CN113051341A - User data storage system and method based on multiple block chains - Google Patents

User data storage system and method based on multiple block chains Download PDF

Info

Publication number
CN113051341A
CN113051341A CN201911377985.9A CN201911377985A CN113051341A CN 113051341 A CN113051341 A CN 113051341A CN 201911377985 A CN201911377985 A CN 201911377985A CN 113051341 A CN113051341 A CN 113051341A
Authority
CN
China
Prior art keywords
user
data
private
alliance chain
application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911377985.9A
Other languages
Chinese (zh)
Inventor
江竟敏
闫大强
黄海华
张鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Financial Assets Trading Center Co ltd
Original Assignee
Zhejiang Financial Assets Trading Center Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Financial Assets Trading Center Co ltd filed Critical Zhejiang Financial Assets Trading Center Co ltd
Priority to CN201911377985.9A priority Critical patent/CN113051341A/en
Publication of CN113051341A publication Critical patent/CN113051341A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2471Distributed queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/248Presentation of query results
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computational Linguistics (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Mathematical Physics (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Probability & Statistics with Applications (AREA)
  • Fuzzy Systems (AREA)
  • Computing Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention discloses a user data storage and verification system and a method based on various block chains, wherein the user data storage and verification system based on various block chains comprises the following components: the system comprises an application end, an application end service, a core transaction system, a financial alliance chain and a user private chain, wherein the system has the functions of storing, proving and inquiring user data, and the user private chain is arranged to protect the user private data. The method for storing the user data certificate, which is realized by the invention, comprises the following steps: (1) user signing; (2) updating the keystore file; (3) data is synchronously uploaded to a alliance chain; (4) synchronizing the private data of the user to the local; (5) a user's contract; (6) and backing up user data. The system and the method based on the system realize the safety, privacy and non-tamper-ability of the user data in the process of finishing the user data storage certificate, and can meet a series of requirements of user data storage certificate, inquiry, synchronization and the like.

Description

User data storage system and method based on multiple block chains
Technical Field
The invention belongs to the field of block chain technology application, and particularly relates to a user data storage system and a user data storage method based on various block chains.
Background
With the continuous deepening of the application of the block chain technology, the change of the use habits of users in the internet era and the rise of the online electronic signature service, the services of the electronic combination type and the electronic certificate type are greatly concerned by the users because the efficiency can be better improved and the risk can be reduced, and the service flow mainly comprises the following steps: a user registers on a service platform and performs identity real-name authentication, and then a data certificate issued by the platform is acquired; a user performs normal operation on the platform; and the service platform reserves the electronic data after the electronic signature at the key service node, encrypts and transmits the electronic data to a third party hosting and storing platform, and the third party platform takes the report and submits the report to a relevant organization for dispute resolution.
In the current data evidence-storing business mode, electronic evidence is solidified and stored through technologies such as electronic signature and the like, and then evidence is obtained and submitted to court letter collection, and at present, the electronic evidence is not completely electronized, and needs offline special service. The whole process of using the electronic evidence is online, electronized and mobile, which becomes a new development trend of legal notary service. The current business mode has the following defects:
(1) the electronic full-process degree is low: the current business mode needs the cooperation work on line and off line, and needs a great amount of off-line activities for the demand side;
(2) the electronic full-process data evidence storage has risks: the current electronic data electronic signature is generally carried out on a service platform, then a third party entrusts a preservation organization, and the risk problems existing in the prior electronic data electronic signature include: whether a signer correctly applies an electronic signature technology, whether a correct signature result is transmitted to a third-party entrusted storage mechanism, whether the third-party entrusted storage mechanism is trustworthy, the strength of public trust, whether stored content can successfully become evidence in a forensics ring, and the like.
(3) And (3) data security: the data storage scheme of the third-party platform is also centralized, the steps required for processing the data by the centralized database are backup, recovery and switching, and any problem occurs in the recovery, so that the data after a certain time point cannot be recovered.
(4) The trust crisis: establishing trust with a client is lengthy and complex, typically established through two approaches: the first method is to endorse through a national authority, so that the relationship can be trusted quickly; the second method is based on good cooperation, and after the two parties cooperate, better trust can be generated through mutual knowledge.
(5) The customer is convinced by listing the legal provisions "treaty law", the reliable electronic signatures mentioned in "electronic signature law" and the current solutions, but this method suffers from the following problems: the process of establishing a trust relationship with a client is long; the similar schemes are more and are easy to become price competition; the implementation of non-unique reliable electronic signature techniques has led to the possibility that customers may adopt simpler implementations by careful study of the schemes.
At present, the block chain combined intelligent contract technology realizes automation of transaction processes, and solves the trust problem and the data security problem of electronic certificate storage by using the characteristics of distrust and non-falsification, so that the block chain combined intelligent contract technology is widely applied. How to enable the user to participate in the whole transaction process, and meanwhile, the privacy information of the user is protected from being leaked, so that the key problem of improving the data evidence transparency of the user is solved.
Disclosure of Invention
Based on the background and the problems in the prior art, the invention designs a user data storage and verification system and a method based on various block chains, which can improve the safety of data such as user asset funds by utilizing the characteristics of credible safety and the like of the block chains. The invention also aims to improve the scale of the node of the block chain which is further expanded by the method for constructing the user private chain so as to enhance the data transparency and the customer participation and improve the user activity.
To achieve these objects and other advantages and in accordance with the purpose of the invention, as embodied and broadly described herein, there is provided a user data authentication system and method based on multiple block chains, the user data authentication system based on multiple block chains comprising:
application side (APP): the system comprises a gesture password, a login page, a personal center and a user chain, wherein the gesture password is used for interactive verification, the login page is used for displaying logic of a block chain entry, private data on a user chain are synchronized after login, and the personal center is used for displaying a block chain menu entry;
application side service (APP service): the gateway service comprises application software, is used for registering users, logging in a system, performing transaction and data verification through the software, and interacting with middleware services (such as single sign-on, caching database clusters and the like); the relational database is used for storing the information of the user;
a core transaction system: the system comprises a core foreground and a core background, wherein the core foreground faces to user side services, the core background faces to workers (including timing tasks), and a relational database cluster is used for storing corresponding data of the core foreground and the core background;
financial alliance chain system: the method comprises an interface and an alliance chain in a financial asset transaction center, wherein the alliance chain is used for storing, inquiring and feeding back messages of user data, a data uplink and downlink interface is set, and related field types comprise: capital data, capital moves, product data, and position data;
user private chain: the method is used for user data synchronization and evidence storage, and comprises user data recorded inside a financial asset transaction center.
Preferably, the object of the present invention can be further achieved by a method for user data certification based on multiple blockchains, which is generally embodied as a method for implementing data certification of blockchain user assets, and the method includes:
(1) after signing a contract through the APP, a user agrees to generate a transaction data link of the user and locally generates a key library (keystore), wherein public and private keys are used for local data encryption and decryption;
(2) when the password is consistent with the key store password, the signing user modifies the gesture password or logs in new equipment again, and a corresponding key store file needs to be generated again;
(3) the user who successfully signs a contract through the APP for the first time synchronizes the own full data to the financial alliance chain, and the incremental transaction flow data and the like are synchronized to the financial alliance chain in the subsequent transaction process;
(4) after a user opens the synchronous block chain data to the local, the financial asset transaction center constructs a private chain for the user, and other mechanisms except the private data on the private chain cannot check the private chain; after the private chain of the user is deployed, the user inquires data in the alliance chain when online, and inquires data in a local private data directory when the user is offline;
(5) when the signing user stops synchronizing the own transaction data to the financial alliance chain, the financial asset transaction center releases the contract with the user;
(6) and splitting the alliance chain data of the user according to the blocks and backing up the data to the local of other signed user application software.
Further, the step of signing in step (1) further comprises:
1.1 the APP locally generates a user keystore file, and the request parameters comprise: a password for a keystore (a user gesture password or a fingerprint password may be used). The password is used for acquiring public and private keys from the keystore, the public and private keys are kept secret from other organizations and cannot be found back, and the keystore file needs to be updated if the password is lost; public and private keys in the keystore are used for encrypting and decrypting local data of the user;
1.2 the federation chain SDK informs the core transaction system that the subscription state of the user is changed to 'signed', and initiates a request for obtaining the full data of the user.
Further, the manner of regenerating the corresponding keystore file in the step (2) is as follows:
2.1 the user initiates a request for modifying the gesture password through the APP;
2.2 the APP service records the new gesture password of the user, and the APP locally generates a new keystore file by using the new gesture password to replace the original keystore file.
Further, the specific implementation steps of the step (3) include:
3.1 the core background receives a request sent by a user (account) through an alliance link interface and starts synchronous user data operation;
3.2 the core background generates and uploads a user full data file to an Oracle database;
3.3 core foreground informs user data upload, alliance chain downloads user data at the same time
3.4, the alliance chain checks whether the data is consistent with the data of the user or not and checks the integrity of the data;
3.5 the alliance chain links user data by calling intelligent contracts and records data synchronization deadline.
Further, the specific implementation step of the step (4) further includes:
4.1 the user initiates a synchronous private data request through the APP and is processed by the APP service;
4.2 the APP service initiates a synchronous private data request for the application user (user identity or synchronous fund serial index number) through the alliance chain interface;
4.3 calling the intelligent contract to inquire the private data of the user and generating a private data file of the user;
4.4 the financial alliance chain returns the private data of the user to the APP service, the APP service stores the private data of the user to the local of the user to complete the process of establishing the private chain for the user, the private data is the personal transaction data of the user, the private data is encrypted by using a public key of the user, and the private data is decrypted and checked by using a private key;
4.5 when the user is online, initiating a alliance chain query request sequentially through the APP, the APP service and the alliance chain interface, calling an intelligent contract to return a query result, returning the result to the APP by the APP service, and displaying a data query result to the user by the APP;
4.6 when the user carries out off-line inquiry, the step 5.1 to the step 5.4 are executed to inquire the private data of the user.
Further, the specific implementation steps of the step (5) include:
5.1 the user initiates an offer resolution request through APP;
5.2 the APP service server calls the alliance link interface to change the user signing state according to the user identity;
5.3 after the user signing state is changed, informing the APP service of the successful user contract-clearing message, and changing the user signing state of the core transaction system;
and 5.4, the APP service informs the user that the contract is successfully resolved, deletes the keystore file and the private data locally stored by the user, and subsequently does not synchronize the incremental data of the user any more.
Further, the specific implementation steps of the step (6) are as follows:
6.1 distributing the corresponding key words (key) to 0-2 according to the common Hash algorithm32-1, the data spaces being joined end to form a closed loop;
6.2 mapping the user backup nodes into the ring through a consistent Hash algorithm, then mapping block data onto the ring, calculating each data object according to the clockwise direction, and storing the data object onto the backup node closest to the user backup node in a file mode, wherein the consistent Hash algorithm well avoids a large amount of data migration;
6.3 one user backup node corresponds to a virtual node (virtual node) formed by multiple copies (replica) of multiple user backup nodes in the Hash space, and this corresponding number is also called "copy number". The introduction of the virtual nodes mainly aims to solve the problem that the nodes are possibly distributed unevenly in the Hash ring. Data is evenly distributed to each node by using multiple virtual nodes instead of a single user backup node.
6.4 in the process of backing up all the user node data, the dynamic change of the nodes is processed and dealt with. For example, the solution to the dynamic change of the user node can be realized by deleting the existing node and adding a new node.
Additional advantages, objects, and features of the invention will be set forth in part in the description which follows and in part will become apparent to those having ordinary skill in the art upon examination of the following or may be learned from practice of the invention. The invention at least comprises the following beneficial effects: the property of the user in the financial asset transaction center such as the asset and other data evidence is more credible based on the characteristics of trusting removal and the like of the block chain, and the safety of the user property fund and other data is improved by utilizing the characteristics of credible safety and the like of the block chain. And based on the decentralized characteristic of the block chain, the method meets the increasing demands of users on the transparency of data such as assets and the like. The method constructs a cross-financial institution alliance chain, and can provide data service and technical support for cross-exchange transaction, financial credit investigation and government supervision. And a user private chain is constructed, the block chain link point model is further expanded, the data transparency and the customer participation degree are enhanced, the user activity is improved, and the evidence storage mode of data such as common user assets is centralized.
Drawings
FIG. 1 is a system architecture diagram of the present invention;
FIG. 2 is a general flow chart of the present invention for implementing user data authentication;
FIG. 3 is a diagram of an implementation mechanism for user federation chain backup.
Detailed Description
In order to clearly illustrate the present invention and make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention are clearly and completely described below with reference to the drawings in the embodiments of the present invention, so that those skilled in the art can implement the technical solutions in reference to the description text. The technology of the present invention will be described in detail below with reference to the accompanying drawings in conjunction with specific embodiments.
Specific example 1:
fig. 1 shows a system architecture diagram according to the present invention, and the architecture designed by the present invention can also be used for financial institutions participating in federation chain co-construction later, and the system architecture diagram comprises:
the system comprises an application terminal (APP) and a personal center, wherein the APP comprises a gesture password used for interactive verification, a login page used for displaying logic of a block chain entry, private data on a user chain is synchronized after login, and a block chain menu entry is displayed by the personal center;
application side services (APP services), namely gateway services, including application software for user registration, logging on to the system, transaction and data verification by software, and interaction with middleware services (e.g., single sign-on, caching of database clusters, etc.); a relational database (e.g., Mysql database) for storing information for users;
the core transaction system comprises a core foreground facing application side service, a core background facing workers (including timing tasks), and a relational database cluster (such as an Oracle database) for storing corresponding data of the core foreground and the core background;
the financial alliance chain comprises interfaces and an alliance chain in a financial asset transaction center, wherein the alliance chain is used for storing, inquiring and feeding back information of user data, and setting related interfaces and fields, taking Zhe fund center asset data storage as an example, a data uplink and downlink interface arranged in the Zhe fund center comprises: an interface for setting the type of fund data, wherein the field type setting comprises information about the assets of the user, such as the balance of the assets and the change time; setting an interface of the asset stream type, wherein the field type setting comprises information needing to be recorded in the asset transaction process, such as transaction date, amount of money and change time; an interface for setting a product data type, wherein a field type comprises information about an asset product, such as product information and change time; setting an interface of a position taking data type, wherein the field type comprises important information related in the position taking process, such as position taking quantity and change time;
and the user private chain is used for synchronizing and storing user data, and when the Zhejiang fund center sets an uplink and downlink data structure, the set user data fields comprise the identity information, the personal information, the account information, the user state and the change time of the user.
Specific example 2:
in another example, the user of the Zhejiang province user participating in uplink of the blockchain transaction data is taken as an example to describe the user digital evidence deposit method based on the mixed blockchain, and fig. 2 is a general flow chart of the user data evidence deposit method implemented by the invention, which is generally embodied as a method for implementing user fund data evidence of the blockchain. The scheme has the advantage of realizing data evidence of user assets and the like. Also, this manner is merely an illustration of a preferred example, but not limited thereto. When the invention is implemented, the specific implementation can be developed according to the requirements of users. The method comprises the following steps:
(1) after signing a contract through the APP, a user agrees to locally generate a key library (keystore) with own transaction data link, wherein the public and private keys are used for local data encryption and decryption;
(2) when the password is consistent with the key store password, the signing user modifies the gesture password or logs in new equipment again, and a corresponding key store file needs to be generated again;
(3) the method comprises the steps that a user who successfully signs a contract through an APP for the first time synchronizes own full data to a financial alliance chain, data such as incremental transaction running water and the like are synchronized to the financial alliance chain in the subsequent transaction process, and whether the data are uploaded to the alliance chain is determined according to whether the balance in the last transaction running water of the user is checked to be consistent with the balance of a user fund account;
(4) after the user opens the private data of the synchronous alliance chain to the local, the financial asset transaction center constructs a private chain for the user, and other mechanisms except the user cannot check the private data on the private chain; after the private chain of the user is deployed, the user queries data in the alliance chain when online, and queries data under a local private data directory when the user is offline, for example, query requests of the Zhejiang hub alliance chain are divided into two categories, namely alliance chain information query and user information query. In the transaction system of the Zhejiang fund center, each piece of data of a user fund data request file is a fund account number and a synchronized latest transaction serial number, each piece of data of a user asset account request file is an asset account and data synchronization deadline, and whether the data are linked is determined by checking whether the balance in the last transaction serial number of the user is consistent with the balance of the user fund account;
(5) after the signed user operates the contract, the transaction data of the signed user is stopped being synchronized to the financial alliance chain, the successful contract-solving of the user does not affect the data synchronized to the alliance chain by the user, only the incremental data of the user cannot be synchronized subsequently, and the Zhejiang fund center plans three user signing states: "not signed", "contracted";
(6) and splitting the alliance chain data of the user according to the blocks and backing up the data to the local of other signed user application software.
3. One implementation manner of step (6) in the above scheme is shown in fig. 3, where Node is a Node and Block is a Block, and the specific implementation steps of step (6) are as follows:
step 1: hashing the corresponding key to 0-2 according to a common Hash (Hash) algorithm321, connecting the numbers end to form a closed loop, as shown by a in fig. 3;
step 2: mapping user backup nodes into a ring through a consistent Hash algorithm, as shown in b in fig. 3, and then mapping Block data onto the ring, that is, hashing three data objects, namely, Block0, Block1 and Block2, onto the Hash ring through a specific Hash function, as shown in c in fig. 3, calculating each data object clockwise, storing the data object on the backup Node closest to the user backup Node in a file manner, as shown in c in fig. 3, storing Block0 on Node0, storing Block1 on Node1, and storing Block2 on Node 2. The consistent Hash algorithm well avoids a large amount of data migration;
and 3, step 3: one user backup node corresponds to a virtual node (virtual node) formed by a plurality of copies (replica) of a plurality of user backup nodes in the Hash space, and the corresponding number is also called "copy number". The introduction of the virtual nodes mainly aims to solve the problem that the nodes are possibly distributed unevenly in the Hash ring. Data is evenly distributed to each node by using multiple virtual nodes instead of a single user backup node.
And 4, step 4: in the process of backing up all user node data, the situation of node dynamic change is processed and dealt with. This can be solved, for example, by deleting existing nodes and adding new nodes. Firstly, deleting an existing Node, as shown in d in fig. 3, if a user Node1 is contracted, Block1 is migrated to Node2 according to a clockwise migration method, so that only the mapping position of the Block stored by the contracted Node is changed, and the Block stored by other nodes is not influenced; the new Node is added in a manner shown as e in fig. 3, if there is a new subscribed user Node3, mapping into the ring through the Hash algorithm, and by the rule of clockwise migration, Block1 is migrated to Node3, and other blocks still maintain the original storage location.
The number of modules and the processing scale described herein are intended to simplify the description of the invention. Applications, modifications and variations of the data verification system and method of the various blockchains of the present invention will be apparent to those skilled in the art. The embodiments described above are presented to enable a person having ordinary skill in the art to make and use the invention. It will be readily apparent to those skilled in the art that various modifications to the above-described embodiments may be made, and the generic principles defined herein may be applied to other embodiments without the use of inventive faculty. Therefore, the present invention is not limited to the above embodiments, and those skilled in the art should make improvements and modifications to the present invention based on the disclosure of the present invention within the protection scope of the present invention.

Claims (8)

1. A user data storage and verification system based on various block chains is characterized by comprising the following components:
an application end: the gesture password is used for interactive verification; a landing page for displaying logic of a blockchain entry; a personal center for displaying a blockchain menu entry;
the application end service: the system comprises application software used for registering and logging in a system, trading and data verification of a user; the middleware service is used for interacting with the application software; the relational database is used for storing the information of the user;
a core transaction system: the system comprises a core foreground and a client-side service-oriented foreground; the core background faces to the working personnel; the relational database cluster is used for storing corresponding data of the core foreground and the core background;
financial alliance chain: the system comprises an interface and a alliance chain in a financial asset transaction center, wherein the alliance chain is used for storing, inquiring and feeding back messages of user data, and setting up uplink and downlink interfaces of the data and field types related to the uplink and downlink interfaces;
user private chain: the method is used for user private data synchronization and evidence storage, and comprises user private data recorded in a financial asset transaction center.
2. A user data evidence storing method based on multiple block chains is characterized by comprising the following steps:
(1) after signing a contract through an application terminal, a user agrees to locally generate a key bank by a transaction data link of the user;
(2) the signing user modifies the gesture password or logs in the new equipment again, and a corresponding key library file needs to be generated again;
(3) the user who successfully signs a contract through the application terminal for the first time synchronizes the own full data to the financial alliance chain, and the incremental transaction flow data and the like are synchronized to the financial alliance chain in the subsequent transaction process;
(4) after the user opens the synchronous alliance chain data to the local, the financial asset transaction center constructs a private chain for the user;
(5) after the contracting user operates the contract through the application end, the transaction data of the contracting user stops being synchronized to the financial alliance chain;
(6) and splitting the alliance chain data of the user according to the blocks and backing up the data to the local of other signed user application software.
3. The method for storing user data based on multiple block chains according to claim 2, wherein the step (1) further comprises:
1.1 the application terminal locally uses a user gesture password or a fingerprint password to generate a user key library file;
1.2 the alliance chain informs the core transaction system to change the subscription state of the user and initiates a request to obtain the user data.
4. The method for storing user data based on multiple blockchains according to claim 2, wherein the corresponding keystore file is regenerated in step (2) by:
2.1 the user initiates a request for modifying the gesture password through the application terminal;
2.2 the application service records the new gesture password of the user, and the application locally generates a new key library file by using the new gesture password to replace the original key library file.
5. The method for storing user data evidence based on multiple block chains according to claim 2, wherein the step (3) is implemented by the following steps:
3.1 the core background receives the request sent by the user through the alliance link interface and starts the synchronous user data operation;
3.2 the core background generates and uploads a user full data file to the relational database cluster;
3.3 the core foreground informs the user that the data is uploaded, and simultaneously the alliance chain downloads the data of the user;
3.4, the alliance chain checks whether the data is consistent with the data of the user or not and checks the integrity of the data;
3.5 the alliance chain links user data by calling intelligent contracts and records data synchronization deadline.
6. The method for storing user data evidence based on multiple block chains according to claim 2, wherein the specific implementation step of the step (4) further comprises:
4.1 the user initiates a request for synchronizing private data through the application terminal, and the request is processed by the application terminal service;
4.2 the application service initiates a synchronous private data request for the user;
4.3 calling the intelligent contract to inquire the private data of the user and generating a private data file of the user;
4.4 the financial alliance chain returns the private data of the user to the application service, the application service stores the private data of the user to the local of the user to complete the process of establishing the private chain for the user, the private data is the personal transaction data of the user, the private data is encrypted by using a public key of the user, and the private data is decrypted and checked by using a private key;
4.5 when the user is online, initiating a alliance chain query request sequentially through the application end, the application end service and the alliance chain interface, calling an intelligent contract to return a query result, returning the result to the application end by the application end service, and displaying the data query result to the user by the application end;
4.6 the user goes offline, by performing steps 5.1 to 5.4, the private data synchronized locally is queried.
7. The method for storing user data evidence based on multiple block chains according to claim 2, wherein the step (5) is implemented by the following steps:
5.1 the user initiates a contract-release request through the application terminal;
5.2 the application end service server calls the alliance link interface to change the user signing state according to the user identity;
5.3 after the user signing state is changed, informing the application end service of the successful user contract-clearing message, and changing the user signing state of the core transaction system;
and 5.4, the application end service informs the user that the contract is successfully resolved, deletes the key database file and the private data which are locally stored by the user, and subsequently does not synchronize the incremental data of the user any more.
8. The method for storing user data based on multiple blockchains according to claim 2, wherein the user corresponds to a node used as a backup, called backup node or user node, and the step (6) further comprises:
6.1 distributing the corresponding keywords to 0-2 according to the common Hash algorithm32-1, the digits being joined end to form a closed loop;
6.2 mapping the user backup nodes into the ring by a consistent hash algorithm, then mapping block data onto the ring, calculating each data object in a clockwise direction, and storing the data object on the backup node closest to the user backup node in a file manner;
6.3 one user backup node corresponds to a plurality of virtual nodes formed by copying a plurality of user backup nodes in a hash space, and a plurality of virtual nodes are used for replacing a single user backup node so as to uniformly distribute data to each node;
6.4 in the process of backing up all the user node data, the dynamic change of the nodes is processed and dealt with.
CN201911377985.9A 2019-12-27 2019-12-27 User data storage system and method based on multiple block chains Pending CN113051341A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911377985.9A CN113051341A (en) 2019-12-27 2019-12-27 User data storage system and method based on multiple block chains

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911377985.9A CN113051341A (en) 2019-12-27 2019-12-27 User data storage system and method based on multiple block chains

Publications (1)

Publication Number Publication Date
CN113051341A true CN113051341A (en) 2021-06-29

Family

ID=76506757

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911377985.9A Pending CN113051341A (en) 2019-12-27 2019-12-27 User data storage system and method based on multiple block chains

Country Status (1)

Country Link
CN (1) CN113051341A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113904850A (en) * 2021-10-10 2022-01-07 普华云创科技(北京)有限公司 Secure login method, generation method and system based on block chain private key keystore and electronic equipment
CN113922967A (en) * 2021-10-10 2022-01-11 普华云创科技(北京)有限公司 Block chain key management method and device and computer equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100138357A1 (en) * 2008-12-03 2010-06-03 Morgan Stanley (A Delaware Corporation) Trading system
CN109377198A (en) * 2018-12-24 2019-02-22 上海金融期货信息技术有限公司 A kind of signing system known together in many ways based on alliance's chain
CN109450638A (en) * 2018-10-23 2019-03-08 国科赛思(北京)科技有限公司 Electronic component data management system and method based on block chain
CN109871669A (en) * 2019-03-14 2019-06-11 哈尔滨工程大学 A kind of data sharing solution based on block chain technology

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100138357A1 (en) * 2008-12-03 2010-06-03 Morgan Stanley (A Delaware Corporation) Trading system
CN109450638A (en) * 2018-10-23 2019-03-08 国科赛思(北京)科技有限公司 Electronic component data management system and method based on block chain
CN109377198A (en) * 2018-12-24 2019-02-22 上海金融期货信息技术有限公司 A kind of signing system known together in many ways based on alliance's chain
CN109871669A (en) * 2019-03-14 2019-06-11 哈尔滨工程大学 A kind of data sharing solution based on block chain technology

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113904850A (en) * 2021-10-10 2022-01-07 普华云创科技(北京)有限公司 Secure login method, generation method and system based on block chain private key keystore and electronic equipment
CN113922967A (en) * 2021-10-10 2022-01-11 普华云创科技(北京)有限公司 Block chain key management method and device and computer equipment

Similar Documents

Publication Publication Date Title
US10708060B2 (en) System and method for blockchain-based notification
EP3610606B1 (en) Managing sensitive data elements in a blockchain network
US20210051025A1 (en) System and method for blockchain-based cross-entity authentication
US10992649B2 (en) Systems and methods for privacy in distributed ledger transactions
US20200328878A1 (en) System and method for blockchain-based cross-entity authentication
Aujla et al. SecSVA: secure storage, verification, and auditing of big data in the cloud environment
CN109314636B (en) Cryptographic method and system for secure extraction of data from blockchains
CN108418680B (en) Block chain key recovery method and medium based on secure multi-party computing technology
CN110769035B (en) Block chain asset issuing method, platform, service node and storage medium
US11580240B2 (en) Protecting sensitive data
CN111884815A (en) Block chain-based distributed digital certificate authentication system
US11736456B2 (en) Consensus service for blockchain networks
US11593316B2 (en) Database snapshot for managing state synchronization
CN111698198B (en) Secret generation and share distribution
CN113051341A (en) User data storage system and method based on multiple block chains
CN109214921B (en) File encryption transmission method based on cloud computing
CN116015619A (en) Blockchain data sharing protocol with privacy protection and data availability
WO2023036812A1 (en) Anonymous private shared partitions in blockchain networks
Sneha et al. Blockchain identity management
CN108234436A (en) A kind of encryption method and system based on the storage of OpenStack objects
CN116305209A (en) Continuous casting data copyright protection method and system based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB03 Change of inventor or designer information

Inventor after: Jiang Jingmin

Inventor after: Yan Daqiang

Inventor after: Huang Haihua

Inventor before: Jiang Jingmin

Inventor before: Yan Daqiang

Inventor before: Huang Haihua

Inventor before: Zhang Peng

CB03 Change of inventor or designer information
RJ01 Rejection of invention patent application after publication

Application publication date: 20210629

RJ01 Rejection of invention patent application after publication