HASH conversion is carried out on the random ciphertext data;
s6: using the result after HASH conversion as a key to carry out AES encryption on the data to be encrypted;
s7: and destroying the original plaintext data and the AES key.
2. The data security storage method based on the big data platform as claimed in claim 1, wherein when an access request for accessing the data in the independent encryption space is required, a verification mode of biological or identity information of an operator is required to be provided, and after the verification is successful, a first verification code is randomly generated and sent to a pre-designated third party terminal; then waiting for receiving a second verification code sent by the third party terminal, and refusing to enter the independent encryption space if the second verification code is not received within a specific time; and if a second verification code is received within a specific time, judging whether the second verification code is the same as the first verification code, if so, entering the independent encryption space, otherwise, refusing to enter the independent encryption space.
3. The big data platform-based data secure storage method according to claim 2, wherein in step S6, the data to be encrypted is encrypted in AES sharding using the result after HASH as a key, that is, the information to be encrypted is sharded, and then the sharded data is encrypted using an AES symmetric encryption algorithm; wherein the key used in AES encryption and decryption is the HASH result generated in step S5.
4. The big data platform-based data security storage method according to claim 1, wherein the HASH conversion in step S5 generates an irreversible HASH result in a unidirectional manner.
5. The big data platform-based data secure storage method according to claim 1, wherein the encryption algorithm in the step S2 is SM1 encryption algorithm, SM2 encryption algorithm, SM3 encryption algorithm, SM4 encryption algorithm, DES encryption algorithm or RSA encryption algorithm.
6. The big data platform-based data secure storage method according to claim 1, wherein the randomization in step S3 is implemented by hardware or software.
7. The big data platform-based data secure storage method according to claim 6, wherein the randomizing process is implemented in hardware, and specifically: when the ciphertext data needs to be stored in X memory pages, X original randomized seeds are defined; wherein, the corresponding ciphertext data stored in one memory page is called page ciphertext data; for each memory page, randomizing the page ciphertext data by using the corresponding original randomized seeds to obtain X randomized page ciphertext data; and combining the X randomized page ciphertext data together to obtain the random ciphertext data.
8. The big data platform-based data secure storage method according to claim 1, wherein when decrypting, specifically: and generating a random number, carrying out HASH conversion on the random number, using the result after the HASH conversion as a key, carrying out AES decryption on the data needing to be decrypted, and destroying the original data plaintext and the AES key.
9. The big data platform-based data secure storage method according to claim 8, wherein the result after HASH is used as a key to perform AES sharding decryption on the data to be decrypted, that is, to fragment the information to be decrypted, and then the data after sharding is decrypted by using an AES symmetric decryption algorithm.
10. The big data platform-based data secure storage method according to claim 1, wherein the random ciphertext data stored in the encrypted space is derandomized to obtain the ciphertext data after derandomization; and carrying out decryption operation on the ciphertext data, restoring to obtain the original plaintext data, and reading the plaintext data from the storage medium.
CN202110194884.9A 2021-02-21 2021-02-21 Data security storage method based on big data platform Pending CN113055155A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110194884.9A CN113055155A (en) 2021-02-21 2021-02-21 Data security storage method based on big data platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110194884.9A CN113055155A (en) 2021-02-21 2021-02-21 Data security storage method based on big data platform

Publications (1)

Publication Number Publication Date
CN113055155A true CN113055155A (en) 2021-06-29

Family

ID=76509900

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110194884.9A Pending CN113055155A (en) 2021-02-21 2021-02-21 Data security storage method based on big data platform

Country Status (1)

Country Link
CN (1) CN113055155A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113792345A (en) * 2021-09-18 2021-12-14 国网电子商务有限公司 Data access control method and device
CN114785598A (en) * 2022-04-22 2022-07-22 博智安全科技股份有限公司 Encryption and decryption method, device, equipment and storage medium for player identity

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102163178A (en) * 2010-02-24 2011-08-24 上海果壳电子有限公司 Secure storage method of data
CN103699854A (en) * 2013-12-31 2014-04-02 华为技术有限公司 Data storing method, data access method and storing equipment
CN104063672A (en) * 2013-03-23 2014-09-24 北京万协通信息技术有限公司 Data security storage method
CN105656936A (en) * 2016-03-09 2016-06-08 成都爆米花信息技术有限公司 Data encryption and storage method
CN111859427A (en) * 2020-07-22 2020-10-30 北京睿知图远科技有限公司 Multi-stage encrypted data storage method and system for preventing database collision and readable medium
US20210051001A1 (en) * 2018-08-14 2021-02-18 Advanced New Technologies Co., Ltd. Multiparty secure computing method, device, and electronic device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102163178A (en) * 2010-02-24 2011-08-24 上海果壳电子有限公司 Secure storage method of data
CN104063672A (en) * 2013-03-23 2014-09-24 北京万协通信息技术有限公司 Data security storage method
CN103699854A (en) * 2013-12-31 2014-04-02 华为技术有限公司 Data storing method, data access method and storing equipment
CN105656936A (en) * 2016-03-09 2016-06-08 成都爆米花信息技术有限公司 Data encryption and storage method
US20210051001A1 (en) * 2018-08-14 2021-02-18 Advanced New Technologies Co., Ltd. Multiparty secure computing method, device, and electronic device
CN111859427A (en) * 2020-07-22 2020-10-30 北京睿知图远科技有限公司 Multi-stage encrypted data storage method and system for preventing database collision and readable medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113792345A (en) * 2021-09-18 2021-12-14 国网电子商务有限公司 Data access control method and device
CN114785598A (en) * 2022-04-22 2022-07-22 博智安全科技股份有限公司 Encryption and decryption method, device, equipment and storage medium for player identity

Similar Documents

Publication Publication Date Title
JP5306465B2 (en) Pre-calculation of message authentication code applied to secure memory
EP1440535B1 (en) Memory encrytion system and method
US11308241B2 (en) Security data generation based upon software unreadable registers
US11042652B2 (en) Techniques for multi-domain memory encryption
JP2001514834A (en) Secure deterministic cryptographic key generation system and method
WO2022083324A1 (en) Message encryption method and device, message decryption method and device, and mobile terminal
CN111310222A (en) File encryption method
CN113055155A (en) Data security storage method based on big data platform
CN112152802B (en) Data encryption method, electronic device and computer storage medium
US11264063B2 (en) Memory device having security command decoder and security logic circuitry performing encryption/decryption commands from a requesting host
US7657034B2 (en) Data encryption in a symmetric multiprocessor electronic apparatus
JPH10271104A (en) Ciphering method and decipherinc method
CN115567200B (en) Http interface anti-brushing method, system and related equipment
US11050575B2 (en) Entanglement and recall system using physically unclonable function technology
CN114553557B (en) Key calling method, device, computer equipment and storage medium
CN116628776A (en) Memory device and method for reading memory array information of memory chip
EP3832945A1 (en) System and method for protecting memory encryption against template attacks
TWI805486B (en) Memory device and method for reading memory array of memory chip
US20240020383A1 (en) Method and circuit for protecting an electronic device from a side-channel attack
CN117955636A (en) High-security sensitive data access method and system
CN117650890A (en) Data processing method and device
Ri et al. Secure Disk Mixed System
CN114553438A (en) Data transmission method and device, electronic equipment and storage medium
CN116527236A (en) Information change verification method and system for encryption card
CN117979051A (en) Audio anti-counterfeiting method, equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210629

RJ01 Rejection of invention patent application after publication