CN112711745A - Method and device for strengthening network security based on encryption - Google Patents
Method and device for strengthening network security based on encryption Download PDFInfo
- Publication number
- CN112711745A CN112711745A CN202110013370.9A CN202110013370A CN112711745A CN 112711745 A CN112711745 A CN 112711745A CN 202110013370 A CN202110013370 A CN 202110013370A CN 112711745 A CN112711745 A CN 112711745A
- Authority
- CN
- China
- Prior art keywords
- user
- identity information
- sender
- encrypted
- data packet
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
- 238000000034 method Methods 0.000 title claims abstract description 49
- 238000005728 strengthening Methods 0.000 title abstract description 8
- 230000002708 enhancing effect Effects 0.000 claims description 5
- 238000012856 packing Methods 0.000 claims description 3
- 230000005540 biological transmission Effects 0.000 abstract description 9
- 238000003860 storage Methods 0.000 description 9
- 238000010586 diagram Methods 0.000 description 8
- 238000004590 computer program Methods 0.000 description 7
- 230000008569 process Effects 0.000 description 6
- 230000006870 function Effects 0.000 description 4
- 230000004048 modification Effects 0.000 description 2
- 238000012986 modification Methods 0.000 description 2
- 230000003287 optical effect Effects 0.000 description 2
- 230000006399 behavior Effects 0.000 description 1
- 230000008859 change Effects 0.000 description 1
- 230000006872 improvement Effects 0.000 description 1
- 238000004519 manufacturing process Methods 0.000 description 1
- 230000003068 static effect Effects 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6263—Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Medical Informatics (AREA)
- Databases & Information Systems (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
The application discloses a method and a device for strengthening network security based on encryption, wherein the method comprises the following steps: a sender determines whether the information to be sent comprises the identity information of a user; the sender encrypts the identity by using a first public key under the condition that the identity information of the user is included, wherein the sender stores the encrypted identity information of the user and deletes the unencrypted identity information of the user; the sender packs the information into a data packet according to a network protocol for sending; the sender encrypts the data packet using a second public key. The method and the device solve the problem that the user safety is possibly damaged due to the fact that the identity information of the user is leaked in the transmission process in the related technology, and improve the safety of the identity information transmission of the user to a certain extent.
Description
Technical Field
The present application relates to the field of positioning, and in particular, to a method and an apparatus for enhancing network security based on encryption.
Background
With the popularization of internet application and the dependence of people on the internet, the security problem of the internet is increasingly highlighted. Malicious programs, various kinds of phishing and technical theft continue to keep growing at a high speed, and along with the great growth of various network attacks, the leakage of a large amount of netizen personal information (namely, identity information of users) and the continuous increase of property loss are accompanied.
The identity information of the user can be transmitted on the network, and the leakage can be caused in the transmission process, so that the behavior which damages the safety of the user can be caused.
Disclosure of Invention
The application provides a method and a device for strengthening network security based on encryption, which are used for solving the problem that the identity information of a user in the related technology is leaked in the transmission process to possibly cause harm to the user security.
According to an aspect of the present invention, there is provided a method for enhancing network security based on encryption, comprising: a sender determines whether the information to be sent comprises the identity information of a user; the sender encrypts the identity by using a first public key under the condition that the identity information of the user is included, wherein the first public key and a first private key are a key pair, and the first private key is used for decrypting the content encrypted by using the first public key, and the sender saves the encrypted identity information of the user and deletes the unencrypted identity information of the user; the sender packs the information into a data packet according to a network protocol for sending; and the sender encrypts the data packet by using a second public key, wherein the second public key and a second private key are a key pair, and the second private key is used for decrypting the content encrypted by using the second public key.
Further, after the sender encrypts the data packet by using the second public key, the method further includes: and the sender sends the encrypted data packet.
Further, after the sender sends the encrypted data packet, the method further includes: the receiver receives the encrypted data packet; and the receiver decrypts the data packet by using the second private key and acquires the encrypted identity information of the user after decryption.
Further, after obtaining the encrypted identity information of the user after decryption, the method further includes: the receiver stores the encrypted identity information of the user; and when the receiving party needs the identity information of the user, the encrypted identity information of the user is decrypted by using the first private key, and the decrypted identity information of the user is deleted after the use is finished.
According to another aspect of the present invention, there is also provided an apparatus for enhancing network security based on encryption, including: the system comprises a sender and a receiver, wherein the sender is used for determining whether the information to be sent comprises the identity information of a user; the sender is configured to encrypt the identity with a first public key under the condition that the identity includes identity information of the user, where the first public key and a first private key are a key pair, and the first private key is used to decrypt content encrypted with the first public key, where the sender stores the encrypted identity information of the user and deletes the unencrypted identity information of the user; the sender is used for packing the information into a data packet according to a network protocol for sending; the sender is configured to encrypt the data packet using a second public key, where the second public key and a second private key are a key pair, and the second private key is used to decrypt content encrypted using the second public key.
Further, the sender is further configured to send the encrypted data packet.
Further, the receiver is configured to receive the encrypted data packet;
the receiving party is further configured to decrypt the data packet using the second private key, and obtain the encrypted identity information of the user after decryption.
Further, the receiving party is also used for storing the encrypted identity information of the user; the receiving party is further configured to decrypt the encrypted user identity information by using the first private key when the user identity information is needed, and delete the decrypted user identity information after the use is finished.
According to another aspect of the present application, there is also provided a memory for storing software for performing the above method.
According to another aspect of the present application, there is also provided a processor for executing software, wherein the software is configured to perform the above method.
The method comprises the following steps: a sender determines whether the information to be sent comprises the identity information of a user; the sender encrypts the identity by using a first public key under the condition that the identity information of the user is included, wherein the first public key and a first private key are a key pair, and the first private key is used for decrypting the content encrypted by using the first public key, and the sender saves the encrypted identity information of the user and deletes the unencrypted identity information of the user; the sender packs the information into a data packet according to a network protocol for sending; and the sender encrypts the data packet by using a second public key, wherein the second public key and a second private key are a key pair, and the second private key is used for decrypting the content encrypted by using the second public key. The method and the device solve the problem that the user safety is possibly damaged due to the fact that the identity information of the user is leaked in the transmission process in the related technology, and improve the safety of the identity information transmission of the user to a certain extent.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this application, illustrate embodiments of the application and, together with the description, serve to explain the application and are not intended to limit the application. In the drawings:
fig. 1 is a flowchart of a method for strengthening network security based on encryption according to an embodiment of the present application.
Detailed Description
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
In order to make the technical solutions better understood by those skilled in the art, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only partial embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It should be noted that the terms "first," "second," and the like in the description and claims of this application and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It should be understood that the data so used may be interchanged under appropriate circumstances such that embodiments of the application described herein may be used. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). The memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in the process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
In this embodiment, a method for strengthening network security based on encryption is provided, and fig. 1 is a flowchart of a method for strengthening network security based on encryption according to an embodiment of the present invention, as shown in fig. 1, the method includes the following steps:
step S102, a sender determines whether the information to be sent comprises the identity information of a user;
step S104, the sender encrypts the identity by using a first public key under the condition that the identity includes the identity information of the user, wherein the first public key and a first private key are a key pair, and the first private key is used for decrypting the content encrypted by using the first public key, wherein the sender saves the encrypted identity information of the user and deletes the unencrypted identity information of the user;
step S106, the sender packs the information into a data packet according to a network protocol for sending;
optionally, the data packet may further carry indication information, where the indication information is two bits, and when the indication information is 00, the indication information is used to indicate that the data packet does not include the identity information of the user; 01, indicating that the data packet carries the identity information of the unencrypted user; when the number is 11, the data packet is used for indicating that the encrypted user identity information is carried in the data packet; 10 is used to indicate that the encrypted user identity information is carried, and needs to be authorized by the authority server when decrypting.
Step S108, the sender encrypts the data packet by using a second public key, where the second public key and a second private key are a key pair, and the second private key is used to decrypt the content encrypted by using the second public key.
Through the steps, the problem that the safety of the user is possibly damaged due to the fact that the identity information of the user is leaked in the transmission process in the related technology is solved, and the safety of the identity information transmission of the user is improved to a certain extent.
Preferably, after the sender encrypts the data packet by using the second public key, the method further includes: and the sender sends the encrypted data packet.
As another optional implementation manner, the sender acquires a user level corresponding to the user, establishes a VPN-based secure channel with the receiver after the user level exceeds a predetermined level, and sends the encrypted data packet through the secure channel.
Preferably, after the sender sends the encrypted data packet, the method further includes: the receiver receives the encrypted data packet; and the receiver decrypts the data packet by using the second private key and acquires the encrypted identity information of the user after decryption.
As an optional implementation manner that can be added, the receiver may send a request message to a rights server first, where the request message is used to request the rights server to send the rights of the receiver. And the authority server stores the authorities corresponding to the network elements of all types, acquires the type of the network element corresponding to the receiver from the request message, acquires the authority corresponding to the type of the network element, and sends the authority to the receiver. And the receiver judges whether the receiver can decrypt the data packet according to the authority, and the receiver decrypts the data packet by using the second secret key under the condition that the authority supports the receiver to decrypt the data packet.
As an optional embodiment that may be added, when the receiver determines that it does not decrypt the data packet, the receiver sends a feedback message to the sender, where the feedback message is used to inform the sender to send the data packet to another network element. After receiving the feedback message, the sender acquires another network element with the authority to decrypt the data packet from the authority server, the authority server sends a network address of the another network element to the sender, after receiving the address, the sender sends the encrypted data packet to the another network element, after receiving the data packet, the another network element acquires the second secret key from the receiver, decrypts the data packet by using the second secret key, and sends the content obtained after decryption to the receiver.
Optionally, for greater security, the another network element obtains a third secret key from the authority server, the receiver encrypts the second secret key using the third public key, and sends the encrypted second secret key to the another network element, and the another network element decrypts the second secret key using the third secret key after receiving the encrypted second secret key, so as to obtain the second secret key.
Preferably, after obtaining the encrypted identity information of the user after decryption, the method further includes: the receiver stores the encrypted identity information of the user; and when the receiving party needs the identity information of the user, the encrypted identity information of the user is decrypted by using the first private key, and the decrypted identity information of the user is deleted after the use is finished.
In this embodiment, an apparatus is further provided, where modules in the apparatus correspond to the steps of the method described above, which have already been described in the above embodiments and are not described herein again.
In this embodiment, a device for strengthening network security based on encryption is further provided, including: the system comprises a sender and a receiver, wherein the sender is used for determining whether the information to be sent comprises the identity information of a user; the sender is configured to encrypt the identity with a first public key under the condition that the identity includes identity information of the user, where the first public key and a first private key are a key pair, and the first private key is used to decrypt content encrypted with the first public key, where the sender stores the encrypted identity information of the user and deletes the unencrypted identity information of the user; the sender is used for packing the information into a data packet according to a network protocol for sending; the sender is configured to encrypt the data packet using a second public key, where the second public key and a second private key are a key pair, and the second private key is used to decrypt content encrypted using the second public key.
Preferably, the sender is further configured to send the encrypted data packet.
Preferably, the receiving party is configured to receive the encrypted data packet;
the receiving party is further configured to decrypt the data packet using the second private key, and obtain the encrypted identity information of the user after decryption.
Preferably, the receiving party is further configured to store the encrypted identity information of the user; the receiving party is further configured to decrypt the encrypted user identity information by using the first private key when the user identity information is needed, and delete the decrypted user identity information after the use is finished.
In this embodiment, a memory is provided for storing software for performing the above-described method.
In this embodiment, a processor is provided for executing software for performing the above-described method.
It should be noted that the steps illustrated in the flowcharts of the figures may be performed in a computer system such as a set of computer-executable instructions and that, although a logical order is illustrated in the flowcharts, in some cases, the steps illustrated or described may be performed in an order different than presented herein.
An embodiment of the present invention provides a storage medium on which a program or software is stored, the program implementing the above method when executed by a processor. The memory may include volatile memory in a computer readable medium, Random Access Memory (RAM) and/or nonvolatile memory such as Read Only Memory (ROM) or flash memory (flash RAM), and the memory includes at least one memory chip.
The above are merely examples of the present application and are not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.
Claims (10)
1. A method for enhancing network security based on encryption, comprising:
a sender determines whether the information to be sent comprises the identity information of a user;
the sender encrypts the identity by using a first public key under the condition that the identity information of the user is included, wherein the first public key and a first private key are a key pair, and the first private key is used for decrypting the content encrypted by using the first public key, and the sender saves the encrypted identity information of the user and deletes the unencrypted identity information of the user;
the sender packs the information into a data packet according to a network protocol for sending;
and the sender encrypts the data packet by using a second public key, wherein the second public key and a second private key are a key pair, and the second private key is used for decrypting the content encrypted by using the second public key.
2. The method of claim 1, wherein after the sender encrypts the data packet using the second public key, the method further comprises:
and the sender sends the encrypted data packet.
3. The method according to claim 1 or 2, wherein after the sender sends the encrypted data packet, the method further comprises:
the receiver receives the encrypted data packet;
and the receiver decrypts the data packet by using the second private key and acquires the encrypted identity information of the user after decryption.
4. The method according to any one of claims 1 to 3, wherein after obtaining the encrypted identity information of the user after decryption, the method further comprises:
the receiver stores the encrypted identity information of the user;
and when the receiving party needs the identity information of the user, the encrypted identity information of the user is decrypted by using the first private key, and the decrypted identity information of the user is deleted after the use is finished.
5. An apparatus for enhancing network security based on encryption, comprising: a sender and a receiver, wherein,
the sender is used for determining whether the information to be sent comprises the identity information of the user;
the sender is configured to encrypt the identity with a first public key under the condition that the identity includes identity information of the user, where the first public key and a first private key are a key pair, and the first private key is used to decrypt content encrypted with the first public key, where the sender stores the encrypted identity information of the user and deletes the unencrypted identity information of the user;
the sender is used for packing the information into a data packet according to a network protocol for sending;
the sender is configured to encrypt the data packet using a second public key, where the second public key and a second private key are a key pair, and the second private key is used to decrypt content encrypted using the second public key.
6. The apparatus of claim 5, wherein:
the sender is also used for sending the encrypted data packet.
7. The apparatus of claim 5 or 6, wherein:
the receiver is used for receiving the encrypted data packet;
the receiving party is further configured to decrypt the data packet using the second private key, and obtain the encrypted identity information of the user after decryption.
8. The apparatus according to any one of claims 5 to 7,
the receiver is also used for storing the encrypted identity information of the user;
the receiving party is further configured to decrypt the encrypted user identity information by using the first private key when the user identity information is needed, and delete the decrypted user identity information after the use is finished.
9. A memory for storing software, wherein the software is configured to perform the method of any one of claims 1 to 4.
10. A processor configured to execute software, wherein the software is configured to perform the method of any one of claims 1 to 4.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110013370.9A CN112711745A (en) | 2021-01-06 | 2021-01-06 | Method and device for strengthening network security based on encryption |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110013370.9A CN112711745A (en) | 2021-01-06 | 2021-01-06 | Method and device for strengthening network security based on encryption |
Publications (1)
Publication Number | Publication Date |
---|---|
CN112711745A true CN112711745A (en) | 2021-04-27 |
Family
ID=75548312
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202110013370.9A Pending CN112711745A (en) | 2021-01-06 | 2021-01-06 | Method and device for strengthening network security based on encryption |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN112711745A (en) |
Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20100211779A1 (en) * | 2009-02-17 | 2010-08-19 | Sundaram Ganapathy S | Identity Based Authenticated Key Agreement Protocol |
CN106302699A (en) * | 2016-08-11 | 2017-01-04 | 广州慧睿思通信息科技有限公司 | A kind of method processing many deciphering machines PC end task of decryption |
CN107590025A (en) * | 2017-08-17 | 2018-01-16 | 深圳市优品壹电子有限公司 | A kind of back-up restoring method and system |
CN109818965A (en) * | 2019-02-02 | 2019-05-28 | 立旃(上海)科技有限公司 | Personal verification device and method |
CN110621016A (en) * | 2019-10-18 | 2019-12-27 | 中国联合网络通信集团有限公司 | User identity protection method, user terminal and base station |
CN110730447A (en) * | 2019-10-18 | 2020-01-24 | 中国联合网络通信集团有限公司 | User identity protection method, user terminal and core network |
-
2021
- 2021-01-06 CN CN202110013370.9A patent/CN112711745A/en active Pending
Patent Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20100211779A1 (en) * | 2009-02-17 | 2010-08-19 | Sundaram Ganapathy S | Identity Based Authenticated Key Agreement Protocol |
CN106302699A (en) * | 2016-08-11 | 2017-01-04 | 广州慧睿思通信息科技有限公司 | A kind of method processing many deciphering machines PC end task of decryption |
CN107590025A (en) * | 2017-08-17 | 2018-01-16 | 深圳市优品壹电子有限公司 | A kind of back-up restoring method and system |
CN109818965A (en) * | 2019-02-02 | 2019-05-28 | 立旃(上海)科技有限公司 | Personal verification device and method |
CN110621016A (en) * | 2019-10-18 | 2019-12-27 | 中国联合网络通信集团有限公司 | User identity protection method, user terminal and base station |
CN110730447A (en) * | 2019-10-18 | 2020-01-24 | 中国联合网络通信集团有限公司 | User identity protection method, user terminal and core network |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN110855671B (en) | Trusted computing method and system | |
CN109728914B (en) | Digital signature verification method, system, device and computer readable storage medium | |
CN103442059B (en) | File sharing method and device | |
CN109886040B (en) | Data processing method, data processing device, storage medium and processor | |
CN106650482A (en) | Electronic file encryption method and device, electronic file decryption method and device and electronic file encryption and decryption system | |
CN107317677B (en) | Secret key storage and equipment identity authentication method and device | |
US10887085B2 (en) | System and method for controlling usage of cryptographic keys | |
CN103731395A (en) | Processing method and system for files | |
CN109218334B (en) | Data processing method, device, access control equipment, authentication server and system | |
WO2015185331A1 (en) | Management of high number of unique keys by a secure element | |
WO2024198933A1 (en) | Private key protection method, server access method, system, device, and storage medium | |
KR20210058313A (en) | Data access control method and system using attribute-based password for secure and efficient data sharing in cloud environment | |
CN105337722A (en) | Data encryption method and apparatus | |
CN110717190A (en) | Distributed data storage method and device and data storage equipment | |
CN113918982B (en) | Data processing method and system based on identification information | |
CN111079157A (en) | Secret fragmentation trusteeship platform based on block chain, equipment and medium | |
CN107026730B (en) | Data processing method, device and system | |
CN108965278B (en) | Transaction request processing method and device | |
CN112579112B (en) | Mirror image security processing and deploying method, device and storage medium | |
CN112601218B (en) | Wireless network configuration method and device | |
CN105635141A (en) | Information transmission method and device | |
CN112711745A (en) | Method and device for strengthening network security based on encryption | |
CN105187379A (en) | Multi-party distrust-based password split managing method | |
CN115567200A (en) | http interface anti-brush method, system and related device | |
US11438153B2 (en) | Method and device for transmitting data |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
RJ01 | Rejection of invention patent application after publication |
Application publication date: 20210427 |
|
RJ01 | Rejection of invention patent application after publication |