CN111125776A - Operation data tamper-proofing method based on block chain - Google Patents

Operation data tamper-proofing method based on block chain Download PDF

Info

Publication number
CN111125776A
CN111125776A CN201911270542.XA CN201911270542A CN111125776A CN 111125776 A CN111125776 A CN 111125776A CN 201911270542 A CN201911270542 A CN 201911270542A CN 111125776 A CN111125776 A CN 111125776A
Authority
CN
China
Prior art keywords
data
database
block chain
tampered
ciphertext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911270542.XA
Other languages
Chinese (zh)
Inventor
查文宇
张艳清
葛兵
李骥东
王波
李业晨
张新龙
张皖娜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu Sefon Software Co Ltd
Original Assignee
Chengdu Sefon Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Sefon Software Co Ltd filed Critical Chengdu Sefon Software Co Ltd
Priority to CN201911270542.XA priority Critical patent/CN111125776A/en
Publication of CN111125776A publication Critical patent/CN111125776A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses an operation data tamper-proofing method based on a block chain, which is used for monitoring illegal modification of a data system. The problem that in the existing data storage technology, if someone modifies a database, and simultaneously deletes system logs and modifies backup files, the files before modification can hardly be retrieved, and serious consequences are easily caused in the fields of finance, judicial expertise and the like is solved, and the existing scheme adopting a block chain only provides a data storage function and can not restore data.

Description

Operation data tamper-proofing method based on block chain
Technical Field
The invention relates to the field of block chains, in particular to an operation data tamper-proofing method based on a block chain.
Background
The development of the block chain brings a new revolution to the modern digital economy era, and different organizations, different people and different identities can trust each other in the block chain, so that the problem of fraud in value transaction is fundamentally solved. The system of blockchains can be divided into such layers: a data layer, a network layer, a consensus layer, a stimulus layer, a contract layer, and an application layer. The bottom layer of the block chain forms a data storage mechanism of the bottom layer of the block chain through data blocks, an encryption algorithm and the like.
In the existing data storage technology, if someone modifies the database, and deletes the system log and modifies the backup file at the same time, the file before modification can hardly be retrieved, which easily causes serious consequences in the fields of finance, judicial expertise, etc., and the existing scheme adopting the block chain only provides the function of data storage and cannot restore the data.
Disclosure of Invention
The invention aims to: the method solves the problems that in the existing data storage technology, if someone modifies a database, a system log is deleted and a backup file is modified, the file before modification can not be found back almost, and serious consequences are easily caused in the fields of finance, judicial expertise and the like, and the existing scheme adopting the block chain only provides a data storage function and can not restore data.
The technical scheme adopted by the invention is as follows:
a tamper-resistant method for operation data based on a blockchain is based on a first system and a second system for recording logs of the first system, and further comprises the following steps:
after a user writes data into a database of a first system, the database of the first system encrypts the written data and records a ciphertext block in a block chain;
when a user operates a database of the first system, the second system stores the log of the first system, and simultaneously, the second system carries out block outputting and recording on the log of the first system to the block chain.
The utility model provides a data tamper-proofing method based on block chain for to the supervision of the illegal modification of data system, the system adopts business system and the mode of preventing falsifying supervisory system management and management separation, first system is the business system promptly, the second system is supervisory systems, when data entry business system is local storehouse, the cryptograph cochain with data in step, pass through supervisory systems cochain with each item operation of business system to the database simultaneously, traceable source lets illegal operation not have the impersonation, finally realize the reliable deposit evidence of traffic violation record, comprehensive supervision.
Further, the first system encrypts the written data using MD5 or SHA series encryption algorithms. The irreversible encryption algorithm is characterized in that a secret key is not needed in the encryption process, the system directly processes the input plaintext into a ciphertext through the encryption algorithm, the encrypted data cannot be decrypted, and the data can be really decrypted only by re-inputting the plaintext and re-processing the plaintext through the same irreversible encryption algorithm to obtain the same encrypted ciphertext which is re-identified by the system.
Further, the method further comprises the steps of verifying the data in the database when the user reads the data in the database of the first system, directly using the data in the database of the first system by the user if the data is not tampered, and giving an alarm if the data is tampered.
Further, the method for verifying the data in the database by the user is that the user reads the data in the database, encrypts the data according to the method for encrypting the written data by the database of the first system to obtain a verification ciphertext corresponding to the data, compares the verification ciphertext with the ciphertext corresponding to the data on the block chain, if the verification ciphertext is the same as the ciphertext, the data is not tampered, and if the verification ciphertext is different from the verification ciphertext, the data is tampered.
Further, the data recovery method after the data is tampered comprises the following steps:
and reading the log of the first system recorded on the block chain by the second system by the user, judging the operation of the first system on the database according to the system log of the first system, and restoring the database of the first system according to the operation of the first system on the database.
Further, when the second system stores the log of the first system, the operation of the first system is judged, and when the first system deletes or modifies the database, the second system backs up the deleted or modified original data. By adopting the scheme, the problem that data cannot be recovered due to malicious deletion of data can be effectively avoided.
Further, the building method of the block chain is to build a set of alliance chain systems, and the first system and the second system are respectively set as independent mechanisms in the alliance chain systems.
Further, the method also comprises the steps of establishing a channel in the alliance chain, and adding the first system and the second system into the channel.
In summary, due to the adoption of the technical scheme, the invention has the beneficial effects that:
1. the invention relates to an operation data tamper-proofing method based on a block chain, which ensures that the identities of all access platform users are more credible by introducing a certificate mechanism and a key algorithm in the block chain;
2. according to the operation data tamper-proofing method based on the block chain, data management does not need to depend on a centralized server, and the common single-point fault problem of the centralized server is avoided;
3. according to the operation data tamper-proofing method based on the block chain, the data stored in the block chain has tamper-proofing property and traceability, illegal tampering can be prevented, meanwhile, only ciphertext and operation logs of detailed data need to be stored on the block chain, the required storage space is small, and the problem that the block chain has data black holes is avoided;
4. the operation data tamper-proofing method based on the block chain, disclosed by the invention, has the advantages that a business system and a supervision system are managed and managed separately, the situation that an athlete and an referee are integrated is broken, and an effective supervision system is formed.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer, the present invention is further described in detail below, the described embodiments should not be construed as limiting the present invention, and all other embodiments obtained by a person of ordinary skill in the art without creative efforts shall fall within the protection scope of the present invention.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. The terminology used herein is for the purpose of describing embodiments of the invention only and is not intended to be limiting of the invention.
Before further detailed description of the embodiments of the present invention, terms and expressions mentioned in the embodiments of the present invention are explained, and the terms and expressions mentioned in the embodiments of the present invention are applied to the following explanations.
Federation chain: and the alliance chain only aims at members of a certain specific group and limited third parties, a plurality of preselected nodes are internally designated as bookers, the generation of each block is jointly determined by all the preselected nodes, other access nodes can participate in transactions, but the billing process is not asked, and the third parties can carry out limited query through an API opened by the block chain.
The mechanism is as follows: a network entity for maintaining a set of containers for the Ledger, executive contracts;
a channel: the private atomic broadcast channel divided and managed by the sequencing node aims to isolate the information of the channel, so that entities outside the channel cannot access the information in the channel, and the privacy of transaction is realized.
Example 1
A tamper-resistant method for operation data based on a blockchain is based on a first system and a second system for recording logs of the first system, and further comprises the following steps:
after a user writes data into a database of a first system, the database of the first system encrypts the written data and records a ciphertext block in a block chain;
when a user operates a database of the first system, the second system stores the log of the first system, and simultaneously, the second system carries out block outputting and recording on the log of the first system to the block chain.
The utility model provides a data tamper-proofing method based on block chain for to the supervision of the illegal modification of data system, the system adopts business system and the mode of preventing falsifying supervisory system management and management separation, first system is the business system promptly, the second system is supervisory systems, when data entry business system is local storehouse, the cryptograph cochain with data in step, pass through supervisory systems cochain with each item operation of business system to the database simultaneously, traceable source lets illegal operation not have the impersonation, finally realize the reliable deposit evidence of traffic violation record, comprehensive supervision.
Example 2
This embodiment is further based on embodiment 1, and the first system encrypts the written data using MD5 or SHA series encryption algorithm. The irreversible encryption algorithm is characterized in that a secret key is not needed in the encryption process, the system directly processes the input plaintext into a ciphertext through the encryption algorithm, the encrypted data cannot be decrypted, and the data can be really decrypted only by re-inputting the plaintext and re-processing the plaintext through the same irreversible encryption algorithm to obtain the same encrypted ciphertext which is re-identified by the system.
Example 3
The embodiment is further based on embodiment 1, and further includes verifying the data in the database when the user reads the data in the database of the first system, if the data is not tampered, the user directly uses the data in the database of the first system, and if the data is tampered, an alarm is given.
Further, the method for verifying the data in the database by the user is that the user reads the data in the database, encrypts the data according to the method for encrypting the written data by the database of the first system to obtain a verification ciphertext corresponding to the data, compares the verification ciphertext with the ciphertext corresponding to the data on the block chain, if the verification ciphertext is the same as the ciphertext, the data is not tampered, and if the verification ciphertext is different from the verification ciphertext, the data is tampered.
Further, the data recovery method after the data is tampered comprises the following steps:
and reading the log of the first system recorded on the block chain by the second system by the user, judging the operation of the first system on the database according to the system log of the first system, and restoring the database of the first system according to the operation of the first system on the database.
Further, when the second system stores the log of the first system, the operation of the first system is judged, and when the first system deletes or modifies the database, the second system backs up the deleted or modified original data. By adopting the scheme, the problem that data cannot be recovered due to malicious deletion of data can be effectively avoided.
Example 4
In this embodiment, on the basis of embodiment 1, a block chain building method is further included to build a set of alliance chain systems, and the first system and the second system are respectively set as independent enterprises in the alliance chain systems.
Further, the method also comprises the steps of establishing a channel in the alliance chain, and adding the first system and the second system into the channel.
Example 5
The embodiment is an example of the application of the scheme in the field of traffic violation processing, and the traffic violation anti-tampering method of the block chain mainly comprises a service system and a monitoring system, wherein the two systems are separated, and simultaneously are accessed into a channel of the same alliance chain. The original traffic violation business system does not need to be greatly reformed, only the data flow of the business system and the block chain system need to be communicated, and the chain is synchronously linked when data is input into a local library, and the operation information of deleting and modifying the business system can be recorded on the block chain:
s1, establishing a alliance chain, and adding the service system and the monitoring system into the same channel of the alliance chain;
s2, recording the violation information of the driver motor vehicle in the service system;
s3, the business system packs the ciphertext obtained by SHA256 encryption of the motor vehicle violation information of the driver into blocks and adds the blocks into the alliance chain;
s4, when the data in the database is operated by the service system, the operation log is recorded by the monitoring system, and the operation log is uploaded to the alliance chain by the monitoring system, and the operation of the service system is judged by the monitoring system, and when the database is deleted or modified by the service system, the deleted or modified original data is backed up by the monitoring system;
s5, when the data in the service system needs to be checked, judging whether the data in the service system database is modified or not through the SHA256 ciphertext, if so, judging whether the data is modified legally or not through the monitoring system, and if not, revising the data in the service system back according to the record of the monitoring system.
The problem of current traffic violation system be based on traditional centralized database technique, centralized server has single point of trouble to lead to losing of data and reveal even is solved.
The problem that data in a service system can be falsified, once a lawbreaker modifies the violation records in the database, the violation records are difficult to detect and cannot be backtraced is solved, and therefore part of motor vehicle owners are not punished by modifying the violation records illegally by means of bribing and the like.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method can be implemented in other ways. In addition, the functional modules in the embodiments of the present invention may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part.
The functions, if implemented in the form of software functional modules and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention, and all the changes or substitutions should be covered within the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (8)

1. An operation data tamper-proofing method based on a block chain is characterized in that: based on the first system and the second system for recording the first system log, the method further comprises the following steps:
after a user writes data into a database of a first system, the database of the first system encrypts the written data and records a ciphertext block in a block chain;
when a user operates a database of the first system, the second system stores the log of the first system, and simultaneously, the second system carries out block outputting and recording on the log of the first system to the block chain.
2. The method for preventing the manipulation data from being tampered with based on the blockchain according to claim 1, wherein: the first system encrypts the written data using MD5 or SHA series encryption algorithms.
3. The method for preventing the manipulation data from being tampered with based on the blockchain according to claim 1, wherein: the method further comprises the steps that when the user reads the data in the database of the first system, the data in the database are verified, if the data are not tampered, the user directly uses the data in the database of the first system, and if the data are tampered, an alarm is given.
4. The method for preventing manipulation data based on block chain as claimed in claim 3, wherein: the method for verifying the data in the database by the user is that the user reads the data in the database, encrypts the data according to the method for encrypting the written data by the database of the first system to obtain a verification ciphertext corresponding to the data, compares the verification ciphertext with the ciphertext corresponding to the data on the block chain, if the verification ciphertext is the same as the ciphertext corresponding to the data, the data is not tampered, and if the verification ciphertext is different from the ciphertext corresponding to the data on the block chain, the data is tampered.
5. The method for preventing the manipulation data from being tampered with based on the blockchain according to claim 1, wherein: the method also comprises the following steps:
and reading the log of the first system recorded on the block chain by the second system by the user, judging the operation of the first system on the database according to the system log of the first system, and restoring the database of the first system according to the operation of the first system on the database.
6. The method for preventing the manipulation data from being tampered with based on the blockchain according to claim 1, wherein: and when the first system deletes or modifies the database, the second system backs up the deleted or modified original data.
7. The method for preventing the manipulation data from being tampered with based on the blockchain according to claim 1, wherein: the block chain building method is characterized in that a set of alliance chain system is built, and the first system and the second system are respectively set as independent mechanisms in the alliance chain system.
8. The method for preventing manipulation data based on block chain as claimed in claim 7, wherein: the method also comprises the steps of establishing a channel in the alliance chain, and adding the first system and the second system into the channel.
CN201911270542.XA 2019-12-12 2019-12-12 Operation data tamper-proofing method based on block chain Pending CN111125776A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911270542.XA CN111125776A (en) 2019-12-12 2019-12-12 Operation data tamper-proofing method based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911270542.XA CN111125776A (en) 2019-12-12 2019-12-12 Operation data tamper-proofing method based on block chain

Publications (1)

Publication Number Publication Date
CN111125776A true CN111125776A (en) 2020-05-08

Family

ID=70499380

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911270542.XA Pending CN111125776A (en) 2019-12-12 2019-12-12 Operation data tamper-proofing method based on block chain

Country Status (1)

Country Link
CN (1) CN111125776A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111930753A (en) * 2020-09-15 2020-11-13 腾讯科技(深圳)有限公司 Data retrieving method and device, electronic equipment and storage medium
CN112153047A (en) * 2020-09-24 2020-12-29 国网区块链科技(北京)有限公司 Block chain-based network security operation and maintenance and defense method and system
CN112733205A (en) * 2021-01-20 2021-04-30 天地(常州)自动化股份有限公司 Data tampering rapid identification method, device, equipment and medium
CN113409141A (en) * 2021-05-27 2021-09-17 航天信息江苏有限公司 Grain storage full-flow traceable supervision method based on block chain technology
CN113835931A (en) * 2021-10-11 2021-12-24 长春嘉诚信息技术股份有限公司 Data modification discovery method applied to block chain
CN116843353A (en) * 2023-02-15 2023-10-03 厦门智康力奇数字科技有限公司 Agricultural product traceability system and method based on blockchain and Internet of things

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108446407A (en) * 2018-04-12 2018-08-24 北京百度网讯科技有限公司 Database audit method based on block chain and device
CN110287259A (en) * 2019-06-27 2019-09-27 浪潮卓数大数据产业发展有限公司 A kind of audit log tamper resistant method based on block chain
CN110413695A (en) * 2019-07-29 2019-11-05 北京百度网讯科技有限公司 Police affair information management method, apparatus, equipment and medium based on block chain

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108446407A (en) * 2018-04-12 2018-08-24 北京百度网讯科技有限公司 Database audit method based on block chain and device
CN110287259A (en) * 2019-06-27 2019-09-27 浪潮卓数大数据产业发展有限公司 A kind of audit log tamper resistant method based on block chain
CN110413695A (en) * 2019-07-29 2019-11-05 北京百度网讯科技有限公司 Police affair information management method, apparatus, equipment and medium based on block chain

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111930753A (en) * 2020-09-15 2020-11-13 腾讯科技(深圳)有限公司 Data retrieving method and device, electronic equipment and storage medium
WO2022057525A1 (en) * 2020-09-15 2022-03-24 腾讯科技(深圳)有限公司 Method and device for data retrieval, electronic device, and storage medium
US11829411B2 (en) 2020-09-15 2023-11-28 Tencent Technology (Shenzhen) Company Limited Data recovery method and apparatus, electronic device, and storage medium
CN112153047A (en) * 2020-09-24 2020-12-29 国网区块链科技(北京)有限公司 Block chain-based network security operation and maintenance and defense method and system
CN112153047B (en) * 2020-09-24 2021-05-18 国网区块链科技(北京)有限公司 Block chain-based network security operation and maintenance and defense method and system
CN112733205A (en) * 2021-01-20 2021-04-30 天地(常州)自动化股份有限公司 Data tampering rapid identification method, device, equipment and medium
CN113409141A (en) * 2021-05-27 2021-09-17 航天信息江苏有限公司 Grain storage full-flow traceable supervision method based on block chain technology
CN113835931A (en) * 2021-10-11 2021-12-24 长春嘉诚信息技术股份有限公司 Data modification discovery method applied to block chain
CN116843353A (en) * 2023-02-15 2023-10-03 厦门智康力奇数字科技有限公司 Agricultural product traceability system and method based on blockchain and Internet of things
CN116843353B (en) * 2023-02-15 2024-02-02 厦门智康力奇数字科技有限公司 Agricultural product traceability system and method based on blockchain and Internet of things

Similar Documents

Publication Publication Date Title
CN111125776A (en) Operation data tamper-proofing method based on block chain
Campanile et al. Designing a GDPR compliant blockchain-based IoV distributed information tracking system
Lone et al. Forensic-chain: Blockchain based digital forensics chain of custody with PoC in Hyperledger Composer
EP3451579B1 (en) Multiple-phase rewritable blockchain
US10623387B2 (en) Distributed key secret for rewritable blockchain
Hasan et al. Preventing history forgery with secure provenance
CN112863629B (en) Block chain-based medical electronic medical record distributed management system and preparation method thereof
CN111898148A (en) Information supervision method and device based on block chain
CN109766673A (en) A kind of alliance's formula audio-video copyright block catenary system and audio-video copyright cochain method
RU2351978C2 (en) Method for provision of data records set integrity
Abiodun et al. Data provenance for cloud forensic investigations, security, challenges, solutions and future perspectives: A survey
US20130086685A1 (en) Secure integrated cyberspace security and situational awareness system
US20130086376A1 (en) Secure integrated cyberspace security and situational awareness system
EP1889397A1 (en) Process of encryption and operational control of tagged data elements
JP2008250369A (en) Management method of secrete data file, management system and proxy server therefor
Khan et al. Smart fir: securing e-fir data through blockchain within smart cities
El-Din et al. Information integrity for multi-sensors data fusion in smart mobility
Liu et al. A data preservation method based on blockchain and multidimensional hash for digital forensics
Shekhtman et al. EngraveChain: Tamper-proof distributed log system
Xu et al. Blockchain-based transparency framework for privacy preserving third-party services
Summers An overview of computer security
Hicks et al. Vams: Verifiable auditing of access to confidential data
CN100452026C (en) Data once writing method and database safety management method based on the same method
CN112016119B (en) Autonomous identity management method based on block chain
CN114240349A (en) Ecological environment supervision method and system based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200508