Block chain-based big data privacy sharing security protection system and method

A security protection and data sharing technology, which is applied in the field of big data privacy sharing security protection system based on blockchain, can solve the problems of security risks, big data security risks, and low overall security, so as to improve the scope of application and improve privacy Protective, leakage risk reduction effect

Pending Publication Date: 2022-06-03
肆玩江湖(福建)科技有限公司
View PDF5 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0002] Blockchain is a shared database. The data or information stored in it has the characteristics of "unforgeable", "retaining traces throughout the process", "traceable", "open and transparent", and "collective maintenance". Compared with blockchain, big data The language is vulnerable to abnormal traffic attacks, there are security risks in data transmission, and the overall security is low
[0003] When the existing big data privacy sharing security protection system transmits and shares data, most of the privacy protection technologies used have a better effect on static data, but the current big data volume is dynamically increased during the application process, so , there are security risks in the transmission and sharing of big data, which reduces the privacy of big data, and when big data is transmitted, due to the characteristics of heterogeneity, multi-source, and association of big data transmission, even if multiple data sets are desensitized separately , the data set still has the risk of personal information leakage due to correlation analysis, which reduces the security of the big data environment, and in the big data environment, there are many end users and many types of audiences, and it takes a lot of time to confirm the user identity Massive processing power, reduced big data sharing rate

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Block chain-based big data privacy sharing security protection system and method
  • Block chain-based big data privacy sharing security protection system and method
  • Block chain-based big data privacy sharing security protection system and method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment

[0097] Example: Let the credible time point when the dynamic data change be 15:06:27 on February 18, 2013, the dynamic data change range is 4, the initial position of the dynamic data change is the 46th, and the dynamic data change type is replacement data , the replacement data is (1,3,7,3), the original data is (2,5,5,7), then the data is converted to decimal value:

[0098] The credible time point of February 18, 2013 15:06:27 is converted to a decimal value: 135\2\12\9\6\15;

[0099] The dynamic data change range is converted to a decimal value: 4;

[0100] The initial position of the dynamic data change is converted to a decimal value: 22;

[0101] If the dynamic data change type is replacement data, the corresponding decimal value is: 1;

[0102] Then, the sets A, B, and C are expressed as:

[0103] A=[1135\2\12\9\6\15], B=[4], C=[22];

[0104] Using the calculation formula M to calculate the sensitivity between the dynamic data and the original data, then:

[0105]...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a big data privacy sharing security protection system and method based on a block chain, and belongs to the technical field of data security. The method comprises the following steps: 1, taking a data storage party, a data sharing party and a data application party as connection nodes on a block chain network, and performing privacy encryption processing on dynamic data of the data storage party; 2, the data application party sends a data sharing request, the blockchain network authenticates the identity of the data application party, and the data sharing party determines whether to share data according to an authentication result; 3, during data sharing, the shared data is transmitted to the data application party from the data storage party through the block chain network, and the data application party decrypts the shared data according to the key transmitted by the data sharing party through the block chain network. Therefore, other people cannot obtain complete information through the fragment, and the risk of personal information leakage is reduced.

Description

technical field [0001] The invention relates to the technical field of data security, in particular to a blockchain-based big data privacy sharing security protection system and method. Background technique [0002] Blockchain is a shared database. The data or information stored in it has the characteristics of "unforgeable", "retaining traces throughout the process", "traceable", "open and transparent", and "collective maintenance". Compared with blockchain, big data Languages ​​are vulnerable to abnormal traffic attacks, there are security risks in data transmission, and the overall security is low. [0003] When the existing big data privacy sharing security protection system transmits and shares data, most of the privacy protection technologies used have a better effect on static data, but the current big data volume is dynamically increased during the application process, so , there are security risks in the transmission and sharing of big data, which reduces the priva...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L9/40H04L49/9057G06F21/62G06F21/60
CPCH04L63/0428H04L63/08H04L49/9057G06F21/6245G06F21/602
Inventor 邱翠英
Owner 肆玩江湖(福建)科技有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products