CN104917759A - Third-party-based safety file storage and sharing system and method - Google Patents

Third-party-based safety file storage and sharing system and method Download PDF

Info

Publication number
CN104917759A
CN104917759A CN201510273917.3A CN201510273917A CN104917759A CN 104917759 A CN104917759 A CN 104917759A CN 201510273917 A CN201510273917 A CN 201510273917A CN 104917759 A CN104917759 A CN 104917759A
Authority
CN
China
Prior art keywords
file
user
key
shared
party
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510273917.3A
Other languages
Chinese (zh)
Other versions
CN104917759B (en
Inventor
樊凯
苏锐丹
葛楠
刘中山
潘永强
李晖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xi'an Panshi Anchuang Information Technology Co.,Ltd.
Original Assignee
Xidian University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xidian University filed Critical Xidian University
Priority to CN201510273917.3A priority Critical patent/CN104917759B/en
Publication of CN104917759A publication Critical patent/CN104917759A/en
Application granted granted Critical
Publication of CN104917759B publication Critical patent/CN104917759B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0827Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving distinctive intermediate devices or communication paths
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6272Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database by registering files or documents with a third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels

Abstract

The invention discloses a third-party-based safety file storage and sharing system and method. With the system and method, encrypted file uploading, file downloading and decryption, safety file storage to a third party, and safety sharing of a file in a system are realized. According to the invention, file encryption and decryption at a user terminal is realized. Decryption is carried out on a file secret key at a user terminal and then encryption is carried out again by using an opposite-party public key to generate a new file secret key; the file secret key is uploaded to a server side for storage; a shared file mark is made in a file list of a shared file receiver; and when the shared file receiver needs to obtain a shared file, the file secret key is decrypted by using a private key and then the file is decrypted, thereby obtaining a final file. Therefore, file safety in a sharing system can be guaranteed; and complexity of a sharing method of ciphertext files is reduced. The system calculated amount is reduced fundamentally. With the secret key distribution way, the user only has the control permission on own files, so that file storage becomes safe.

Description

Based on third-party secure file storage and shared system and method
Technical field
The invention belongs to technical field of information processing, particularly relate to a kind of based on third-party secure file storage and shared system and method.
Background technology
Increasing personal user or organization user use third party to serve to store data now.Third party's stores service can provide multiple benefit for user, comprises with low cost, easy to use, flexible storage, Additional Services and the central access to data.
Many users want to guarantee that oneself being stored in third-party information arbitrarily can not be obtained by the third-party institution.Therefore, user wishes the data of oneself to be encrypted before submitting to third party.Such as, due to privacy concern, possible personal user wishes sending to the data of third party storage vendor to be encrypted.Similar; some organization users may wish sending to the data encryption of third party storage vendor to guarantee to observe inner or external data protection requirement; such as governments and laws regulation, with the cooperation agreement etc. of its hetero-organization, and we often wish that our data can be shared each other for user.Therefore, the ciphering user data stored based on third party stores and deciphering is downloaded and enciphered data is shared and become problem now in the urgent need to address.User needs, by access control policy flexibly, to realize the flexible setting of authority, thus the shared scope of control data, and with telex network process in ensure the confidentiality of data.
Usually our encrypt file uses a key, encrypt and decrypt all uses same key, because this mode encrypt file has higher efficiency, but when we want by file-sharing give other users time, and want to allow him read file content, key must be given the other side by together, and he just can obtain the file shared.But the key of safety is paid and is very difficult to realize under single key service condition.
Summary of the invention
The object of the present invention is to provide a kind of based on third-party secure file storage and shared system and method, be intended to solve based in third-party storage, cannot ensure that the file after user data confidentiality and encryption shares to the problem of other users easily and fast very well.
The object of the present invention is to provide a kind of based on third-party secure file storage and shared system and method, described based on third-party secure file storage and shared system and the encryption of method to user side file is uploaded and user deciphers download file, when user file key is got user side by file after encryption is uploaded, file key is decrypted at user side and then re-starts to encrypt with the PKI of the other side and generate new file key, then be uploaded to service end to store, use when the other side uses file private key declassified document key so that again declassified document obtain definitive document.
Further, describedly specifically to comprise the following steps based on third-party secure file storage and shared system and method:
Step one, system initialization:
User A and user B carries out initialization when login system first;
Namely user A and user B carries out login system after completing initialization, and landfall process is as follows:
Logging in system by user, automatic acquisition is stored in the key file of third party's storing mechanism by user side, and get password key by carrying out Hash calculation to log-on message, by password key decruption key file, obtain user's master key and private key for user respectively after key file is resolved, and master key and private key are stored in user side;
Step 2, file encryption is uploaded;
Step 3, Cryptograph Sharing;
Step 4, file download is deciphered;
Step 5, nullify:
When needs are nullified, user side can remove the master key and the private key for user that are stored in user side automatically.
Further, described in step one, initialization procedure comprises:
The first step, user enters register interface, provides username & password to register on request, and then user side can generate according to log-on message the user password key meeting symmetric cryptographic key length requirement by hash function at user side;
Second step, it is the secure random number of m that user side can generate size by local function call in this locality, random number is as the master key of user, the size of m is determined the requirement of key length according to symmetric encipherment algorithm, meanwhile also generates the double secret key of the asymmetric encryption of user in this locality;
3rd step, is encrypted user's master key of generation and private key for user by password key, the key file of generating ciphertext state, being stored by file, being stored in user's registration information list by being uploaded to third-party platform mechanism after coding;
4th step, is directly uploaded to the PKI of generation in user's registration information list, carries out storing thus completing registration.
Further, described in step 2, files passe process comprises:
The first step, user A selects to need to encrypt the file uploaded, and then by the random number of a user side stochastic generation safety, length meets symmetric cryptographic key length, using random number as file key;
Second step, by using file key to be encrypted selected file, and is buffered in this locality by encrypted result;
3rd step, file key is encrypted by user's master key, and before the file key after encryption is spliced to the file after being encrypted by second step by the mode that file splices, forms a new file, front m byte is the file key after encryption, is the file content after encryption after m byte;
4th step, the encrypt file newly formed is uploaded to service end and stores by user A.
Further, described in step 3, file-sharing specifically comprises:
The first step, first user A selects the file needing to share in the memory space of oneself, it is shared for arranging file attribute, the window that user inquires about is provided, after user A inputs the user name of user B in window, whether user side automatically sends inquiry request and exists to service end inquiring user B, if user B exists, will return the PKI of a confirmation and user B;
Second step, user A is by sending request the file key after the encryption obtaining current wanted shared file, and the file key of close for the current file stored in third-party platform mechanism state then can be sent to user A by third-party platform authorities after request;
3rd step, after user A receives the file key of file, obtains the file key of the plaintext state of file by being stored in local master key deciphering;
4th step, by using the PKI of the user B got in a first step to be encrypted file key expressly, forms the file key of Xinmi City's state;
5th step, the user side of user A is encoded to character string by newly encrypting the key obtained by visual automatically, then the key after coding is uploaded to third-party platform mechanism, and in shared file information list, insert a record be used for storage key and relevant information;
6th step, third-party platform mechanism carries out file mark according to shared file information list for user B, makes user B to see in the memory space of oneself and to identify shared file.
Further, described in step 4, file download specifically comprises:
The download decryption of shared file:
The first step, user B selects the shared file received in the listed files of oneself, sends download request;
Second step, according to download request, third-party platform mechanism judges whether this file is shared file, if the file key be stored in shared file information list is then sent to user B by shared file, the shared file of request is sent to user B simultaneously and carries out buffer memory;
3rd step, user side is decrypted using the private key for user got the file key got in second step, thus gets file key, file is decrypted to the original document getting plaintext by using file key;
The download decryption of unshared file:
The first step, user A or B selects the unshared file that need download, and sends download request;
Second step, according to download request, third-party platform mechanism judges whether this file is shared file, if not shared file, then the file of request is sent to user A or B and carries out buffer memory;
3rd step, user side obtains the file header of buffer memory, and deciphers header information by the master key of user, acquires file key expressly, is obtained the original document of plaintext, thus complete download by file key deciphering expressly.
Another object of the present invention is to provide a kind of based on third-party secure file storage and shared system, describedly to comprise based on third-party secure file storage and shared system:
For storing the service end of third party's storing mechanism of data;
For carrying out file encryption deciphering and sharing operation, carry out the user side of the generation of key and the encrypt and decrypt operation of file.
Further, describedly three layers of key are used based on third-party secure file storage and shared system;
Ground floor is file key, is used for being encrypted protection to file;
The second layer is the public and private key of user and master key, is encrypted protection when user's public private key pair is used for shared file to file key, the file key of encrypt file when the master key of user is used for unshared storage;
Third layer password key, password key is used for being encrypted protection to the public private key pair of user and master key.
This invention ensures that the fail safe being stored in third party's data, and owing to being all encryption in files passe and downloading process, so be all safe; By adopting the mode of complete client encryption and decryption to maintain secrecy to user data, thus ensure that the fail safe of user data; Have employed the completely transparent mode of operation of user, user is easy to use, does not need extra work can complete the object of file-sharing; Adopt multistage key, the feature taking full advantage of public and private key makes the file in shared system safer, and greatly reduces the complexity that cryptograph files shares method; Sharing without the need to carrying out re-encrypted in full by adopting the mode of a realizing one secrete key for one file and key reconsul encryption to make, under the condition ensureing certain fail safe, fundamentally reducing the amount of calculation of system; The encryption key distribution mode adopted makes user have and only has the control to oneself file, file is stored safer.
Accompanying drawing explanation
Fig. 1 be the embodiment of the present invention provide based on third-party secure file storage and shared system structural representation;
Fig. 2 be the embodiment of the present invention provide based on third-party secure file storage and shared method flow diagram;
Embodiment
In order to make object of the present invention, technical scheme and advantage clearly understand, below in conjunction with embodiment, the present invention is further elaborated.Should be appreciated that specific embodiment described herein only in order to explain the present invention, be not intended to limit the present invention.
The encryption that the present invention mainly comprises file is uploaded, the download decryption of file and ciphertext share operation, the encrypt and decrypt of its file operates in user side and completes, Cryptograph Sharing operating process comprises file key is got user side, file key is decrypted at user side and then re-starts to encrypt with the PKI of the other side and generate new file key, then be uploaded to service end store, when need use file time use oneself private key declassified document key so that again declassified document can obtain definitive document.
Below in conjunction with drawings and the specific embodiments, application principle of the present invention is further described.
As shown in Figure 1, mainly the comprising based on third-party secure file storage and shared system of the embodiment of the present invention: service end 1, user side 2;
For storing the service end 1 of third party's storing mechanism of data, and user terminal, be user side 2; Wherein, service end 1 mainly carries out the storage of user data, and namely it can accept the request of user side 2 and carry out deal with data by the requirement of user side 2, and he also exists the possibility of leak data simultaneously.
User side 2 is legitimate device that the owner of file holds, and it is the core job environment that user carries out file encryption deciphering and sharing operation, is safe concerning user.The generation of key and the encrypt and decrypt operation of file is carried out at user side 2.
In order to understand method in this enforcement example and process better, choose a Cryptograph Sharing process to be described in detail, the participant of this process mainly contains tripartite, comprising: user A (encryption can carrying out file is uploaded, file decryption is downloaded and file-sharing is initiated) and user B (encryption can carrying out file is uploaded, file decryption is downloaded and file-sharing receives) and the third-party platform mechanism for storing data; Wherein user A is the owner of shared file, and it has any right to the file that will share; User B is the recipient of shared file, conducts interviews to file when authorizing share through user A; Third-party platform mechanism is mainly used in storing the file data of user, and key information after encryption and user's registration information and respond user's request.
As shown in Figure 2, concrete steps of the invention process are as follows:
(1) system initialization
In order to realize sharing functionality, user A and user B needs to carry out initialization when login system first.Initialization procedure comprises:
1a) user enters register interface, provides username & password to register on request, and then user terminal system can generate according to log-on message the user password key meeting symmetric cryptographic key length requirement by hash function 1 at user side;
1b) user side can generate size by local function call in this locality is the secure random number of m, this random number is as the master key of user, wherein the size of m is determined the requirement of key length according to symmetric encipherment algorithm, meanwhile also generate the double secret key of the asymmetric encryption of user in this locality, its length is also determined by specific algorithm.
1c) user's master key of generation and private key for user are encrypted by password key, the key file of generating ciphertext state, this file are stored by being uploaded to third-party platform mechanism after coding, being stored in user's registration information list.
1d) PKI of generation is directly uploaded in user's registration information list, carries out storing thus completing registration.
User A and user B can carry out login system after completing initialization, and landfall process is as described below:
Logging in system by user, automatic acquisition is stored in the key file of third party's storing mechanism by user terminal system, and get password key by carrying out Hash calculation to log-on message, by password key decruption key file, obtain user's master key and private key for user respectively after key file is resolved, and master key and private key are stored in user side.
(2) file encryption is uploaded
2a) user A selects to need to encrypt the file uploaded, and then by the random number of a user side stochastic generation safety, its length meets symmetric cryptographic key length, using this random number as file key;
2b) by using file key to be encrypted selected file, and encrypted result is buffered in this locality;
2c) file key is encrypted by user's master key, and the file key mode of being spliced by file after encryption is spliced to by step 2b) before file after encryption, form a new file, wherein front m byte is the file key after encryption, is the file content after encryption after m byte.
2d) encrypt file newly formed is uploaded to service end and stores by user A.
(3) Cryptograph Sharing
3a) first user A selects to need shared file in the memory space of oneself, it is shared for arranging file attribute, at this moment system can provide user the window inquired about, after user A inputs the user name of user B in window, whether user side automatically sends inquiry request and exists to service end inquiring user B, if user B exists, will return the PKI of a confirmation and user B;
3b) user A is by sending request the file key after the encryption obtaining current wanted shared file, and the file key of close for the current file stored in third-party platform mechanism state then can be sent to user A by third-party platform authorities after request;
After 3c) user A receives the file key of file, obtain the file key of the plaintext state of this file by being stored in local master key deciphering;
3d) by being used in step 3a) in the PKI of user B that gets file key is expressly encrypted, form the file key of Xinmi City's state, step 3d here) the cryptograph files key that generates only has user B just can be decrypted to get real file key, also thus ensure that the fail safe of shared file;
3e) user side of user A is encoded to character string by newly encrypting the key obtained by visual automatically, then the key after coding is uploaded to third-party platform mechanism, and in shared file information list, insert a record be used for storage key and relevant information;
3f) third-party platform mechanism carries out file mark according to shared file information list for user B, makes user B to see in the memory space of oneself and to identify shared file.
(4) file download deciphering
4a) user B selects the shared file that receives in the listed files of oneself, sends download request;
4b) according to download request, third-party platform mechanism judges whether this file is shared file, if the file key be stored in shared file information list is then sent to user B by shared file, the shared file of request is sent to user B simultaneously and carries out buffer memory, then perform step 4c; If not shared file then the direct file by request be sent to user B and be decrypted operation, thus obtain final file expressly.
4c) user side will use step 1c) in the private key for user that gets to 4b) in the file key that gets be decrypted, thus get file key, by using file key file be decrypted and get original document expressly.
(5) nullify
When service system needs to nullify, in order to security needs user side can remove the master key and the private key for user that are stored in user side automatically.
The foregoing is only preferred embodiment of the present invention, not in order to limit the present invention, all any amendments done within the spirit and principles in the present invention, equivalent replacement and improvement etc., all should be included within protection scope of the present invention.

Claims (8)

1. one kind based on third-party secure file storage and shared system and method, it is characterized in that, described based on third-party secure file storage and shared system and the encryption of method to user side file is uploaded and user deciphers download file, when file needs shared, after encryption is uploaded, user file key is got user side, file key is decrypted at user side and then re-starts to encrypt with the PKI of the other side and generate new file key, then be uploaded to service end to store, use when the other side uses file private key declassified document key so that again declassified document obtain definitive document.
2. as claimed in claim 1 based on third-party secure file storage and shared system and method, it is characterized in that, describedly specifically to comprise the following steps based on third-party secure file storage and shared system and method:
Step one, system initialization:
User A and user B carries out initialization when login system first;
Namely user A and user B carries out login system after completing initialization, and landfall process is as follows:
Logging in system by user, automatic acquisition is stored in the key file of third party's storing mechanism by user side, and get password key by carrying out Hash calculation to log-on message, by password key decruption key file, obtain user's master key and private key for user respectively after key file is resolved, and master key and private key are stored in user side;
Step 2, file encryption is uploaded;
Step 3, Cryptograph Sharing;
Step 4, file download is deciphered;
Step 5, nullify:
When needs are nullified, user side can remove the master key and the private key for user that are stored in user side automatically.
3., as claimed in claim 2 based on third-party secure file storage and shared system and method, it is characterized in that, described in step one, initialization procedure comprises:
The first step, user enters register interface, provides username & password to register on request, and then user side can generate according to log-on message the user password key meeting symmetric cryptographic key length requirement by hash function at user side;
Second step, it is the secure random number of m that user side can generate size by local function call in this locality, random number is as the master key of user, the size of m is determined the requirement of key length according to symmetric encipherment algorithm, meanwhile also generates the double secret key of the asymmetric encryption of user in this locality;
3rd step, is encrypted user's master key of generation and private key for user by password key, the key file of generating ciphertext state, being stored by file, being stored in user's registration information list by being uploaded to third-party platform mechanism after coding;
4th step, is directly uploaded to the PKI of generation in user's registration information list, carries out storing thus completing registration.
4., as claimed in claim 2 based on third-party secure file storage and shared system and method, it is characterized in that, described in step 2, files passe process comprises:
The first step, user A selects to need to encrypt the file uploaded, and then by the random number of a user side stochastic generation safety, length meets symmetric cryptographic key length, using random number as file key;
Second step, by using file key to be encrypted selected file, and is buffered in this locality by encrypted result;
3rd step, file key is encrypted by user's master key, and before the file key after encryption is spliced to the file after being encrypted by second step by the mode that file splices, forms a new file, front m byte is the file key after encryption, is the file content after encryption after m byte;
4th step, the encrypt file newly formed is uploaded to service end and stores by user A.
5., as claimed in claim 2 based on third-party secure file storage and shared system and method, it is characterized in that, described in step 3, file-sharing specifically comprises:
The first step, first user A selects the file needing to share in the memory space of oneself, it is shared for arranging file attribute, the window that user inquires about is provided, after user A inputs the user name of user B in window, whether user side automatically sends inquiry request and exists to service end inquiring user B, if user B exists, will return the PKI of a confirmation and user B;
Second step, user A is by sending request the file key after the encryption obtaining current wanted shared file, and the file key of close for the current file stored in third-party platform mechanism state then can be sent to user A by third-party platform authorities after request;
3rd step, after user A receives the file key of file, obtains the file key of the plaintext state of file by being stored in local master key deciphering;
4th step, by using the PKI of the user B got in a first step to be encrypted file key expressly, forms the file key of Xinmi City's state;
5th step, the user side of user A is encoded to character string by newly encrypting the key obtained by visual automatically, then the key after coding is uploaded to third-party platform mechanism, and in shared file information list, insert a record be used for storage key and relevant information;
6th step, third-party platform mechanism carries out file mark according to shared file information list for user B, makes user B to see in the memory space of oneself and to identify shared file.
6., as claimed in claim 2 based on third-party secure file storage and shared system and method, it is characterized in that, described in step 4, file download specifically comprises:
The download decryption of shared file:
The first step, user B selects the shared file received in the listed files of oneself, sends download request;
Second step, according to download request, third-party platform mechanism judges whether this file is shared file, if the file key be stored in shared file information list is then sent to user B by shared file, the shared file of request is sent to user B simultaneously and carries out buffer memory;
3rd step, user side is decrypted using the private key for user got the file key got in second step, thus gets file key, file is decrypted to the original document getting plaintext by using file key;
The download decryption of unshared file:
The first step, user A or B selects the unshared file that need download, and sends download request;
Second step, according to download request, third-party platform mechanism judges whether this file is shared file, if not shared file, then the file of request is sent to user A or B and carries out buffer memory;
3rd step, user side obtains the file header of buffer memory, and deciphers header information by the master key of user, acquires file key expressly, is obtained the original document of plaintext, thus complete download by file key deciphering expressly.
7. based on third-party secure file storage and a shared system, it is characterized in that, describedly to comprise based on third-party secure file storage and shared system:
For storing the service end of third party's storing mechanism of data;
For carrying out file encryption deciphering and sharing operation, carry out the user side of the generation of key and the encrypt and decrypt operation of file.
8. as claimed in claim 7 based on third-party secure file storage and shared system, it is characterized in that, describedly use three layers of key based on third-party secure file storage and shared system;
Ground floor is file key, is used for being encrypted protection to file;
The second layer is the public and private key of user and master key, is encrypted protection when user's public private key pair is used for shared file to file key, the file key of encrypt file when the master key of user is used for unshared storage;
Third layer password key, password key is used for being encrypted protection to the public private key pair of user and master key.
CN201510273917.3A 2015-05-26 2015-05-26 Based on third-party secure file storage and shared system and method Active CN104917759B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510273917.3A CN104917759B (en) 2015-05-26 2015-05-26 Based on third-party secure file storage and shared system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510273917.3A CN104917759B (en) 2015-05-26 2015-05-26 Based on third-party secure file storage and shared system and method

Publications (2)

Publication Number Publication Date
CN104917759A true CN104917759A (en) 2015-09-16
CN104917759B CN104917759B (en) 2019-02-22

Family

ID=54086465

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510273917.3A Active CN104917759B (en) 2015-05-26 2015-05-26 Based on third-party secure file storage and shared system and method

Country Status (1)

Country Link
CN (1) CN104917759B (en)

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105512578A (en) * 2015-12-08 2016-04-20 北京元心科技有限公司 Methods and devices for storing, deleting and reading data on SD (secure digital) card
CN108259173A (en) * 2018-01-23 2018-07-06 武汉城市职业学院 A kind of mobile Intelligent campus system based on Internet of Things
CN108390756A (en) * 2018-03-12 2018-08-10 临沂大学 A kind of amoeba management mode operating system
CN108462568A (en) * 2018-02-11 2018-08-28 西安电子科技大学 A kind of secure file storage and sharing method based on block chain
CN108650096A (en) * 2018-04-23 2018-10-12 广东水利电力职业技术学院(广东省水利电力技工学校) A kind of industrial field bus control system
CN108803509A (en) * 2018-05-31 2018-11-13 广东盛哲科技有限公司 A kind of polymorphic type CPU compatibilities industrial controller system
CN108933758A (en) * 2017-05-23 2018-12-04 中国电信股份有限公司 Cloud storage encipher-decipher method, device and system can be shared
CN109194663A (en) * 2018-09-13 2019-01-11 郑州云海信息技术有限公司 A kind of method and device of file storage and downloading based on cloud computing
CN109818807A (en) * 2019-03-12 2019-05-28 义乌工商职业技术学院 A kind of mobile terminal shares the method and system of network by computer
CN109889518A (en) * 2019-02-18 2019-06-14 天固信息安全系统(深圳)有限责任公司 A kind of encryption storage method
CN110046489A (en) * 2019-04-10 2019-07-23 山东超越数控电子股份有限公司 A kind of credible access verifying system based on domestic Loongson processor, computer and readable storage medium storing program for executing
CN110071799A (en) * 2019-04-09 2019-07-30 山东超越数控电子股份有限公司 A kind of generation guard method of encryption storage key, system, terminating machine and readable storage medium storing program for executing
WO2019165707A1 (en) * 2018-02-28 2019-09-06 深圳市达仁基因科技有限公司 File sharing method, computer device and storage medium
CN110300112A (en) * 2019-07-02 2019-10-01 石家庄铁道大学 Block chain key tiered management approach
CN110493259A (en) * 2019-09-12 2019-11-22 江苏诺安科技有限公司 A kind of encrypting and deciphering system and method ensureing cloud electronic data security
CN110995653A (en) * 2019-11-05 2020-04-10 郁剑 Big data public service interaction system and method based on artificial intelligence urbanization environment
CN111342961A (en) * 2020-03-04 2020-06-26 贵州弈趣云创科技有限公司 Method for realizing data cross-platform sharing by configuring key pair
CN114205090A (en) * 2021-11-30 2022-03-18 傲然技术有限公司 Safe file sharing method and system based on state cryptographic algorithm

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012144909A1 (en) * 2011-04-19 2012-10-26 Invenia As Method for secure storing of a data file via a computer communication network
CN103248479A (en) * 2012-02-06 2013-08-14 中兴通讯股份有限公司 Cloud storage safety system, data protection method and data sharing method
US20130254537A1 (en) * 2012-03-26 2013-09-26 Symantec Corporation Systems and methods for secure third-party data storage
CN103516516A (en) * 2012-06-28 2014-01-15 中国电信股份有限公司 File safe sharing method, system and terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012144909A1 (en) * 2011-04-19 2012-10-26 Invenia As Method for secure storing of a data file via a computer communication network
CN103248479A (en) * 2012-02-06 2013-08-14 中兴通讯股份有限公司 Cloud storage safety system, data protection method and data sharing method
US20130254537A1 (en) * 2012-03-26 2013-09-26 Symantec Corporation Systems and methods for secure third-party data storage
CN103516516A (en) * 2012-06-28 2014-01-15 中国电信股份有限公司 File safe sharing method, system and terminal

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105512578A (en) * 2015-12-08 2016-04-20 北京元心科技有限公司 Methods and devices for storing, deleting and reading data on SD (secure digital) card
CN108933758A (en) * 2017-05-23 2018-12-04 中国电信股份有限公司 Cloud storage encipher-decipher method, device and system can be shared
CN108933758B (en) * 2017-05-23 2021-04-09 中国电信股份有限公司 Sharable cloud storage encryption and decryption method, device and system
CN108259173A (en) * 2018-01-23 2018-07-06 武汉城市职业学院 A kind of mobile Intelligent campus system based on Internet of Things
CN108462568A (en) * 2018-02-11 2018-08-28 西安电子科技大学 A kind of secure file storage and sharing method based on block chain
WO2019165707A1 (en) * 2018-02-28 2019-09-06 深圳市达仁基因科技有限公司 File sharing method, computer device and storage medium
CN108390756A (en) * 2018-03-12 2018-08-10 临沂大学 A kind of amoeba management mode operating system
CN108650096A (en) * 2018-04-23 2018-10-12 广东水利电力职业技术学院(广东省水利电力技工学校) A kind of industrial field bus control system
CN108803509A (en) * 2018-05-31 2018-11-13 广东盛哲科技有限公司 A kind of polymorphic type CPU compatibilities industrial controller system
CN109194663A (en) * 2018-09-13 2019-01-11 郑州云海信息技术有限公司 A kind of method and device of file storage and downloading based on cloud computing
CN109889518A (en) * 2019-02-18 2019-06-14 天固信息安全系统(深圳)有限责任公司 A kind of encryption storage method
CN109889518B (en) * 2019-02-18 2022-02-15 天固信息安全系统(深圳)有限责任公司 Encryption storage method
CN109818807A (en) * 2019-03-12 2019-05-28 义乌工商职业技术学院 A kind of mobile terminal shares the method and system of network by computer
CN110071799A (en) * 2019-04-09 2019-07-30 山东超越数控电子股份有限公司 A kind of generation guard method of encryption storage key, system, terminating machine and readable storage medium storing program for executing
CN110046489A (en) * 2019-04-10 2019-07-23 山东超越数控电子股份有限公司 A kind of credible access verifying system based on domestic Loongson processor, computer and readable storage medium storing program for executing
CN110046489B (en) * 2019-04-10 2023-02-24 超越科技股份有限公司 Trusted access verification system based on domestic Loongson processor, computer and readable storage medium
CN110300112A (en) * 2019-07-02 2019-10-01 石家庄铁道大学 Block chain key tiered management approach
CN110300112B (en) * 2019-07-02 2022-05-10 石家庄铁道大学 Block chain key hierarchical management method
CN110493259A (en) * 2019-09-12 2019-11-22 江苏诺安科技有限公司 A kind of encrypting and deciphering system and method ensureing cloud electronic data security
CN110995653A (en) * 2019-11-05 2020-04-10 郁剑 Big data public service interaction system and method based on artificial intelligence urbanization environment
CN111342961A (en) * 2020-03-04 2020-06-26 贵州弈趣云创科技有限公司 Method for realizing data cross-platform sharing by configuring key pair
CN111342961B (en) * 2020-03-04 2023-09-12 贵州弈趣云创科技有限公司 Method for realizing data cross-platform sharing by configuring key pair
CN114205090A (en) * 2021-11-30 2022-03-18 傲然技术有限公司 Safe file sharing method and system based on state cryptographic algorithm
CN114205090B (en) * 2021-11-30 2024-01-30 傲然技术有限公司 Safe file sharing method and system based on cryptographic algorithm

Also Published As

Publication number Publication date
CN104917759B (en) 2019-02-22

Similar Documents

Publication Publication Date Title
CN104917759A (en) Third-party-based safety file storage and sharing system and method
US11146391B2 (en) Orthogonal access control for groups via multi-hop transform encryption
US8898482B2 (en) Encryption system using clients and untrusted servers
CN103237040B (en) A kind of storage means, server and client side
CN104506483A (en) Method for encrypting and decrypting information and managing secret key as well as terminal and network server
CN104662870A (en) Data security management system
CN102624522A (en) Key encryption method based on file attribution
CN103973736A (en) Data sharing method and device
CN103731432A (en) Multi-user supported searchable encryption system and method
CN105245328A (en) User and file key generation and management method based on third party
US20170279807A1 (en) Safe method to share data and control the access to these in the cloud
Swathy et al. Providing advanced security mechanism for scalable data sharing in cloud storage
CN105025019A (en) Data safety sharing method
CN109525388B (en) Combined encryption method and system with separated keys
US20180063105A1 (en) Management of enciphered data sharing
KR101648364B1 (en) Method for improving encryption/decryption speed by complexly applying for symmetric key encryption and asymmetric key double encryption
CN103812927A (en) Storage method
CN107181584B (en) Asymmetric completely homomorphic encryption and key replacement and ciphertext delivery method thereof
US20180083935A1 (en) Method and system for secure sms communications
CN109614792A (en) A kind of hierarchial file structure key management method
CN104270380A (en) End-to-end encryption method and system based on mobile network and communication client side
CN105281897A (en) File encryption method and device and file decryption method and device
JP2006279269A (en) Information management device, information management system, network system, user terminal, and their programs
CN112149184A (en) Block chain external storage system and method based on time-limited access
JPH0969831A (en) Cipher communication system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20150916

Assignee: Xi'an Panshi Anchuang Information Technology Co.,Ltd.

Assignor: XIDIAN University

Contract record no.: X2022980003331

Denomination of invention: Secure file storage and sharing system and method based on third party

Granted publication date: 20190222

License type: Common License

Record date: 20220328

EE01 Entry into force of recordation of patent licensing contract
TR01 Transfer of patent right

Effective date of registration: 20230822

Address after: 710086 5A-2023, Fengdong Free Trade Xintiandi Cultural Innovation Block, No. 2196, Fengdong Avenue, Fengdong New Town, Xixian New District, Xi'an, Shaanxi

Patentee after: Xi'an Panshi Anchuang Information Technology Co.,Ltd.

Address before: 710071 Xi'an Electronic and Science University, 2 Taibai South Road, Shaanxi, Xi'an

Patentee before: XIDIAN University

TR01 Transfer of patent right