CN110210238B - Data processing method, data processing device and computer system - Google Patents

Data processing method, data processing device and computer system Download PDF

Info

Publication number
CN110210238B
CN110210238B CN201910472231.5A CN201910472231A CN110210238B CN 110210238 B CN110210238 B CN 110210238B CN 201910472231 A CN201910472231 A CN 201910472231A CN 110210238 B CN110210238 B CN 110210238B
Authority
CN
China
Prior art keywords
endorsement
transaction data
attribute
endorsement node
nodes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910472231.5A
Other languages
Chinese (zh)
Other versions
CN110210238A (en
Inventor
马逸龙
过晓冰
王云浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lenovo Beijing Ltd
Original Assignee
Lenovo Beijing Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lenovo Beijing Ltd filed Critical Lenovo Beijing Ltd
Priority to CN201910472231.5A priority Critical patent/CN110210238B/en
Publication of CN110210238A publication Critical patent/CN110210238A/en
Application granted granted Critical
Publication of CN110210238B publication Critical patent/CN110210238B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Accounting & Taxation (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Technology Law (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer And Data Communications (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The present disclosure discloses a data processing method, a data processing apparatus and a computer system, which are applied to a blockchain network, wherein the blockchain network comprises a plurality of nodes, and the plurality of nodes comprise one or more endorsement nodes, and the method comprises the following steps: and acquiring transaction data from the client, and endorsing the transaction data based on the attribute of each endorsing node in the endorsing node set. According to the method and the device, the private data can be endorsed only on the specific endorsement node according to the attribute of the endorsement node, and the protection of the private information is more comprehensive.

Description

Data processing method, data processing device and computer system
Technical Field
The present disclosure relates to the field of electronic technologies, and in particular, to a data processing method, a data processing apparatus, and a computer system.
Background
Block chaining techniques, the goal of which is to achieve distributed reliable storage of data. When the block chain is specifically implemented, data is stored incrementally on multiple nodes in a network, the fact that the data cannot be tampered with in the chain is guaranteed through a Secure Hash Algorithm (SHA), and the consistency of the data stored on each node is achieved through a consensus Algorithm and a network transmission protocol.
Blockchains can be generally divided into public chains and license chains, which in turn can be divided into federation chains and private chains depending on whether the data maintainer is a single entity.
Data on the public chain is shared publicly, while inside the license chain, the data is shared, but the information protected therein is often open to some participants and kept secret to others according to business needs.
In the field of privacy Protection, with the requirement of GDPR (General Data Protection Regulation) proposed by european union 2018, a requirement that privacy Protection must be provided is also proposed for the owner of Data.
Therefore, how to effectively implement privacy protection of a block chain is a problem to be solved urgently.
Disclosure of Invention
In view of this, the present disclosure provides the following technical solutions:
a data processing method applied to a blockchain network, the blockchain network including a plurality of nodes including one or more endorsement nodes, the method comprising:
acquiring transaction data from a client;
and endorsement is carried out on the transaction data based on the attribute of each endorsement node in the endorsement node set.
Preferably, the transaction data is totally invisible transaction data; the endorsement of the transaction data based on the attributes of each endorsement node in the endorsement node set comprises:
encrypting all invisible transaction data based on a secret key to obtain encrypted data;
sending the encrypted data to endorsement nodes of which the attribute of the endorsement node in the endorsement node set meets a first attribute;
endorsement of the encrypted data is performed based on an endorsement node satisfying a first attribute.
Preferably, the method further comprises:
sending the encrypted data to endorsement nodes of which the attribute of the endorsement node in the endorsement node set meets a second attribute;
and storing the encrypted data based on the endorsement node meeting the second attribute.
Preferably, the transaction data is partially visible transaction data; the endorsement of the transaction data based on the attributes of each endorsement node in the endorsement node set comprises:
sending the visible part of the transaction data in the partially visible transaction data to the endorsement nodes with the attributes of the endorsement nodes in the endorsement node set meeting the first attributes;
endorsement of the transaction data for the visible portion of the partially visible transaction data based on the endorsement node satisfying the first attribute.
Preferably, the method further comprises:
sending transaction data of an invisible part in the partially visible transaction data to endorsement nodes of which the attributes of the endorsement nodes in the endorsement node set meet second attributes;
and storing the transaction data of the invisible part in the partially visible transaction data based on the endorsement node meeting the second attribute.
Preferably, the method further comprises:
and setting the attribute of each endorsement node in the endorsement node set.
Preferably, the method further comprises:
and updating the attribute of each endorsement node in the endorsement node combination.
A data processing apparatus for use in a blockchain network comprising a plurality of nodes including one or more endorsement nodes, the apparatus comprising:
the acquisition module is used for acquiring transaction data from the client;
and the endorsement module is used for endorsement of the transaction data based on the attribute of each endorsement node in the endorsement node set.
Preferably, the transaction data is totally invisible transaction data; the endorsement module is specifically configured to, when executing an endorsement on the transaction data based on the attribute of each endorsement node in the endorsement node set:
encrypting all invisible transaction data based on a secret key to obtain encrypted data;
sending the encrypted data to endorsement nodes of which the attribute of the endorsement node in the endorsement node set meets a first attribute;
endorsement of the encrypted data is performed based on an endorsement node satisfying a first attribute.
Preferably, the apparatus further comprises:
the first sending module is used for sending the encrypted data to endorsement nodes of which the attribute of the endorsement node in the endorsement node set meets a second attribute;
and the first evidence storage module is used for storing the encrypted data based on the endorsement node meeting the second attribute.
Preferably, the transaction data is partially visible transaction data; the endorsement module is specifically configured to, when executing an endorsement on the transaction data based on the attribute of each endorsement node in the endorsement node set:
sending the visible part of the transaction data in the partially visible transaction data to the endorsement nodes with the attributes of the endorsement nodes in the endorsement node set meeting the first attributes;
endorsement of the transaction data for the visible portion of the partially visible transaction data based on the endorsement node satisfying the first attribute.
Preferably, the apparatus further comprises:
the second sending module is used for sending the transaction data of the invisible part in the partially visible transaction data to the endorsement node of which the attribute of the endorsement node in the endorsement node set meets a second attribute;
and the second evidence storing module is used for storing the evidence of the transaction data of the invisible part in the partially visible transaction data based on the endorsement node meeting the second attribute.
Preferably, the apparatus further comprises:
and the setting module is used for setting the attribute of each endorsement node in the endorsement node set.
Preferably, the apparatus further comprises:
and the updating module is used for updating the attribute of each endorsement node in the endorsement node set.
A computer system for use in a blockchain network, the blockchain network including a plurality of nodes including one or more endorsement nodes, the computer system comprising: memory, a processor and a computer program stored on the memory and executable on the processor, the processor when executing the program for implementing:
acquiring transaction data from a client;
and endorsement is carried out on the transaction data based on the attribute of each endorsement node in the endorsement node set.
From the above technical solutions, it can be seen that the data processing method disclosed in the present disclosure is applied to a block chain network, where the block chain network includes a plurality of nodes including one or more endorsement nodes, and the transaction data is first acquired from a client, and then endorsed based on the attribute of each endorsement node in an endorsement node set. According to the method and the device, the private data can be endorsed only on the specific endorsement node according to the attribute of the endorsement node, and the protection of the private information is more comprehensive.
Drawings
In order to more clearly illustrate the embodiments of the present disclosure or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present disclosure, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a method flowchart of an embodiment 1 of a data processing method disclosed in the present disclosure;
FIG. 2 is a flow chart of a method of an embodiment 2 of the data processing method disclosed in the present disclosure;
FIG. 3 is a flow chart of a method of embodiment 3 of a data processing method of the present disclosure;
FIG. 4 is a method flow diagram of embodiment 4 of a data processing method of the present disclosure;
fig. 5 is a schematic structural diagram of an embodiment 1 of a data processing apparatus according to the present disclosure;
fig. 6 is a schematic structural diagram of an embodiment 2 of a data processing apparatus according to the present disclosure;
fig. 7 is a schematic structural diagram of an embodiment 3 of a data processing apparatus according to the present disclosure;
fig. 8 is a schematic structural diagram of an embodiment 4 of a data processing apparatus according to the present disclosure;
fig. 9 is a schematic structural diagram of a computer system embodiment 1 according to the present disclosure.
Detailed Description
The technical solutions in the embodiments of the present disclosure will be clearly and completely described below with reference to the drawings in the embodiments of the present disclosure, and it is obvious that the described embodiments are only a part of the embodiments of the present disclosure, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments disclosed herein without making any creative effort, shall fall within the protection scope of the present disclosure. The technical solutions in the embodiments of the present disclosure will be clearly and completely described below with reference to the drawings in the embodiments of the present disclosure, and it is obvious that the described embodiments are only a part of the embodiments of the present disclosure, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments disclosed herein without making any creative effort, shall fall within the protection scope of the present disclosure.
As shown in fig. 1, a flowchart of a method of an embodiment 1 of a data processing method disclosed in the present disclosure is shown, where the method is applied to a blockchain network, where the blockchain network includes a plurality of nodes, and the plurality of nodes includes one or more endorsement nodes, and the method may include the following steps:
s101, acquiring transaction data from a client;
the method comprises the steps of firstly obtaining transaction data generated by a client, for example, obtaining transaction price data, transaction quantity data and the like from the client.
And S102, endorsement is carried out on the transaction data based on the attribute of each endorsement node in the endorsement node set.
And after the transaction data from the client is acquired, carrying out corresponding endorsement processing on the transaction data further according to the attribute of each endorsement node in the endorsement node combination in the block chain network. Wherein, the attribute of each endorsement node can be preset. Different endorsement nodes in the set of endorsement nodes may have different attributes depending on the actual needs of the transaction. Through different attributes, the endorsement node can perform data processing on transaction data from the client in different ways.
In summary, in the above embodiments, the transaction data from the client is first obtained, and then endorsement is performed on the transaction data based on the attribute of each endorsement node in the endorsement node set. According to the method and the device, the private data can be endorsed only on the specific endorsement node according to the attribute of the endorsement node, and the protection of the private information is more comprehensive.
As shown in fig. 2, a flowchart of a method of embodiment 2 of a data processing method according to the present disclosure is shown, where the method is applied to a blockchain network, where the blockchain network includes a plurality of nodes, and the plurality of nodes includes one or more endorsement nodes, and the method may include the following steps:
s201, acquiring transaction data from a client, wherein the transaction data are all invisible transaction data;
the method comprises the steps of firstly, obtaining transaction data generated by a client, wherein the obtained transaction data from the client is all invisible transaction data. For example, the acquired transaction data from the client is price data or the like.
S202, encrypting all invisible transaction data based on the secret key to obtain encrypted data;
and after all invisible transaction data from the client are obtained, further encrypting all invisible transaction data through a secret key to obtain encrypted data. For example, the price data in the transaction data is encrypted by a key to obtain encrypted price data.
S203, sending the encrypted data to endorsement nodes of which the attribute of the endorsement node in the endorsement node set meets the first attribute;
and after all invisible transaction data are encrypted according to the key to obtain encrypted data, the encrypted data are further sent to endorsement nodes with the attributes meeting the first attributes according to the attributes of the endorsement nodes in the endorsement node set. The endorsement node with the attribute meeting the first attribute is the node with the endorsement authority on the transaction data.
S204, endorsing the encrypted data based on the endorsing node meeting the first attribute;
and after the encrypted data are sent to the endorsement nodes with the endorsement node attribute meeting the first attribute in the endorsement node set, the encrypted data are endorsed through the endorsement nodes meeting the first attribute.
S205, sending the encrypted data to endorsement nodes of which the attribute of the endorsement node in the endorsement node set meets the second attribute;
after all invisible transaction data are encrypted according to the key to obtain encrypted data, the encrypted data can be further sent to endorsement nodes with the attributes meeting the second attributes according to the attributes of the endorsement nodes in the endorsement node set. And the endorsement node with the attribute meeting the second attribute is the node without the endorsement authority on the transaction data.
And S206, storing the encrypted data based on the endorsement node meeting the second attribute.
And after the encrypted data are sent to the endorsement nodes with the endorsement node attribute meeting the second attribute in the endorsement node set, further storing the encrypted data through the endorsement nodes meeting the second attribute, namely backing up the encrypted data through the endorsement nodes meeting the second attribute.
In summary, in the above embodiment, the transaction data from the client is first obtained, and when the transaction data is all invisible transaction data, all invisible transaction data is encrypted based on the key to obtain encrypted data; sending the encrypted data to endorsement nodes with the endorsement node attribute meeting the first attribute in the endorsement node set, and endorseing the encrypted data based on the endorsement nodes meeting the first attribute; and sending the encrypted data to the endorsement nodes of which the attributes of the endorsement nodes in the endorsement node set meet the second attributes, and storing the certificate of the encrypted data based on the endorsement nodes meeting the second attributes. According to the method and the device, different processing strategies can be adopted for the transaction data according to the attribute of the endorsement node and the type of the transaction data, so that the transaction data can be endorsed only on a specific endorsement node, and the protection of the privacy information is more comprehensive.
As shown in fig. 3, which is a flowchart of a method of embodiment 3 of a data processing method disclosed in the present disclosure, wherein the method is applied to a blockchain network, the blockchain network includes a plurality of nodes, and the plurality of nodes includes one or more endorsement nodes, and the method may include the following steps:
s301, acquiring transaction data from a client, wherein the transaction data is partially visible transaction data;
the method comprises the steps of firstly, obtaining transaction data generated by a client, wherein the obtained transaction data from the client is partially visible transaction data which comprises visible transaction data and invisible transaction data. For example, the transaction data obtained from the client includes invisible price data, as well as visible transaction quantity data.
S302, sending the visible part of the transaction data in the visible part of the transaction data to the endorsement node of which the attribute of the endorsement node in the endorsement node set meets the first attribute;
and after acquiring the partial visible transaction data from the client, further sending the visible part of the transaction data in the partial visible transaction data to the endorsement node with the attribute meeting the first attribute according to the attribute of the endorsement node in the endorsement node set. The endorsement node with the attribute meeting the first attribute is the node with the endorsement authority on the transaction data. For example, the transaction amount data is sent to an endorsement node in the set of endorsement nodes whose attributes satisfy the first attribute.
S303, endorsement is carried out on the transaction data of the visible part in the partially visible transaction data based on the endorsement node meeting the first attribute;
and after the visible part of the transaction data in the partially visible transaction data is sent to the endorsement node with the attribute of the endorsement node in the endorsement node set meeting the first attribute, the endorsement node meeting the first attribute is used for further endorsement of the visible part of the transaction data in the partially visible transaction data.
S304, sending transaction data of invisible parts in the visible transaction data to endorsement nodes of which the attributes of endorsement nodes in the endorsement node set meet second attributes;
after the partial visible transaction data from the client is obtained, the transaction data of the invisible part in the partial visible transaction data can be further sent to the endorsement node of which the attribute meets the second attribute according to the attribute of the endorsement node in the endorsement node set. And the endorsement node with the attribute meeting the second attribute is the node without the endorsement authority on the transaction data.
And S305, storing the transaction data of the invisible part in the partially visible transaction data based on the endorsement node meeting the second attribute.
And after the transaction data of the invisible part in the partially visible transaction data is sent to the endorsement node of which the attribute of the endorsement node in the endorsement node set meets the second attribute, further performing evidence storage on the transaction data of the invisible part in the partially visible transaction data through the endorsement node meeting the second attribute, namely backing up the transaction data of the invisible part in the partially visible transaction data through the endorsement node meeting the second attribute.
In summary, in the above embodiment, first, transaction data from a client is obtained, when the transaction data is partially visible transaction data, the visible part of the transaction data in the partially visible transaction data is sent to an endorsement node in an endorsement node set, where an attribute of an endorsement node in the endorsement node set satisfies a first attribute, and the endorsement node satisfies the first attribute and performs endorsement on the transaction data of the visible part of the transaction data in the partially visible transaction data; and sending the transaction data of the invisible part in the partially visible transaction data to the endorsement node in the endorsement node set, wherein the attribute of the endorsement node in the endorsement node set meets a second attribute, and storing the transaction data of the invisible part in the partially visible transaction data based on the endorsement node meeting the second attribute. According to the method and the device, different processing strategies can be adopted for the transaction data according to the attribute of the endorsement node and the type of the transaction data, so that the transaction data can be endorsed only on a specific endorsement node, and the protection of the privacy information is more comprehensive.
As shown in fig. 4, which is a flowchart of a method of embodiment 4 of the data processing method disclosed in the present disclosure, wherein the method is applied to a blockchain network, the blockchain network includes a plurality of nodes, and the plurality of nodes includes one or more endorsement nodes, and the method may include the following steps:
s401, setting the attribute of each endorsement node in the endorsement node set;
and setting the attribute of each endorsement node in the endorsement combination set in the blockchain network according to the transaction data requirement. It should be noted that, in the operation stage of the block chain system, the attribute of the endorsement node may be dynamically set along with the adjustment of the endorsement node, for example, the addition or the subtraction of the endorsement node. In addition, the attributes of each endorsement node may be queried by other nodes.
S402, acquiring transaction data from a client;
and acquiring the transaction data generated by the client, such as acquiring transaction price data, transaction quantity data and the like from the client.
S403, endorsement is carried out on the transaction data based on the attribute of each endorsement node in the endorsement node set;
and after the transaction data from the client is acquired, carrying out corresponding endorsement processing on the transaction data further according to the attribute of each endorsement node in the endorsement node combination in the block chain network. Wherein, the attribute of each endorsement node can be preset. Different endorsement nodes in the set of endorsement nodes may have different attributes depending on the actual needs of the transaction. Through different attributes, the endorsement node can perform data processing on transaction data from the client in different ways.
And S404, updating the attribute of each endorsement node in the endorsement node set.
In the operation stage of the block chain system, the attribute of each endorsement node in the endorsement node set can be dynamically updated according to actual requirements.
In summary, in the above embodiments, the attribute of each endorsement node in the endorsement node set is set, the transaction data from the client is acquired, then the endorsement is performed on the transaction data based on the attribute of each endorsement node in the endorsement node set, and the attribute of each endorsement node in the endorsement node set may be further updated. According to the method and the device, the attribute of each endorsement node in the endorsement node set is set and the attribute of each endorsement node in the endorsement node set is updated, so that the privacy data can be endorsed only on a specific endorsement node according to the attribute of the endorsement node, and the protection of the privacy information is more comprehensive.
As shown in fig. 5, which is a schematic structural diagram of an embodiment 1 of a data processing apparatus according to the present disclosure, where the apparatus is applied to a blockchain network, where the blockchain network includes a plurality of nodes, and the plurality of nodes includes one or more endorsement nodes, the apparatus may include:
an obtaining module 501, configured to obtain transaction data from a client;
the method comprises the steps of firstly obtaining transaction data generated by a client, for example, obtaining transaction price data, transaction quantity data and the like from the client.
And the endorsement module 502 is configured to endorse the transaction data based on the attribute of each endorsement node in the endorsement node set.
And after the transaction data from the client is acquired, carrying out corresponding endorsement processing on the transaction data further according to the attribute of each endorsement node in the endorsement node combination in the block chain network. Wherein, the attribute of each endorsement node can be preset. Different endorsement nodes in the set of endorsement nodes may have different attributes depending on the actual needs of the transaction. Through different attributes, the endorsement node can perform data processing on transaction data from the client in different ways.
In summary, in the above embodiments, the transaction data from the client is first obtained, and then endorsement is performed on the transaction data based on the attribute of each endorsement node in the endorsement node set. According to the method and the device, the private data can be endorsed only on the specific endorsement node according to the attribute of the endorsement node, and the protection of the private information is more comprehensive.
As shown in fig. 6, which is a schematic structural diagram of an embodiment 2 of a data processing apparatus according to the present disclosure, where the apparatus is applied to a blockchain network, where the blockchain network includes a plurality of nodes, and the plurality of nodes includes one or more endorsement nodes, the apparatus may include:
the acquisition module 601 is configured to acquire transaction data from a client, where the transaction data is all invisible transaction data;
the method comprises the steps of firstly, obtaining transaction data generated by a client, wherein the obtained transaction data from the client is all invisible transaction data. For example, the acquired transaction data from the client is price data or the like.
The endorsement module 602 is configured to encrypt all invisible transaction data based on a key to obtain encrypted data;
and after all invisible transaction data from the client are obtained, further encrypting all invisible transaction data through a secret key to obtain encrypted data. For example, the price data in the transaction data is encrypted by a key to obtain encrypted price data.
The endorsement module 602 is further configured to send the encrypted data to an endorsement node in the endorsement node set, where an attribute of the endorsement node satisfies a first attribute;
and after all invisible transaction data are encrypted according to the key to obtain encrypted data, the encrypted data are further sent to endorsement nodes with the attributes meeting the first attributes according to the attributes of the endorsement nodes in the endorsement node set. The endorsement node with the attribute meeting the first attribute is the node with the endorsement authority on the transaction data.
An endorsement module 602, configured to endorse the encrypted data based on the endorsement node satisfying the first attribute;
and after the encrypted data are sent to the endorsement nodes with the endorsement node attribute meeting the first attribute in the endorsement node set, the encrypted data are endorsed through the endorsement nodes meeting the first attribute.
A first sending module 603, configured to send the encrypted data to an endorsement node in the endorsement node set whose attribute satisfies a second attribute;
after all invisible transaction data are encrypted according to the key to obtain encrypted data, the encrypted data can be further sent to endorsement nodes with the attributes meeting the second attributes according to the attributes of the endorsement nodes in the endorsement node set. And the endorsement node with the attribute meeting the second attribute is the node without the endorsement authority on the transaction data.
A first evidence storing module 604, configured to store the encrypted data based on the endorsement node satisfying the second attribute.
And after the encrypted data are sent to the endorsement nodes with the endorsement node attribute meeting the second attribute in the endorsement node set, further storing the encrypted data through the endorsement nodes meeting the second attribute, namely backing up the encrypted data through the endorsement nodes meeting the second attribute.
In summary, in the above embodiment, the transaction data from the client is first obtained, and when the transaction data is all invisible transaction data, all invisible transaction data is encrypted based on the key to obtain encrypted data; sending the encrypted data to endorsement nodes with the endorsement node attribute meeting the first attribute in the endorsement node set, and endorseing the encrypted data based on the endorsement nodes meeting the first attribute; and sending the encrypted data to the endorsement nodes of which the attributes of the endorsement nodes in the endorsement node set meet the second attributes, and storing the certificate of the encrypted data based on the endorsement nodes meeting the second attributes. According to the method and the device, different processing strategies can be adopted for the transaction data according to the attribute of the endorsement node and the type of the transaction data, so that the transaction data can be endorsed only on a specific endorsement node, and the protection of the privacy information is more comprehensive.
As shown in fig. 7, which is a schematic structural diagram of an embodiment 3 of a data processing apparatus according to the present disclosure, where the apparatus is applied to a blockchain network, where the blockchain network includes a plurality of nodes, and the plurality of nodes includes one or more endorsement nodes, the apparatus may include:
an obtaining module 701, configured to obtain transaction data from a client, where the transaction data is partially visible transaction data;
the method comprises the steps of firstly, obtaining transaction data generated by a client, wherein the obtained transaction data from the client is partially visible transaction data which comprises visible transaction data and invisible transaction data. For example, the transaction data obtained from the client includes invisible price data, as well as visible transaction quantity data.
The endorsement module 702 is configured to send the visible part of the transaction data in the partially visible transaction data to the endorsement node in the endorsement node set, where the attribute of the endorsement node in the endorsement node set satisfies the first attribute;
and after acquiring the partial visible transaction data from the client, further sending the visible part of the transaction data in the partial visible transaction data to the endorsement node with the attribute meeting the first attribute according to the attribute of the endorsement node in the endorsement node set. The endorsement node with the attribute meeting the first attribute is the node with the endorsement authority on the transaction data. For example, the transaction amount data is sent to an endorsement node in the set of endorsement nodes whose attributes satisfy the first attribute.
An endorsement module 702, further configured to endorse the transaction data of the visible part of the partially visible transaction data based on the endorsement node satisfying the first attribute;
and after the visible part of the transaction data in the partially visible transaction data is sent to the endorsement node with the attribute of the endorsement node in the endorsement node set meeting the first attribute, the endorsement node meeting the first attribute is used for further endorsement of the visible part of the transaction data in the partially visible transaction data.
A second sending module 703, configured to send the transaction data of the invisible part in the partially visible transaction data to the endorsement node in the endorsement node set whose attribute satisfies the second attribute;
after the partial visible transaction data from the client is obtained, the transaction data of the invisible part in the partial visible transaction data can be further sent to the endorsement node of which the attribute meets the second attribute according to the attribute of the endorsement node in the endorsement node set. And the endorsement node with the attribute meeting the second attribute is the node without the endorsement authority on the transaction data.
And a second evidence storing module 704, configured to store the transaction data of the invisible part of the partially visible transaction data based on the endorsement node satisfying the second attribute.
And after the transaction data of the invisible part in the partially visible transaction data is sent to the endorsement node of which the attribute of the endorsement node in the endorsement node set meets the second attribute, further performing evidence storage on the transaction data of the invisible part in the partially visible transaction data through the endorsement node meeting the second attribute, namely backing up the transaction data of the invisible part in the partially visible transaction data through the endorsement node meeting the second attribute.
In summary, in the above embodiment, first, transaction data from a client is obtained, when the transaction data is partially visible transaction data, the visible part of the transaction data in the partially visible transaction data is sent to an endorsement node in an endorsement node set, where an attribute of an endorsement node in the endorsement node set satisfies a first attribute, and the endorsement node satisfies the first attribute and performs endorsement on the transaction data of the visible part of the transaction data in the partially visible transaction data; and sending the transaction data of the invisible part in the partially visible transaction data to the endorsement node in the endorsement node set, wherein the attribute of the endorsement node in the endorsement node set meets a second attribute, and storing the transaction data of the invisible part in the partially visible transaction data based on the endorsement node meeting the second attribute. According to the method and the device, different processing strategies can be adopted for the transaction data according to the attribute of the endorsement node and the type of the transaction data, so that the transaction data can be endorsed only on a specific endorsement node, and the protection of the privacy information is more comprehensive.
As shown in fig. 8, which is a schematic structural diagram of an embodiment 4 of a data processing apparatus according to the present disclosure, where the apparatus is applied to a blockchain network, where the blockchain network includes a plurality of nodes, and the plurality of nodes includes one or more endorsement nodes, the apparatus may include:
a setting module 801, configured to set an attribute of each endorsement node in the endorsement node set;
and setting the attribute of each endorsement node in the endorsement combination set in the blockchain network according to the transaction data requirement. It should be noted that, in the operation stage of the block chain system, the attribute of the endorsement node may be dynamically set along with the adjustment of the endorsement node, for example, the addition or the subtraction of the endorsement node. In addition, the attributes of each endorsement node may be queried by other nodes.
An obtaining module 802, configured to obtain transaction data from a client;
and acquiring the transaction data generated by the client, such as acquiring transaction price data, transaction quantity data and the like from the client.
An endorsement module 803, configured to endorse the transaction data based on the attribute of each endorsement node in the endorsement node set;
and after the transaction data from the client is acquired, carrying out corresponding endorsement processing on the transaction data further according to the attribute of each endorsement node in the endorsement node combination in the block chain network. Wherein, the attribute of each endorsement node can be preset. Different endorsement nodes in the set of endorsement nodes may have different attributes depending on the actual needs of the transaction. Through different attributes, the endorsement node can perform data processing on transaction data from the client in different ways.
An updating module 804, configured to update an attribute of each endorsement node in the endorsement node set.
In the operation stage of the block chain system, the attribute of each endorsement node in the endorsement node set can be dynamically updated according to actual requirements.
In summary, in the above embodiments, the attribute of each endorsement node in the endorsement node set is set, the transaction data from the client is acquired, then the endorsement is performed on the transaction data based on the attribute of each endorsement node in the endorsement node set, and the attribute of each endorsement node in the endorsement node set may be further updated. According to the method and the device, the attribute of each endorsement node in the endorsement node set is set and the attribute of each endorsement node in the endorsement node set is updated, so that the privacy data can be endorsed only on a specific endorsement node according to the attribute of the endorsement node, and the protection of the privacy information is more comprehensive.
As shown in fig. 9, which is a schematic structural diagram of an embodiment 1 of a computer system according to the present disclosure, where the system is applied to a blockchain network, the blockchain network includes a plurality of nodes, and the plurality of nodes includes one or more endorsement nodes, and the computer system includes: a memory 901, a processor 902 and a computer program stored on the memory 901 and executable on the processor 902, the processor 902 when executing the program for performing:
acquiring transaction data from a client;
and endorsement is performed on the transaction data based on the attributes of each endorsement node in the endorsement node set.
The method comprises the steps of firstly obtaining transaction data generated by a client, for example, obtaining transaction price data, transaction quantity data and the like from the client.
And after the transaction data from the client is acquired, carrying out corresponding endorsement processing on the transaction data further according to the attribute of each endorsement node in the endorsement node combination in the block chain network. Wherein, the attribute of each endorsement node can be preset. Different endorsement nodes in the set of endorsement nodes may have different attributes depending on the actual needs of the transaction. Through different attributes, the endorsement node can perform data processing on transaction data from the client in different ways.
In summary, in the above embodiments, the transaction data from the client is first obtained, and then endorsement is performed on the transaction data based on the attribute of each endorsement node in the endorsement node set. According to the method and the device, the private data can be endorsed only on the specific endorsement node according to the attribute of the endorsement node, and the protection of the private information is more comprehensive.
It should be noted that, in the present specification, the embodiments are all described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments may be referred to each other. For the device or system type embodiment, since it is basically similar to the method embodiment, the description is simple, and for the relevant points, refer to the partial description of the method embodiment.
It is further noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The steps of a method or algorithm described in connection with the embodiments disclosed herein may be embodied directly in hardware, in a software module executed by a processor, or in a combination of the two. A software module may reside in Random Access Memory (RAM), memory, Read Only Memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present disclosure. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the disclosure. Thus, the present disclosure is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (8)

1. A data processing method applied to a blockchain network, the blockchain network including a plurality of nodes including one or more endorsement nodes, the method comprising:
acquiring transaction data from a client;
endorsement is carried out on the transaction data based on the attribute of each endorsement node in the endorsement node set;
the transaction data is all invisible transaction data; the endorsement of the transaction data based on the attributes of each endorsement node in the endorsement node set comprises:
encrypting all invisible transaction data based on a secret key to obtain encrypted data;
sending the encrypted data to endorsement nodes of which the attribute of the endorsement node in the endorsement node set meets a first attribute;
endorsing the encrypted data based on an endorsement node satisfying a first attribute;
or the like, or, alternatively,
the transaction data is partially visible transaction data; the endorsement of the transaction data based on the attributes of each endorsement node in the endorsement node set comprises:
sending the visible part of the transaction data in the partially visible transaction data to the endorsement nodes with the attributes of the endorsement nodes in the endorsement node set meeting the first attributes;
endorsement of the transaction data for the visible portion of the partially visible transaction data based on the endorsement node satisfying the first attribute.
2. The method of claim 1, further comprising:
sending the encrypted data to endorsement nodes of which the attribute of the endorsement node in the endorsement node set meets a second attribute;
and storing the encrypted data based on the endorsement node meeting the second attribute.
3. The method of claim 1, further comprising:
sending transaction data of an invisible part in the partially visible transaction data to endorsement nodes of which the attributes of the endorsement nodes in the endorsement node set meet second attributes;
and storing the transaction data of the invisible part in the partially visible transaction data based on the endorsement node meeting the second attribute.
4. The method of claim 1, further comprising:
and setting the attribute of each endorsement node in the endorsement node set.
5. The method of claim 4, further comprising:
and updating the attribute of each endorsement node in the endorsement node set.
6. A data processing apparatus for use in a blockchain network comprising a plurality of nodes including one or more endorsement nodes, the apparatus comprising:
the acquisition module is used for acquiring transaction data from the client;
the endorsement module is used for endorsement of the transaction data based on the attribute of each endorsement node in the endorsement node set;
the transaction data is all invisible transaction data; the endorsement of the transaction data based on the attributes of each endorsement node in the endorsement node set comprises:
encrypting all invisible transaction data based on a secret key to obtain encrypted data;
sending the encrypted data to endorsement nodes of which the attribute of the endorsement node in the endorsement node set meets a first attribute;
endorsing the encrypted data based on an endorsement node satisfying a first attribute;
or the like, or, alternatively,
the transaction data is partially visible transaction data; the endorsement of the transaction data based on the attributes of each endorsement node in the endorsement node set comprises:
sending the visible part of the transaction data in the partially visible transaction data to the endorsement nodes with the attributes of the endorsement nodes in the endorsement node set meeting the first attributes;
endorsement of the transaction data for the visible portion of the partially visible transaction data based on the endorsement node satisfying the first attribute.
7. The apparatus of claim 6, further comprising:
and the setting module is used for setting the attribute of each endorsement node in the endorsement node set.
8. A computer system for use in a blockchain network, the blockchain network including a plurality of nodes including one or more endorsement nodes, the computer system comprising: memory, a processor and a computer program stored on the memory and executable on the processor, the processor when executing the program for implementing:
acquiring transaction data from a client;
endorsement is carried out on the transaction data based on the attribute of each endorsement node in the endorsement node set;
the transaction data is all invisible transaction data; the endorsement of the transaction data based on the attributes of each endorsement node in the endorsement node set comprises:
encrypting all invisible transaction data based on a secret key to obtain encrypted data;
sending the encrypted data to endorsement nodes of which the attribute of the endorsement node in the endorsement node set meets a first attribute;
endorsing the encrypted data based on an endorsement node satisfying a first attribute;
or the like, or, alternatively,
the transaction data is partially visible transaction data; the endorsement of the transaction data based on the attributes of each endorsement node in the endorsement node set comprises:
sending the visible part of the transaction data in the partially visible transaction data to the endorsement nodes with the attributes of the endorsement nodes in the endorsement node set meeting the first attributes;
endorsement of the transaction data for the visible portion of the partially visible transaction data based on the endorsement node satisfying the first attribute.
CN201910472231.5A 2019-05-31 2019-05-31 Data processing method, data processing device and computer system Active CN110210238B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910472231.5A CN110210238B (en) 2019-05-31 2019-05-31 Data processing method, data processing device and computer system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910472231.5A CN110210238B (en) 2019-05-31 2019-05-31 Data processing method, data processing device and computer system

Publications (2)

Publication Number Publication Date
CN110210238A CN110210238A (en) 2019-09-06
CN110210238B true CN110210238B (en) 2021-05-18

Family

ID=67790178

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910472231.5A Active CN110210238B (en) 2019-05-31 2019-05-31 Data processing method, data processing device and computer system

Country Status (1)

Country Link
CN (1) CN110210238B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111401898B (en) * 2020-03-16 2024-02-27 联想(北京)有限公司 Transaction information verification method and electronic equipment
CN111444272B (en) * 2020-03-18 2024-06-18 联想(北京)有限公司 Data processing method and device
CN112073484B (en) * 2020-08-28 2022-01-04 武汉大学 GDPR compliance supervision method and system based on alliance chain

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109325870A (en) * 2018-10-10 2019-02-12 上海保险交易所股份有限公司 The method and system of shared private data
CN109493204A (en) * 2018-10-16 2019-03-19 平安科技(深圳)有限公司 Business bookkeeping methods and terminal device based on block chain
CN109614813A (en) * 2018-10-31 2019-04-12 阿里巴巴集团控股有限公司 Privacy method of commerce, device and its application method, device based on block chain

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10491378B2 (en) * 2016-11-16 2019-11-26 StreamSpace, LLC Decentralized nodal network for providing security of files in distributed filesystems
CN109274501A (en) * 2018-10-25 2019-01-25 广西师范大学 License block chain method for secret protection based on Proxy Signature
CN109598616B (en) * 2018-12-09 2023-08-22 大连飞创信息技术有限公司 Method for protecting privacy of blockchain data by introducing arbitration mechanism

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109325870A (en) * 2018-10-10 2019-02-12 上海保险交易所股份有限公司 The method and system of shared private data
CN109493204A (en) * 2018-10-16 2019-03-19 平安科技(深圳)有限公司 Business bookkeeping methods and terminal device based on block chain
CN109614813A (en) * 2018-10-31 2019-04-12 阿里巴巴集团控股有限公司 Privacy method of commerce, device and its application method, device based on block chain

Also Published As

Publication number Publication date
CN110210238A (en) 2019-09-06

Similar Documents

Publication Publication Date Title
US20220092586A1 (en) Off network identity tracking in anonymous cryptocurrency exchange networks
CN109981641B (en) Block chain technology-based safe publishing and subscribing system and publishing and subscribing method
CN110210238B (en) Data processing method, data processing device and computer system
CN107274139B (en) Bill data management method and computer-readable medium
US20170180128A1 (en) Method for managing a trusted identity
EP3934159A1 (en) Controlled cryptographic private key release
US20180122031A1 (en) Method for controlling the identity of a user by means of a blockchain
CN116910785A (en) Tracking objects across different parties
US20190222418A1 (en) Systems and Methods for Key Exchange in Blockchain
CN111556120A (en) Data processing method and device based on block chain, storage medium and equipment
US20190303590A1 (en) Identifying revoked credentials
EP3537684A1 (en) Apparatus, method, and program for managing data
CN108989339B (en) Ciphertext encryption method, system and storage medium with strategy hiding function
CN110378753B (en) Advertisement putting strategy determination method and device
CN112069550B (en) Electronic contract evidence-storing system based on intelligent contract mode
CN109558750B (en) Data processing system and method based on secure multi-party computing
CN110851843A (en) Data management method and device based on block chain
CN111914279B (en) Efficient and accurate privacy intersection system, method and device
CN114139204A (en) Method, device and medium for inquiring hiding trace
US20090044010A1 (en) System and Methiod for Storing Data Using a Virtual Worm File System
CN111639938A (en) Data processing method, device, equipment and medium
CN113094334A (en) Digital service method, device, equipment and storage medium based on distributed storage
CN110347750B (en) Block chain-based data processing method and device
CN111597584B (en) Privacy protection and data sharing method, device and equipment based on blockchain
CN113642239A (en) Method and system for modeling federated learning

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant