CN105488431A - Authority management method and device for block chain system - Google Patents

Authority management method and device for block chain system Download PDF

Info

Publication number
CN105488431A
CN105488431A CN201510860229.7A CN201510860229A CN105488431A CN 105488431 A CN105488431 A CN 105488431A CN 201510860229 A CN201510860229 A CN 201510860229A CN 105488431 A CN105488431 A CN 105488431A
Authority
CN
China
Prior art keywords
user
authority
role
block chain
catenary system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510860229.7A
Other languages
Chinese (zh)
Other versions
CN105488431B (en
Inventor
蒋海
王璟
翟海滨
赵正涌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bubi (Beijing) Network Technology Co., Ltd.
Original Assignee
Bubbe (beijing) Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bubbe (beijing) Network Technology Co Ltd filed Critical Bubbe (beijing) Network Technology Co Ltd
Priority to CN201510860229.7A priority Critical patent/CN105488431B/en
Publication of CN105488431A publication Critical patent/CN105488431A/en
Application granted granted Critical
Publication of CN105488431B publication Critical patent/CN105488431B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses an authority management method and device for a block chain system. The method comprises the following steps of generating an authority tree with a user as a root node according to user registration information after the user logs in to the system successfully, wherein the authority tree takes a user role, user permission and a block chain as a sub-node of each layer; and when the user carries out an operation on the block chain, informing a control module to traverse the authority tree corresponding to the user, judging whether the user has legal permission to carry out the operation on the block chain according to a traversing result of the control module, if yes, allowing the operation, and if no, forbidding the operation. According to the method and the device, the flexible authority control is carried out on the authority management by the authority tree, and furthermore, the authority tree has the characteristics of less number of layers and quick updating, so that the authority resource consumption can be reduced, and the efficiency for authority management is also guaranteed.

Description

Block catenary system right management method and device
Technical field
The present invention relates to block chain technical field, particularly relate to a kind of block chain management system and method.
Background technology
Since bit coin system in 2009 is released, receive extensive concern with the decentralization encryption currency that bit coin and derivative competition coin thereof are representative.The feature of this currency type systematic is based on block chain building Distributed sharing general ledger, thus ensures safe, reliable, the decentralization characteristic of system cloud gray model.
Block chain refers to safeguards the technical scheme in an authentic data storehouse by decentralization and the mode collective that writes to appoint.This technical scheme mainly lets on any number of nodes in system, by a string method that accesses to your password be associated produce data block, the system full detail contained in each data block in certain hour exchanges data, and generates data fingerprint for verifying validity and the next database block of link of its information.
Rights management is the core content of block catenary system, and because block catenary system number of users is huge, number of blocks is numerous, traditional rights management techniques exists the large and inefficient problem of control of authority of resource consumption.
Traditional rights management techniques can be divided three classes: access list control, forced symmetric centralization and access control based roles.Access list control method carries out rights management by list, and simple access list is an array by user and resource composition, when data volume is huge, and rights management inefficiency.In forced access control method, once system is set up, the access control of user behavior is enforced, and user cannot change the security attribute of level of security or object.Access control based roles is a kind of strategy carrying out resource access based on user responsibility attribute, its core is clear and definite user's character, carry out resource access permission grant flexibly, but still there is following shortcoming in access control based roles: one be role assignments in licensing process, that authority authorizes workload is still very large; Two is lack dynamic authorization mechanism flexibly.
Therefore, a kind of efficient right management method that can be applicable to block catenary system is provided to become urgent problem in the industry.
Summary of the invention
The object of this invention is to provide a kind of efficient right management method towards block chain and system.
According to a kind of scheme of the present invention, a kind of block catenary system right management method is provided, comprise: system is after the success of user's login system, and be the authority tree of root node with user according to user's registration information generation, authority tree is each level of child nodes with user role, authority and block chain; When user operates block chain, the authority tree that system goes user is corresponding, judges whether user has lawful authority and carry out this operation to block chain, if having, allows to operate, if without, forbid operating.
Wherein, carry out following steps before generating authority tree: after block catenary system collects user profile, user role information, user right information and block chain information, set up following set: user's set, user role set, user right set and the set of block chain.
Particularly, the method comprises further: system, according to user's set, role's set, authority set and the set of block chain, sets up corresponding authority tree: system with each user for root sets up an authority tree; Second layer child node is set up according to user role; Set up corresponding authority according to user and each role and set up third layer child node; Leaf node is set up according to the data resource in data source set.
Selectively, when configuring, user role and authority can combination in any.
Preferably, user role and authority combination can map to designated blocks chain.
Selectively, user role can be configured to administrator role and domestic consumer.
Selectively, authority can be configured to amendment, newly-built, read and/or delete.
Selectively, block chain also can be the data resource of other type.
According to a further aspect in the invention, the present invention also provides a kind of block catenary system rights management device, comprise: control module, for system after the success of user's login system, be the authority tree of root node with user according to user's registration information generation, authority tree is each level of child nodes with user role, authority and block chain; Judge module, for when user operates block chain, the authority tree that notice control module traverse user is corresponding, according to the traversing result of control module, judge whether user has lawful authority and carry out this operation to block chain, if having, allows to operate, if without, forbid operating.
Resource collection module, for collecting user profile, user role information, user right information and block chain, set up following set: user's set, user role set, user right set and the set of block chain.
Particularly, the process that the authority that control module sets up correspondence is set comprises: with each user for root sets up an authority tree; Second layer child node is set up according to user role; Corresponding authority according to user and each role sets up third layer child node; Leaf node is set up according to the block chain in the set of block chain.
Selectively, control module provides configuration mode to comprise: user role and authority can combination in any; Or user role and authority combination can map to designated blocks chain.
Selectively, role, authority configuration comprise: user role is configured to administrator role and domestic consumer role; Authority be configured to amendment, newly-built, read and/or delete.
The invention has the beneficial effects as follows: the right management method that the present invention proposes and device, adopt the rights management system that user, user role, user right and block chain object are separated, flexible control of authority is carried out by setting up authority tree, because authority tree has, the number of plies is few, the feature of updating decision, authority resource consumption can be reduced, and take into account the efficiency ensureing rights management.
Accompanying drawing explanation
Fig. 1 is the simple flow schematic diagram of block catenary system right management method provided by the invention.
Fig. 2 is the authority tree schematic diagram of block catenary system right management method provided by the invention.
Fig. 3 is the schematic flow sheet of block catenary system right management method provided by the invention.
Fig. 4 is the organigram of rights management device provided by the invention.
Embodiment
Be described below in detail embodiments of the invention, the example of described embodiment is shown in the drawings, and wherein same or similar label represents same or similar element or has element that is identical or similar functions from start to finish.Be exemplary below by the embodiment be described with reference to the drawings, be intended to for explaining the present invention, and can not limitation of the present invention be interpreted as.
The invention provides a kind of right management method, see Fig. 1, comprise the following steps:
S10, system is after the success of user's login system, and be the authority tree of root node with user according to user's registration information generation, authority tree is each level of child nodes with user role, authority and data resource;
S20, when user operates data resource, the authority tree that system goes user is corresponding, judges whether user has lawful authority and carry out this operation to data resource, if having, allows to operate, if without, forbid operating.
Wherein, information resources mentioned here can be the data acquisitions of store data, such as block chain resource, the operation that user carries out can be diversified, according to the demand sets itself of reality, usually can be, the operation such as the reading that data resource is carried out, amendment, newly-built, deletion.
Further, in above-mentioned steps S10, first, in order to set up authority tree, system needs to collect user profile, user role information, user right information and block chain resource, set up and comprise user's set, user role set, the database of authority set and the set of block chain, in the present invention, using user profile, user role information, user right information and block chain resource all as resource unified management.Then, system, according to user's set, role's set, authority set and block chain resource collection, sets up corresponding authority tree.Wherein, for each user in user's set, shown in Fig. 2, with each user for root sets up an authority tree, such as, respectively with user 1, user 2 and user 3 set up authority tree, and the authority tree that each user sets up is distinguished with different lines; The second layer child node of authority tree is set up according to user role set, same user can have multiple role, and such as user 1 can be administrator role, also can be domestic consumer role, user after login, can carry out resource access with the identity of which role by unrestricted choice; According to the third layer child node that the corresponding authority of user and each role is set as authority; According to the leaf node that the block chain resource in block chain resource collection is set as authority.Like this, with each user for root-> user role is for authority corresponding to second layer child node-> user role is for third layer child node-> block chain resource is for leaf node, authority tree corresponding to each user is just set up and completes.
Further, user role can have polytype, see Fig. 2, can be administrator role, domestic consumer role; Equally, authority also can have polytype operation, as shown in Fig. 2 authority tree, and newly-built, amendment, reading, deletion etc.; The authority that different user roles is corresponding different, can combination in any between Role and privilege.By the combinatorial mapping of Role and privilege to certain data resource, then reflect the concrete operations authority of this data resource.Role, between authority and mapping object, also can combination in any.The Role and privilege combination that system can map according to each data resource, judges the legitimacy that user accesses.
Further, tree can dynamically update authority, and the child node number of plies of authority tree can unconfinedly increase, and user role, user right information and data asset information can increase at any time, revise or delete, and can adapt to flexible and changeable use scenes.
Below in conjunction with Fig. 2 and referring to Fig. 3, further describe implementation procedure of the present invention.
Step S301, the first accessing system of user, needs to fill in necessary log-on message, and after succeeding in registration, input essential information login system, comprises user ID, password etc.
Step S302, system of users log-on message judges, if by certification, then forward step S303 to; Otherwise forward step S307 to.
Step S303, system generates corresponding authority tree according to the log-on message of user, and authority tree is root with user, is each level of child nodes with role, authority and block chain resource;
Step 304, user will carry out a certain operation to certain block block chain resource, the authority tree that system goes retrieval user is corresponding, such as, adopts the method such as depth-first retrieval or breath first search to carry out authority tree traversal and retrieval.
Step 305, find with target block chain resource as leaf node, and comprise the authority subtree of role corresponding to this user, inquire about the authority information of this user in the correspondence of this authority subtree, whether namely corresponding according to the resource lookup of the target block chain of the leaf node of this authority subtree authority comprises user's authority to be operated, if so, performs step 306, if not, then step 307 is performed.
Step 306, allows to carry out this operation.
Step 307, forbids carrying out this operation.
Wherein, operation here can specifically set as the case may be, such as, this operation can be amendment, newly-built, read and/or delete.
Based on same principle, the invention provides a kind of permission control device can revising configuration, dynamic expansion authority level flexibly, please refer to Fig. 4, permission control device logically comprises control module and judge module, control module is used for system after the success of user's login system, be the authority tree of root node with user according to user's registration information generation, authority is set with user role, authority and data resource (such as block chain) as each level of child nodes; Judge module is used for when user operates data resource, the authority tree that notice control module traverse user is corresponding, according to the traversing result of control module, judges whether user has lawful authority and carry out this operation to data resource, if have, allow to operate, if without, forbid operating.
In a kind of embodiment provided by the invention, permission control device also comprises resource collection module further, for collecting user profile, user role information, user right information and data resource, set up user's set, role's set, authority set and the set of block chain.
In one embodiment of the invention, the detailed process that the authority that control module sets up correspondence is set comprises: with each user for root sets up an authority tree; Second layer child node is set up according to user role; Set up corresponding authority according to user and each role and set up third layer child node; Leaf node is set up according to the block chain in the set of block chain.
Wherein, setting up in authority tree process, control module provides configuration parameter and pattern flexibly, includes but not limited to, user role and authority can combination in any; User role and authority combination can map to specific data resource.User role is configured to administrator role and domestic consumer; Authority be configured to amendment, newly-built, read and/or delete.
In sum, the right management method that the present invention proposes and device, due to the rights management system adopting user, user role, user right and block chain object to be separated, flexible control of authority is carried out by setting up authority tree, have that the number of plies is few, the feature of updating decision, authority resource consumption can be reduced, and take into account the efficiency of rights management.
In the description of this instructions, specific features, structure, material or feature that the description of reference term " embodiment ", " some embodiments ", " example ", " concrete example " or " some examples " etc. means to describe in conjunction with this embodiment or example are contained at least one embodiment of the present invention or example.In this manual, to the schematic representation of above-mentioned term not must for be identical embodiment or example.And the specific features of description, structure, material or feature can combine in one or more embodiment in office or example in an appropriate manner.In addition, when not conflicting, the feature of the different embodiment described in this instructions or example and different embodiment or example can carry out combining and combining by those skilled in the art.
Although illustrate and describe embodiments of the invention above, be understandable that, above-described embodiment is exemplary, can not be interpreted as limitation of the present invention, and those of ordinary skill in the art can change above-described embodiment within the scope of the invention, revises, replace and modification.

Claims (10)

1. a block catenary system right management method, is characterized in that, comprising:
After user's successful log block catenary system, set with the authority that described user is root node according to user's registration information generation, described authority tree is each level of child nodes with user role, authority and block chain; And
When described user operates target block chain, the described authority tree that user described in system goes is corresponding, judge whether described user has lawful authority and carry out this operation to described target block chain, if having, allows to operate, if without, forbid operating.
2. block catenary system right management method as claimed in claim 1, is characterized in that, performs following steps before generating described authority tree:
After described block catenary system collects user profile, user role information, user right information and block chain information, set up following set: user's set, user role set, user right set and the set of block chain.
3. block catenary system right management method as claimed in claim 2, it is characterized in that, described method comprises further:
Described block catenary system is gathered according to described user, described user role set, described user right set and the set of described block chain, generate corresponding authority tree;
Described block catenary system is set up an authority with each user for root and is set;
Second layer child node is set up according to each user role;
Corresponding user right according to each user and each user role sets up third layer child node; And
Leaf node is set up according to the block chain in the set of described block chain.
4. block catenary system right management method as claimed in claim 3, it is characterized in that, described method comprises further:
By the combinatorial mapping of user role and user right to the block chain of specifying.
5. the block catenary system right management method according to any one of Claims 1 to 4, is characterized in that:
Described role is configured to administrator role and domestic consumer role; And
Described authority be configured to amendment, newly-built, read and/or delete.
6. a block catenary system rights management device, comprises control module and judge module, it is characterized in that:
Described control module is used for setting with the authority that described user is root node according to user's registration information generation after the success of user's login system, and described authority tree is each level of child nodes with user role, authority and block chain; And
Described judge module is used for notifying that when described user operates target block chain described control module travels through described authority tree corresponding to described user, according to the traversing result of control module, judge whether described user has lawful authority and carry out this operation to described target block chain, if have, allow to operate, if without, forbid operating.
7. block catenary system rights management device as claimed in claim 6, it is characterized in that, described permission control device also comprises further:
Resource collection module, for collecting user profile, user role information, user right information and block chain information, sets up following set: user's set, user role set, user right set and the set of block chain.
8. block catenary system rights management device as claimed in claim 6, is characterized in that, the step that described control module sets up corresponding authority tree comprises:
With each user for root sets up an authority tree;
Second layer child node is set up according to each user role;
Corresponding authority according to each user and each user role sets up third layer child node; And
Leaf node is set up according to the block chain in the set of block chain.
9. block catenary system rights management device as claimed in claim 6, it is characterized in that, described control module provides configuration mode to comprise:
The combinatorial mapping of user role and user right is to designated blocks chain.
10. block catenary system rights management device as claimed in claim 6, is characterized in that, described user role and the configuration of described user right comprise:
Described user role is configured to administrator role and domestic consumer role; And
Described user right be configured to amendment, newly-built, read and/or delete.
CN201510860229.7A 2015-11-30 2015-11-30 Block chain system authority management method and device Active CN105488431B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510860229.7A CN105488431B (en) 2015-11-30 2015-11-30 Block chain system authority management method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510860229.7A CN105488431B (en) 2015-11-30 2015-11-30 Block chain system authority management method and device

Publications (2)

Publication Number Publication Date
CN105488431A true CN105488431A (en) 2016-04-13
CN105488431B CN105488431B (en) 2019-12-13

Family

ID=55675403

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510860229.7A Active CN105488431B (en) 2015-11-30 2015-11-30 Block chain system authority management method and device

Country Status (1)

Country Link
CN (1) CN105488431B (en)

Cited By (51)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105959307A (en) * 2016-06-30 2016-09-21 中国科学院计算技术研究所 Existence certification and authentication service method and system based on block chain technology
CN106130976A (en) * 2016-06-28 2016-11-16 惠众商务顾问(北京)有限公司 Based on local node stochastic instruction distributed authentication method, system and device
CN106130728A (en) * 2016-04-29 2016-11-16 北京太云科技有限公司 A kind of digital asset register method based on block chain and server thereof
CN106339639A (en) * 2016-08-30 2017-01-18 弗洛格(武汉)信息科技有限公司 Credit score management method and system based on block chain
CN106357612A (en) * 2016-08-25 2017-01-25 江苏通付盾科技有限公司 Method and device for review of authentication records based on public block chains
CN106453435A (en) * 2016-12-21 2017-02-22 中国人民解放军72537部队 Data sharing authorization method based on block chains
CN106484836A (en) * 2016-09-30 2017-03-08 深圳市华傲数据技术有限公司 Data processing method based on block chain technology and system
CN106504091A (en) * 2016-10-27 2017-03-15 上海亿账通区块链科技有限公司 The method and device that concludes the business on block chain
CN106549933A (en) * 2016-09-22 2017-03-29 中金云金融(北京)大数据科技股份有限公司 The data transmission system and method for block chain
CN106650500A (en) * 2016-12-28 2017-05-10 广州杰赛科技股份有限公司 Method and system for modifying user authority
CN106796685A (en) * 2016-12-30 2017-05-31 深圳前海达闼云端智能科技有限公司 Block chain authority control method and device and node equipment
CN106796688A (en) * 2016-12-26 2017-05-31 深圳前海达闼云端智能科技有限公司 Permission control method, device and system of block chain and node equipment
CN106897150A (en) * 2017-03-29 2017-06-27 杭州秘猿科技有限公司 A kind of resource quota management method based on license chain
CN106897351A (en) * 2016-12-29 2017-06-27 北京瑞卓喜投科技发展有限公司 The generation method and system of directed acyclic pattern block chain
CN107103252A (en) * 2017-04-27 2017-08-29 电子科技大学 Data access control method based on block chain
CN107277016A (en) * 2017-06-22 2017-10-20 郑州云海信息技术有限公司 A kind of method and device of authorization check
CN107480555A (en) * 2017-08-01 2017-12-15 中国联合网络通信集团有限公司 Database-access rights control method and equipment based on block chain
CN107506931A (en) * 2017-08-28 2017-12-22 北京金股链科技有限公司 Ownership Incentive method, apparatus and electronic equipment
CN107784568A (en) * 2016-08-24 2018-03-09 深圳市图灵奇点智能科技有限公司 A kind of billing-settlement system based on distributed account book
CN107862215A (en) * 2017-09-29 2018-03-30 阿里巴巴集团控股有限公司 A kind of date storage method, data query method and device
CN107911373A (en) * 2017-11-24 2018-04-13 中钞***产业发展有限公司杭州区块链技术研究院 A kind of block chain right management method and system
CN108012582A (en) * 2017-08-18 2018-05-08 达闼科技成都有限公司 block chain system and authority management method thereof
CN108289129A (en) * 2018-02-26 2018-07-17 深圳智乾区块链科技有限公司 Block chain ecological environment creation method, system and computer readable storage medium
CN108416226A (en) * 2018-02-26 2018-08-17 深圳智乾区块链科技有限公司 Right management method, device and the computer readable storage medium of block chain
CN108563788A (en) * 2018-04-27 2018-09-21 腾讯科技(深圳)有限公司 Data query method, apparatus, server and storage medium based on block chain
CN108632268A (en) * 2018-04-28 2018-10-09 腾讯科技(深圳)有限公司 The method for authenticating and device, storage medium, electronic device that block chain accesses
CN108712423A (en) * 2018-05-18 2018-10-26 北京三六五八网络科技有限公司 Right management method and device
TWI644270B (en) * 2016-11-08 2018-12-11 富邦金融控股股份有限公司 Account network system with a regulatory mechanism and its implementing method
WO2018228331A1 (en) * 2017-06-12 2018-12-20 腾讯科技(深圳)有限公司 Service data storage method, device, storage medium, and electronic device
CN109242422A (en) * 2018-08-23 2019-01-18 四川赢才多多科技有限公司 Talent's data sharing method based on block chain
CN109314635A (en) * 2016-05-09 2019-02-05 诺基亚技术有限公司 Resource management based on block chain
CN109325370A (en) * 2018-08-09 2019-02-12 上海常仁信息科技有限公司 A kind of block chain access robot node device
CN109347799A (en) * 2018-09-13 2019-02-15 深圳市图灵奇点智能科技有限公司 A kind of identity information management method and system based on block chain technology
CN109691015A (en) * 2016-08-30 2019-04-26 联邦科学和工业研究组织 Dynamic access control on block chain
CN109845220A (en) * 2016-09-30 2019-06-04 因特鲁斯特公司 For providing the method and apparatus of block chain participant's identity binding
CN110024357A (en) * 2016-09-21 2019-07-16 锐思拓公司 The system and method for carrying out data processing using distributed ledger
CN110019009A (en) * 2017-11-10 2019-07-16 中兴通讯股份有限公司 Electronics license sharing method, server and readable storage medium storing program for executing
CN110226166A (en) * 2017-01-31 2019-09-10 索尼公司 For providing the device and method of virtual unit
CN110290111A (en) * 2019-05-29 2019-09-27 深圳前海达闼云端智能科技有限公司 Operating right management method, device and block chain node, storage medium
CN110414268A (en) * 2019-07-23 2019-11-05 北京启迪区块链科技发展有限公司 Access control method, device, equipment and storage medium
CN110447022A (en) * 2017-03-19 2019-11-12 国际商业机器公司 Block chain data automatically generate analysis
CN110598394A (en) * 2019-03-28 2019-12-20 腾讯科技(深圳)有限公司 Authority verification method and device and storage medium
CN110929236A (en) * 2019-11-13 2020-03-27 通号城市轨道交通技术有限公司 User authority management method and device in automatic train monitoring system
CN111083220A (en) * 2016-08-29 2020-04-28 ***股份有限公司 Method for providing financial service application
CN111259350A (en) * 2020-01-10 2020-06-09 ***股份有限公司 Access control method, device and computer readable storage medium
CN111311258A (en) * 2020-01-20 2020-06-19 布比(北京)网络技术有限公司 Block chain based trusted transaction method, device, system, equipment and medium
WO2020151308A1 (en) * 2019-01-24 2020-07-30 平安科技(深圳)有限公司 Medical record permission management method and apparatus, readable storage medium, and server
CN111814176A (en) * 2020-05-29 2020-10-23 上海申铁信息工程有限公司 Block chain-based data access authority control method and device
CN111737323B (en) * 2020-08-14 2021-03-16 支付宝(杭州)信息技术有限公司 Information query method and device based on block chain and electronic equipment
CN112597544A (en) * 2020-12-24 2021-04-02 北京工业大学 Block chain-based industrial internet data security management system and method
CN116401640A (en) * 2023-06-07 2023-07-07 国网福建省电力有限公司 Block chain-based network alignment system and method for inconsistent power data

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1885297A (en) * 2006-06-02 2006-12-27 石杰 Method for role-based access control model with precise access control strategy
CN102236763A (en) * 2010-05-05 2011-11-09 微软公司 Data driven role based security
US8271527B2 (en) * 2004-08-26 2012-09-18 Illinois Institute Of Technology Refined permission constraints using internal and external data extraction in a role-based access control system
CN103701801A (en) * 2013-12-26 2014-04-02 四川九洲电器集团有限责任公司 Resource access control method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8271527B2 (en) * 2004-08-26 2012-09-18 Illinois Institute Of Technology Refined permission constraints using internal and external data extraction in a role-based access control system
CN1885297A (en) * 2006-06-02 2006-12-27 石杰 Method for role-based access control model with precise access control strategy
CN102236763A (en) * 2010-05-05 2011-11-09 微软公司 Data driven role based security
CN103701801A (en) * 2013-12-26 2014-04-02 四川九洲电器集团有限责任公司 Resource access control method

Cited By (80)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106130728A (en) * 2016-04-29 2016-11-16 北京太云科技有限公司 A kind of digital asset register method based on block chain and server thereof
CN109314635A (en) * 2016-05-09 2019-02-05 诺基亚技术有限公司 Resource management based on block chain
CN106130976A (en) * 2016-06-28 2016-11-16 惠众商务顾问(北京)有限公司 Based on local node stochastic instruction distributed authentication method, system and device
CN105959307A (en) * 2016-06-30 2016-09-21 中国科学院计算技术研究所 Existence certification and authentication service method and system based on block chain technology
CN107784568A (en) * 2016-08-24 2018-03-09 深圳市图灵奇点智能科技有限公司 A kind of billing-settlement system based on distributed account book
CN106357612A (en) * 2016-08-25 2017-01-25 江苏通付盾科技有限公司 Method and device for review of authentication records based on public block chains
CN106357612B (en) * 2016-08-25 2019-07-16 江苏通付盾科技有限公司 Authentication record checking method and device based on publicly-owned block chain
CN111083220B (en) * 2016-08-29 2022-08-12 ***股份有限公司 Method for providing financial service application
CN111083220A (en) * 2016-08-29 2020-04-28 ***股份有限公司 Method for providing financial service application
CN106339639A (en) * 2016-08-30 2017-01-18 弗洛格(武汉)信息科技有限公司 Credit score management method and system based on block chain
CN109691015B (en) * 2016-08-30 2022-02-01 联邦科学和工业研究组织 Dynamic access control method and system on block chain
CN109691015A (en) * 2016-08-30 2019-04-26 联邦科学和工业研究组织 Dynamic access control on block chain
CN110024357A (en) * 2016-09-21 2019-07-16 锐思拓公司 The system and method for carrying out data processing using distributed ledger
CN110024357B (en) * 2016-09-21 2022-01-21 锐思拓公司 System and method for data processing using distributed ledgers
CN106549933A (en) * 2016-09-22 2017-03-29 中金云金融(北京)大数据科技股份有限公司 The data transmission system and method for block chain
CN106549933B (en) * 2016-09-22 2020-11-03 中金云金融(北京)大数据科技股份有限公司 Data transmission system and method of block chain
CN106484836A (en) * 2016-09-30 2017-03-08 深圳市华傲数据技术有限公司 Data processing method based on block chain technology and system
CN109845220A (en) * 2016-09-30 2019-06-04 因特鲁斯特公司 For providing the method and apparatus of block chain participant's identity binding
CN106504091A (en) * 2016-10-27 2017-03-15 上海亿账通区块链科技有限公司 The method and device that concludes the business on block chain
CN106504091B (en) * 2016-10-27 2018-06-29 深圳壹账通智能科技有限公司 The method and device merchandised on block chain
TWI644270B (en) * 2016-11-08 2018-12-11 富邦金融控股股份有限公司 Account network system with a regulatory mechanism and its implementing method
CN106453435B (en) * 2016-12-21 2020-04-03 中国人民解放军31401部队150分队 Data sharing authorization method based on block chain
CN106453435A (en) * 2016-12-21 2017-02-22 中国人民解放军72537部队 Data sharing authorization method based on block chains
CN106796688A (en) * 2016-12-26 2017-05-31 深圳前海达闼云端智能科技有限公司 Permission control method, device and system of block chain and node equipment
WO2018119585A1 (en) * 2016-12-26 2018-07-05 深圳前海达闼云端智能科技有限公司 Permission control method, apparatus and system for block chain, and node device
CN106796688B (en) * 2016-12-26 2020-12-18 深圳前海达闼云端智能科技有限公司 Permission control method, device and system of block chain and node equipment
CN106650500A (en) * 2016-12-28 2017-05-10 广州杰赛科技股份有限公司 Method and system for modifying user authority
CN106650500B (en) * 2016-12-28 2020-04-14 广州杰赛科技股份有限公司 User permission modification method and system
CN106897351B (en) * 2016-12-29 2020-11-10 北京瑞卓喜投科技发展有限公司 Generation method and system of directed acyclic graph block chain
CN106897351A (en) * 2016-12-29 2017-06-27 北京瑞卓喜投科技发展有限公司 The generation method and system of directed acyclic pattern block chain
US11558177B2 (en) 2016-12-30 2023-01-17 Cloudminds Robotics Co., Ltd. Block chain permission control method, device, and node apparatus
CN106796685A (en) * 2016-12-30 2017-05-31 深圳前海达闼云端智能科技有限公司 Block chain authority control method and device and node equipment
CN110226166B (en) * 2017-01-31 2023-06-16 索尼公司 Apparatus and method for providing virtual devices
CN110226166A (en) * 2017-01-31 2019-09-10 索尼公司 For providing the device and method of virtual unit
CN110447022A (en) * 2017-03-19 2019-11-12 国际商业机器公司 Block chain data automatically generate analysis
CN106897150B (en) * 2017-03-29 2020-04-10 杭州溪塔科技有限公司 Resource quota management method based on permission chain
CN106897150A (en) * 2017-03-29 2017-06-27 杭州秘猿科技有限公司 A kind of resource quota management method based on license chain
CN107103252A (en) * 2017-04-27 2017-08-29 电子科技大学 Data access control method based on block chain
US10999061B2 (en) 2017-06-12 2021-05-04 Tencent Technology (Shenzhen) Company Limited Service data storage method and apparatus, storage medium, and electronic device
WO2018228331A1 (en) * 2017-06-12 2018-12-20 腾讯科技(深圳)有限公司 Service data storage method, device, storage medium, and electronic device
US11936769B2 (en) 2017-06-12 2024-03-19 Tencent Technology (Shenzhen) Company Limited Service data storage method and apparatus, storage medium, and electronic device
CN107277016A (en) * 2017-06-22 2017-10-20 郑州云海信息技术有限公司 A kind of method and device of authorization check
CN107277016B (en) * 2017-06-22 2020-05-29 郑州云海信息技术有限公司 Authority verification method and device
CN107480555A (en) * 2017-08-01 2017-12-15 中国联合网络通信集团有限公司 Database-access rights control method and equipment based on block chain
CN107480555B (en) * 2017-08-01 2020-03-13 中国联合网络通信集团有限公司 Database access authority control method and device based on block chain
CN108012582A (en) * 2017-08-18 2018-05-08 达闼科技成都有限公司 block chain system and authority management method thereof
WO2019033394A1 (en) * 2017-08-18 2019-02-21 达闼科技成都有限公司 Blockchain system and right management method therefor
US11190525B2 (en) 2017-08-18 2021-11-30 Cloudminds (Shanghai) Robotics Co., Ltd. Blockchain system and permission management method thereof
CN107506931A (en) * 2017-08-28 2017-12-22 北京金股链科技有限公司 Ownership Incentive method, apparatus and electronic equipment
CN107862215A (en) * 2017-09-29 2018-03-30 阿里巴巴集团控股有限公司 A kind of date storage method, data query method and device
US11228425B2 (en) 2017-09-29 2022-01-18 Advanced New Technologies Co., Ltd. Data storage method, data query method and apparatuses
US10985908B2 (en) 2017-09-29 2021-04-20 Advanced New Technologies Co., Ltd. Data storage method, data query method and apparatuses
CN110019009A (en) * 2017-11-10 2019-07-16 中兴通讯股份有限公司 Electronics license sharing method, server and readable storage medium storing program for executing
CN107911373B (en) * 2017-11-24 2019-09-06 中钞***产业发展有限公司杭州区块链技术研究院 A kind of block chain right management method and system
CN107911373A (en) * 2017-11-24 2018-04-13 中钞***产业发展有限公司杭州区块链技术研究院 A kind of block chain right management method and system
CN108289129A (en) * 2018-02-26 2018-07-17 深圳智乾区块链科技有限公司 Block chain ecological environment creation method, system and computer readable storage medium
CN108416226A (en) * 2018-02-26 2018-08-17 深圳智乾区块链科技有限公司 Right management method, device and the computer readable storage medium of block chain
CN108416226B (en) * 2018-02-26 2020-07-14 深圳智乾区块链科技有限公司 Authority management method and device of block chain and computer readable storage medium
CN108563788A (en) * 2018-04-27 2018-09-21 腾讯科技(深圳)有限公司 Data query method, apparatus, server and storage medium based on block chain
CN108632268A (en) * 2018-04-28 2018-10-09 腾讯科技(深圳)有限公司 The method for authenticating and device, storage medium, electronic device that block chain accesses
CN108632268B (en) * 2018-04-28 2021-04-09 腾讯科技(深圳)有限公司 Authentication method and device for block chain access, storage medium and electronic device
CN108712423A (en) * 2018-05-18 2018-10-26 北京三六五八网络科技有限公司 Right management method and device
CN109325370A (en) * 2018-08-09 2019-02-12 上海常仁信息科技有限公司 A kind of block chain access robot node device
CN109242422A (en) * 2018-08-23 2019-01-18 四川赢才多多科技有限公司 Talent's data sharing method based on block chain
CN109347799B (en) * 2018-09-13 2019-10-15 深圳市图灵奇点智能科技有限公司 A kind of identity information management method and system based on block chain technology
CN109347799A (en) * 2018-09-13 2019-02-15 深圳市图灵奇点智能科技有限公司 A kind of identity information management method and system based on block chain technology
WO2020151308A1 (en) * 2019-01-24 2020-07-30 平安科技(深圳)有限公司 Medical record permission management method and apparatus, readable storage medium, and server
CN110598394A (en) * 2019-03-28 2019-12-20 腾讯科技(深圳)有限公司 Authority verification method and device and storage medium
CN110290111A (en) * 2019-05-29 2019-09-27 深圳前海达闼云端智能科技有限公司 Operating right management method, device and block chain node, storage medium
CN110414268B (en) * 2019-07-23 2022-05-10 北京启迪区块链科技发展有限公司 Access control method, device, equipment and storage medium
CN110414268A (en) * 2019-07-23 2019-11-05 北京启迪区块链科技发展有限公司 Access control method, device, equipment and storage medium
CN110929236A (en) * 2019-11-13 2020-03-27 通号城市轨道交通技术有限公司 User authority management method and device in automatic train monitoring system
CN111259350A (en) * 2020-01-10 2020-06-09 ***股份有限公司 Access control method, device and computer readable storage medium
CN111311258A (en) * 2020-01-20 2020-06-19 布比(北京)网络技术有限公司 Block chain based trusted transaction method, device, system, equipment and medium
CN111311258B (en) * 2020-01-20 2023-07-21 布比(北京)网络技术有限公司 Block chain-based trusted transaction method, device, system, equipment and medium
CN111814176A (en) * 2020-05-29 2020-10-23 上海申铁信息工程有限公司 Block chain-based data access authority control method and device
CN111737323B (en) * 2020-08-14 2021-03-16 支付宝(杭州)信息技术有限公司 Information query method and device based on block chain and electronic equipment
CN112597544A (en) * 2020-12-24 2021-04-02 北京工业大学 Block chain-based industrial internet data security management system and method
CN116401640A (en) * 2023-06-07 2023-07-07 国网福建省电力有限公司 Block chain-based network alignment system and method for inconsistent power data
CN116401640B (en) * 2023-06-07 2023-09-22 国网福建省电力有限公司 Block chain-based network alignment system and method for inconsistent power data

Also Published As

Publication number Publication date
CN105488431B (en) 2019-12-13

Similar Documents

Publication Publication Date Title
CN105488431A (en) Authority management method and device for block chain system
CN111935131B (en) SaaS resource access control method based on resource authority tree
CN109688120B (en) Dynamic authority management system based on improved RBAC model and Spring Security framework
US9805209B2 (en) Systems and methodologies for managing document access permissions
CN104301301B (en) A kind of Data Migration encryption method based between cloud storage system
CN104376237B (en) A kind of method of controlling security and system for being directed to information in production process
CN103368765B (en) A kind of privileges of management system adding method and device
CN110443010A (en) One kind permission visual configuration control method, device, terminal and storage medium in information system
CN106250782A (en) A kind of data permission control method resolved based on SQL statement and device
US11811839B2 (en) Managed distribution of data stream contents
CN102231693A (en) Method and apparatus for managing access authority
CN110402441B (en) Referencing access control lists
CN105184144A (en) Multi-system privilege management method
CN103823830A (en) Method and system for destruction of sensitive information
CN102195956A (en) Cloud service system and user right management method thereof
CN114363352B (en) Cross-chain interaction method of Internet of things system based on block chain
CN102520933A (en) Method and device for establishing tree menu based on user right
CN104008441A (en) Task management system and method for automatically submitting files into version library
CN107689949A (en) Data base authority management method and system
CN110213290A (en) Data capture method, API gateway and storage medium
CN103152319B (en) Access authorization methods and system thereof
US20160301572A1 (en) Communication control device, communication control method, and computer program product
CN104182503A (en) Cloud platform data access safety isolation method
CN103279414A (en) Covert channel detection method suitable for Xen virtualization platform
CN107562521A (en) A kind of method for managing resource and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20170117

Address after: 100083 Beijing city Haidian District Shuangqing Road No. 79 building, room A412

Applicant after: Bubbe (Beijing) Network Technology Co. Ltd.

Applicant after: Meng Meng (Shanghai) Technology Co., Ltd.

Address before: 100085 Beijing City, northeast of the village of Haidian District, South Building, room 7, floor 7590, room 1

Applicant before: Bubbe (Beijing) Network Technology Co. Ltd.

GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20200306

Address after: 100190 906, floor 8, building 1, No. 66, Zhongguancun East Road, Haidian District, Beijing

Patentee after: Bubi (Beijing) Network Technology Co., Ltd.

Address before: 100083 Beijing city Haidian District Shuangqing Road No. 79 building, room A412

Co-patentee before: Meng Meng (Shanghai) Technology Co., Ltd.

Patentee before: Bubi (Beijing) Network Technology Co., Ltd.

TR01 Transfer of patent right
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20160413

Assignee: Cedar golden Services Technology (Guangzhou) Co.,Ltd.

Assignor: BUBI (BEIJING) NETWORK TECHNOLOGY Co.,Ltd.

Contract record no.: X2021990000108

Denomination of invention: Method and device for authority management of blockchain system

Granted publication date: 20191213

License type: Common License

Record date: 20210218

EE01 Entry into force of recordation of patent licensing contract