CN113268763B - Distributed privacy data storage method based on blockchain - Google Patents

Distributed privacy data storage method based on blockchain Download PDF

Info

Publication number
CN113268763B
CN113268763B CN202011573938.4A CN202011573938A CN113268763B CN 113268763 B CN113268763 B CN 113268763B CN 202011573938 A CN202011573938 A CN 202011573938A CN 113268763 B CN113268763 B CN 113268763B
Authority
CN
China
Prior art keywords
data
calibration
private
client
data packet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011573938.4A
Other languages
Chinese (zh)
Other versions
CN113268763A (en
Inventor
徐兵
林乐
兰春嘉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Lingshuzhonghe Information Technology Co ltd
Original Assignee
Shanghai Lingshuzhonghe Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Lingshuzhonghe Information Technology Co ltd filed Critical Shanghai Lingshuzhonghe Information Technology Co ltd
Priority to CN202011573938.4A priority Critical patent/CN113268763B/en
Publication of CN113268763A publication Critical patent/CN113268763A/en
Application granted granted Critical
Publication of CN113268763B publication Critical patent/CN113268763B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to a distributed private data storage method based on a blockchain, which is applied to a distributed private data storage system based on the blockchain and comprises a client, a data integrity verification module, a data calibration module, a private database and a blockchain module. And the user accesses the distributed privacy data storage system based on the blockchain through the client, and performs integrity verification on the received data block through the data integrity verification module. And the data standardization calibration processing is realized by utilizing a data calibration module, and the safe storage and the quick query of the original data packet and the uplink data abstract information are realized by utilizing a private database and a block chain module.

Description

Distributed privacy data storage method based on blockchain
Technical Field
The invention relates to the field of block chain data storage, in particular to a distributed privacy data storage method based on a block chain.
Background
With the development of science and technology and the proliferation of the internet, people can generate a great deal of data in daily life and work every day. With the advent of the big data age, data has played an increasingly important role in the internet society. For enterprises, privacy and confidentiality are increasingly valued as core assets and effective competitiveness of the enterprises; most of the existing privacy data storage systems are in a centralized storage mode, the security of data cannot be effectively ensured, and the query and access efficiency of the data is low under the condition of big data; the block chain technology is based on a distributed account book technology, so that the safety, historical traceability and non-tamper property of data can be ensured, and a distributed safe storage environment is provided for data storage; therefore, the privacy data storage method based on the blockchain technology has important significance.
Disclosure of Invention
In view of the above, the present invention provides a distributed private data storage method based on blockchain that solves or partially solves the above-mentioned problems.
In order to achieve the effects of the technical scheme, the technical scheme of the invention is as follows: the distributed privacy data storage method based on the block chain comprises the following steps:
the distributed privacy data storage method based on the blockchain is applied to a distributed privacy data storage system based on the blockchain, and the distributed privacy data storage system based on the blockchain comprises: the system comprises a client, a data integrity verification module, a data calibration module, a private database and a blockchain module;
the client provides a man-machine interaction entrance for a user to access the distributed privacy data storage system based on the blockchain; the user can upload the original privacy data to the blockchain module and the private database through the client, and can query the data in the blockchain module and the private database through the client;
the data integrity verification module is used for verifying the integrity of a data packet to be verified, which is formed by the received safety data blocks from the client;
the data calibration module performs data standardization calibration processing on the original data packet according to different data types,
generating a calibration data keyword set, and matching the calibration data keyword set with the original data packet to generate a calibration data set;
the private database stores the original data packet through the created storage block, and realizes the quick inquiry and positioning of the original data packet through the calibration data index number and the index outer chain;
the block chain module comprises a data uplink node, a data query node and a private chain;
the storage process of the distributed privacy data storage system based on the block chain comprises the following steps:
step 1: a user realizes man-machine interaction with a distributed privacy data storage system based on a blockchain through a client;
the user obtains the access right of the client through a single sign-on mode; the single sign-on refers to that a user can access authorized system resources, including clients, after finishing one-time identity authentication based on an identity joint authentication technology in a private and trusted local area network system;
the specific method comprises the following steps: the identity joint authentication technology creates an identity joint authentication account for each user, and the identity joint authentication account stores the information of authorized system resources which can be accessed by the user and the safety identity joint credentials of the user; after a user successfully logs in a private trusted local area network system once, a server of the private trusted local area network system issues a security identity joint certificate for the user, the security identity joint certificate is updated to an identity joint authentication account, when the user accesses other authorized system resources in the private trusted local area network system, the security identity joint certificate is shared and transferred in the authorized system resources which can be accessed by the user stored in the identity joint authentication account in the private trusted local area network system, and the authentication of the user is completed through the existing security identity joint certificate in the identity joint authentication account without additional security identity authentication operation, so that the unified management of the authentication of the user is realized, and the security access authority of the user to the client is ensured;
step 2: the client comprises a privacy data uploading unit and a privacy data inquiring unit;
the privacy data uploading unit provides convenient and efficient privacy data uploading service for users; the privacy data query unit provides privacy data query service with intelligent matching for the user; the privacy data uploading unit provides the user with: a basic uploading function, a batch uploading function and an automatic uploading function;
the user can manually and singly add the privacy data to be uploaded through the basic uploading function;
a user can add a plurality of private data with different data types to be uploaded at one time through a batch uploading function;
the user sets an automatic uploading rule through an automatic uploading function, and the private data is automatically uploaded when the automatic uploading rule is met;
step 3: the client encrypts the private data to be uploaded of the private data uploading unit by using a private key of the client, packages the private data into a safety data packet, and transmits the safety data packet to the data integrity verification module after passing through a dynamic safety link established by the client and the data integrity verification module; the safety data packet is provided with a unique data packet mark ID which is uniquely matched with the safety data packet; the dynamic safety link plans a shortest dynamic safety link for the safety data packet according to the occupation condition of the real-time dynamic safety link, so that the high-efficiency transmission of the safety data packet is ensured; the method comprises the steps that a safety data packet is divided into safety data blocks with the same size in the transmission process of a dynamic safety link, each safety data block is allocated with a unique position label, and the position labels are generated based on a data packet mark ID of the safety data packet and a logic sequence of the safety data block in the safety data packet; the position tag is uniquely matched with the secure data block;
step 4: the data integrity verification module receives the safety data blocks transmitted by the client, and splices the received safety data blocks according to the position label of each safety data block to generate a data packet to be verified; the data integrity verification module extracts linear combinations of position labels of all safety data blocks forming the data packet to be verified, then generates an aggregation label, and sends the aggregation label to the client for integrity verification;
when the aggregation tag does not pass the integrity verification of the client, the client sends an integrity verification failure signal to the data integrity verification module; after receiving the integrity verification failure signal, the data integrity verification module discards the data packet to be verified and sends a privacy data uploading failure signal to the client;
when the aggregation tag passes the integrity verification of the client, the client sends an integrity verification passing signal to the data integrity verification module; after receiving the integrity verification passing signal, the data integrity verification module marks the data packet to be verified as a complete data packet, and then decrypts the complete data packet by using the public key of the client to generate an original data packet;
step 5: the data integrity verification module transmits the original data packet to the data calibration module, and the data calibration module performs data standardization calibration processing on the original data packet according to different data types; the data calibration module maintains a data calibration mapping model which defines the mapping rule of data standardization calibration; generating a calibration data set after the original data packet is subjected to data standardization calibration processing;
the data standardization calibration processing method comprises the following steps: firstly, extracting iterative key information from an original data packet in a random scale mode, after the iterative key information is extracted, forming a key information set by the obtained key information, then sequentially carrying out data calibration on each key information in the key information set and a data calibration mapping model based on a binary search method, wherein each key information corresponds to one calibration data keyword in the data calibration mapping model, and outputting a calibration data keyword set consisting of all calibration data keywords after data calibration of all key information in the key information set is completed; matching the calibration data keyword set with the original data packet to generate a calibration data set;
step 6: the data calibration module sends the calibration data set to a private database, and the private database decomposes the calibration data set to extract a calibration data keyword set and an original data packet; the private database allocates a unique storage block for the original data packet, wherein the storage block comprises an effective storage space, a unique calibration data index number and an index outer chain; the effective storage space is used for storing the original data packet; the calibration data index number is a unique mark of the storage block; the index outer chain is used for storing a calibration data keyword set; the storage block realizes the quick inquiry and positioning of the original data packet through the index number and the index outer chain of the calibration data;
step 7: the method comprises the steps that a data uplink chain point of a block chain module monitors the change of a storage block of a private database, when the private database successfully creates a new storage block, a data uplink program of a data uplink node is triggered, and the data uplink program firstly generates uplink data abstract information according to an original data packet of the storage block, a calibration data index number and an index external chain; the uplink data summary information comprises two parts, namely original data summary information and index information; the original data summary information is a hash value extracted by carrying out an SHA256 algorithm on an original data packet; the index information consists of a calibration data index number and an index outer chain; the data uplink link point signs the uplink data abstract information and sends the uplink data abstract information to a private chain of the block chain module after the data uplink link point signs and marks a timestamp, a data uplink intelligent contract in the private chain is triggered, the data uplink intelligent contract verifies the uplink data abstract information, and a new block is created to store the uplink data abstract information after verification;
step 8: when a user initiates a private data query request to a data query node of a blockchain module through a private data query unit of a client, the data query node firstly carries out security verification on the private data query request, and after the private data query request passes the verification, the data query node forwards the private data query request to a private chain of the blockchain module to trigger a private data query intelligent contract in the private chain, and the private data query intelligent contract decrypts the private data query request; then searching the uplink data abstract information stored in the private chain, searching the uplink data abstract information matched with the private data inquiry request, and returning the encrypted calibration data index number in the uplink data abstract information to the data inquiry node when the matched uplink data abstract information is successfully searched; meanwhile, a private chain of the block chain module creates a new block record privacy data inquiry request and uplink data abstract information matched with the privacy data inquiry request;
step 9: after receiving the encrypted calibration data index number, the data query node initiates a designated data query request containing the calibration data index number to the private database; after receiving the specified data query request, the private database rapidly locates the storage block corresponding to the calibrated data index number according to the calibrated data index number in the specified data query request, and then returns the original data packet in the storage block to the client for the user to browse.
Detailed Description
In order to make the technical problems, technical schemes and beneficial effects to be solved more clear, the invention is described in detail below with reference to the embodiments. It should be noted that the specific embodiments described herein are only for explaining the present invention, and are not intended to limit the present invention, and products capable of achieving the same function are included in the scope of protection of the present invention as equivalents and improvements. The specific method comprises the following steps:
example 1: an application scenario of a blockchain-based distributed private data storage method is exemplified below:
the distributed privacy data storage method based on the blockchain is applied to a distributed privacy data storage system based on the blockchain, and the distributed privacy data storage system based on the blockchain comprises: the system comprises a client, a data integrity verification module, a data calibration module, a private database and a blockchain module;
the client provides a man-machine interaction entrance for a user to access the distributed privacy data storage system based on the blockchain; the user can upload the original privacy data to the blockchain module and the private database through the client, and can query the data in the blockchain module and the private database through the client;
the data integrity verification module is used for verifying the integrity of a data packet to be verified, which is formed by the received safety data blocks from the client;
the data calibration module performs data standardization calibration processing on the original data packet according to different data types,
generating a calibration data keyword set, and matching the calibration data keyword set with the original data packet to generate a calibration data set;
the private database stores the original data packet through the created storage block, and realizes the quick inquiry and positioning of the original data packet through the calibration data index number and the index outer chain;
the block chain module comprises a data uplink node, a data query node and a private chain;
the storage process of the distributed privacy data storage system based on the block chain comprises the following steps:
step 1: a user realizes man-machine interaction with a distributed privacy data storage system based on a blockchain through a client;
the user obtains the access right of the client through a single sign-on mode; the single sign-on refers to that a user can access authorized system resources, including clients, after finishing one-time identity authentication based on an identity joint authentication technology in a private and trusted local area network system;
the specific method comprises the following steps: the identity joint authentication technology creates an identity joint authentication account for each user, and the identity joint authentication account stores the information of authorized system resources which can be accessed by the user and the safety identity joint credentials of the user; after a user successfully logs in a private trusted local area network system once, a server of the private trusted local area network system issues a security identity joint certificate for the user, the security identity joint certificate is updated to an identity joint authentication account, when the user accesses other authorized system resources in the private trusted local area network system, the security identity joint certificate is shared and transferred in the authorized system resources which can be accessed by the user stored in the identity joint authentication account in the private trusted local area network system, and the authentication of the user is completed through the existing security identity joint certificate in the identity joint authentication account without additional security identity authentication operation, so that the unified management of the authentication of the user is realized, and the security access authority of the user to the client is ensured;
step 2: the client comprises a privacy data uploading unit and a privacy data inquiring unit;
the privacy data uploading unit provides convenient and efficient privacy data uploading service for users; the privacy data query unit provides privacy data query service with intelligent matching for the user; the privacy data uploading unit provides the user with: a basic uploading function, a batch uploading function and an automatic uploading function;
the user can manually and singly add the privacy data to be uploaded through the basic uploading function;
a user can add a plurality of private data with different data types to be uploaded at one time through a batch uploading function;
the user sets an automatic uploading rule through an automatic uploading function, and the private data is automatically uploaded when the automatic uploading rule is met;
step 3: the client encrypts the private data to be uploaded of the private data uploading unit by using a private key of the client, packages the private data into a safety data packet, and transmits the safety data packet to the data integrity verification module after passing through a dynamic safety link established by the client and the data integrity verification module; the safety data packet is provided with a unique data packet mark ID which is uniquely matched with the safety data packet; the dynamic safety link plans a shortest dynamic safety link for the safety data packet according to the occupation condition of the real-time dynamic safety link, so that the high-efficiency transmission of the safety data packet is ensured; the method comprises the steps that a safety data packet is divided into safety data blocks with the same size in the transmission process of a dynamic safety link, each safety data block is allocated with a unique position label, and the position labels are generated based on a data packet mark ID of the safety data packet and a logic sequence of the safety data block in the safety data packet; the position tag is uniquely matched with the secure data block;
step 4: the data integrity verification module receives the safety data blocks transmitted by the client, and splices the received safety data blocks according to the position label of each safety data block to generate a data packet to be verified; the data integrity verification module extracts linear combinations of position labels of all safety data blocks forming the data packet to be verified, then generates an aggregation label, and sends the aggregation label to the client for integrity verification;
when the aggregation tag does not pass the integrity verification of the client, the client sends an integrity verification failure signal to the data integrity verification module; after receiving the integrity verification failure signal, the data integrity verification module discards the data packet to be verified and sends a privacy data uploading failure signal to the client;
when the aggregation tag passes the integrity verification of the client, the client sends an integrity verification passing signal to the data integrity verification module; after receiving the integrity verification passing signal, the data integrity verification module marks the data packet to be verified as a complete data packet, and then decrypts the complete data packet by using the public key of the client to generate an original data packet;
step 5: the data integrity verification module transmits the original data packet to the data calibration module, and the data calibration module performs data standardization calibration processing on the original data packet according to different data types; the data calibration module maintains a data calibration mapping model which defines the mapping rule of data standardization calibration; generating a calibration data set after the original data packet is subjected to data standardization calibration processing;
the data standardization calibration processing method comprises the following steps: firstly, extracting iterative key information from an original data packet in a random scale mode, after the iterative key information is extracted, forming a key information set by the obtained key information, then sequentially carrying out data calibration on each key information in the key information set and a data calibration mapping model based on a binary search method, wherein each key information corresponds to one calibration data keyword in the data calibration mapping model, and outputting a calibration data keyword set consisting of all calibration data keywords after data calibration of all key information in the key information set is completed; matching the calibration data keyword set with the original data packet to generate a calibration data set;
step 6: the data calibration module sends the calibration data set to a private database, and the private database decomposes the calibration data set to extract a calibration data keyword set and an original data packet; the private database allocates a unique storage block for the original data packet, wherein the storage block comprises an effective storage space, a unique calibration data index number and an index outer chain; the effective storage space is used for storing the original data packet; the calibration data index number is a unique mark of the storage block; the index outer chain is used for storing a calibration data keyword set; the storage block realizes the quick inquiry and positioning of the original data packet through the index number and the index outer chain of the calibration data;
step 7: the method comprises the steps that a data uplink chain point of a block chain module monitors the change of a storage block of a private database, when the private database successfully creates a new storage block, a data uplink program of a data uplink node is triggered, and the data uplink program firstly generates uplink data abstract information according to an original data packet of the storage block, a calibration data index number and an index external chain; the uplink data summary information comprises two parts, namely original data summary information and index information; the original data summary information is a hash value extracted by carrying out an SHA256 algorithm on an original data packet; the index information consists of a calibration data index number and an index outer chain; the data uplink link point signs the uplink data abstract information and sends the uplink data abstract information to a private chain of the block chain module after the data uplink link point signs and marks a timestamp, a data uplink intelligent contract in the private chain is triggered, the data uplink intelligent contract verifies the uplink data abstract information, and a new block is created to store the uplink data abstract information after verification;
step 8: when a user initiates a private data query request to a data query node of a blockchain module through a private data query unit of a client, the data query node firstly carries out security verification on the private data query request, and after the private data query request passes the verification, the data query node forwards the private data query request to a private chain of the blockchain module to trigger a private data query intelligent contract in the private chain, and the private data query intelligent contract decrypts the private data query request; then searching the uplink data abstract information stored in the private chain, searching the uplink data abstract information matched with the private data inquiry request, and returning the encrypted calibration data index number in the uplink data abstract information to the data inquiry node when the matched uplink data abstract information is successfully searched; meanwhile, a private chain of the block chain module creates a new block record privacy data inquiry request and uplink data abstract information matched with the privacy data inquiry request;
step 9: after receiving the encrypted calibration data index number, the data query node initiates a designated data query request containing the calibration data index number to the private database; after receiving the specified data query request, the private database rapidly locates a storage block corresponding to the calibrated data index number according to the calibrated data index number in the specified data query request, and then returns an original data packet in the storage block to the client for the user to browse;
the beneficial results of the invention are: the invention provides a distributed privacy data storage method based on a blockchain, which can be applied to a distributed privacy data storage system based on the blockchain and comprises a client, a data integrity verification module, a data calibration module, a private database and a blockchain module; the client provides a man-machine interaction entrance for a user to access the distributed privacy data storage system based on the blockchain; the data integrity verification module is used for verifying the integrity of the received data block from the client; the data calibration module performs data standardization calibration processing on the original data packet according to different data types to generate a calibration data set; the private database stores the original data packet through the created storage block, and realizes the quick inquiry and positioning of the original data packet through the calibration data index number and the index outer chain; the block chain module comprises a data uplink node, a data query node and a private chain; realizing intelligent control on data storage and data query through intelligent contracts; the security, traceability and non-tamper property of the data in the private chain are ensured;
the above is only a preferred embodiment of the present invention, and is not intended to limit the scope of the claims. While the invention has been described in terms of what are presently considered to be the most practical and preferred embodiments, it is to be understood that the invention is not limited to the disclosed embodiments.

Claims (1)

1. A blockchain-based distributed private data storage method, comprising:
the distributed privacy data storage method based on the blockchain is applied to a distributed privacy data storage system based on the blockchain, and the distributed privacy data storage system based on the blockchain comprises the following components: the system comprises a client, a data integrity verification module, a data calibration module, a private database and a blockchain module;
the client provides a man-machine interaction entrance for a user to access the distributed privacy data storage system based on the blockchain; the user can upload original privacy data to the blockchain module and the private database through the client, and can query the data in the blockchain module and the private database through the client;
the data integrity verification module is used for verifying the integrity of a data packet to be verified, which is formed by the received safety data blocks from the client;
the data calibration module performs data standardization calibration processing on the original data packet according to different data types,
generating a calibration data keyword set, and matching the calibration data keyword set with the original data packet to generate a calibration data set;
the private database stores the original data packet through the created storage block, and realizes the quick inquiry and positioning of the original data packet through the calibration data index number and the index outer chain;
the block chain module comprises a data uplink node, a data query node and a private chain;
the storage process of the distributed privacy data storage system based on the blockchain comprises the following steps:
step 1: the user realizes man-machine interaction with the distributed privacy data storage system based on the blockchain through the client;
the user obtains the access right of the client through a single sign-on mode; the single sign-on refers to that the user can access authorized system resources based on an identity joint authentication technology in a private and trusted local area network system after completing one-time identity authentication, wherein the authorized system resources comprise the client;
the specific method comprises the following steps: the identity joint authentication technology creates an identity joint authentication account for each user, and the identity joint authentication account stores information of authorized system resources which can be accessed by the user and safety identity joint credentials of the user; after the user successfully logs in the private trusted local area network system once, a server of the private trusted local area network system issues the security identity joint certificate for the user, the security identity joint certificate is updated to the identity joint authentication account, when the user accesses other authorized system resources in the private trusted local area network system, the security identity joint certificate is shared and transferred in the authorized system resources which can be accessed by the user and are stored in the identity joint authentication account, the authentication of the user is completed through the existing security identity joint certificate in the identity joint authentication account without additional security identity authentication operation, and the unified management of the authentication of the user is realized in such a way, and the security access authority of the user to the client is ensured;
step 2: the client comprises a privacy data uploading unit and a privacy data inquiring unit;
the privacy data uploading unit provides convenient and efficient privacy data uploading service for the user; the privacy data query unit provides privacy data query service with intelligent matching for the user; the privacy data uploading unit provides the user with: a basic uploading function, a batch uploading function and an automatic uploading function;
the user can manually and singly add the privacy data to be uploaded through the basic uploading function;
the user can add a plurality of privacy data with different data types to be uploaded at one time through the batch uploading function;
the user sets an automatic uploading rule through the automatic uploading function, and privacy data is automatically uploaded when the automatic uploading rule is met;
step 3: the client encrypts the private data to be uploaded of the private data uploading unit by using a private key of the client, packages the private data into a safety data packet, and transmits the safety data packet to the data integrity verification module after passing through a dynamic safety link established by the client and the data integrity verification module; the safety data packet is provided with a unique data packet mark ID, and the data packet mark ID is uniquely matched with the safety data packet; the dynamic safety link plans a shortest dynamic safety link for the safety data packet according to the occupation condition of the real-time dynamic safety link, so that the high-efficiency transmission of the safety data packet is ensured; the safety data packet is divided into safety data blocks with the same size in the transmission process of the dynamic safety link, and each safety data block is allocated with a unique position label which is generated based on the data packet mark ID of the safety data packet and the logic sequence of the safety data block in the safety data packet; the position tag is uniquely matched with the secure data block;
step 4: the data integrity verification module receives the safety data blocks transmitted by the client, and splices the received safety data blocks according to the position label of each safety data block to generate a data packet to be verified; the data integrity verification module extracts linear combinations of position labels of all the safety data blocks constituting the data packet to be verified, then generates an aggregation label, and sends the aggregation label to the client for integrity verification;
when the aggregation tag does not pass the integrity verification of the client, the client sends an integrity verification failure signal to the data integrity verification module; the data integrity verification module discards the data packet to be verified after receiving the integrity verification failure signal, and sends a privacy data uploading failure signal to the client;
when the aggregation tag passes the integrity verification of the client, the client sends an integrity verification passing signal to the data integrity verification module; after the data integrity verification module receives the integrity verification passing signal, marking the data packet to be verified as a complete data packet, and then decrypting the complete data packet by using the public key of the client to generate an original data packet;
step 5: the data integrity verification module transmits the original data packet to the data calibration module, and the data calibration module performs data standardization calibration processing on the original data packet according to different data types; the data calibration module maintains a data calibration mapping model which defines the mapping rule of data standardization calibration; generating a calibration data set after the original data packet is subjected to the data standardization calibration processing;
the data standardization calibration processing method comprises the following steps: firstly, extracting iterative key information from the original data packet in a random scale mode, after the iterative key information is extracted, forming a key information set by the obtained key information, then sequentially carrying out data calibration on each key information in the key information set and the data calibration mapping model based on a binary search method, wherein each key information corresponds to one calibration data keyword in the data calibration mapping model, and outputting a calibration data keyword set consisting of all calibration data keywords after data calibration of all key information in the key information set is completed; matching the calibration data keyword set with the original data packet to generate a calibration data set;
step 6: the data calibration module sends the calibration data set to the private database, the private database decomposes the calibration data set, and extracts the calibration data keyword set and the original data packet; the private database allocates a unique storage block for the original data packet, wherein the storage block comprises an effective storage space, a unique calibration data index number and an index outer chain; the effective storage space is used for storing the original data packet; the calibration data index number is a unique mark of the storage block; the index outer chain is used for storing the calibration data keyword set; the storage block realizes the quick inquiry and positioning of the original data packet through the calibration data index number and the index outer chain;
step 7: the data uplink chain point of the block chain module monitors the change of a storage block of the private database, when the private database successfully creates a new storage block, a data uplink program of the data uplink node is triggered, and the data uplink program firstly generates uplink data abstract information according to the original data packet of the storage block, the calibration data index number and the index external chain; the uplink data summary information comprises two parts, namely original data summary information and index information; the original data summary information is a hash value extracted by carrying out an SHA256 algorithm on the original data packet; the index information consists of the index number of the calibration data and the index outer chain; the data uplink link point signs the uplink data abstract information and sends the uplink data abstract information to a private chain of the block chain module after the data uplink link point marks a timestamp, a data uplink intelligent contract in the private chain is triggered, the data uplink intelligent contract verifies the uplink data abstract information, and a new block is created to store the uplink data abstract information after verification;
step 8: when the user initiates a private data query request to the data query node of the blockchain module through a private data query unit of the client, the data query node firstly carries out security verification on the private data query request, and after the private data query request passes the verification, the data query node forwards the private data query request to a private chain of the blockchain module to trigger a private data query intelligent contract in the private chain, and the private data query intelligent contract decrypts the private data query request; then searching the uplink data abstract information stored in the private chain, searching the uplink data abstract information matched with the private data inquiry request, and returning the calibration data index number in the uplink data abstract information to the data inquiry node after encrypting when the matched uplink data abstract information is successfully searched; simultaneously, a private chain of the blockchain module creates a new blockrecord, and the private data inquiry request and the uplink data abstract information matched with the private data inquiry request are recorded;
step 9: after receiving the encrypted calibration data index number, the data query node initiates a designated data query request containing the calibration data index number to the private database; and after receiving the specified data query request, the private database rapidly locates a storage block corresponding to the calibration data index number according to the calibration data index number in the specified data query request, and then returns an original data packet in the storage block to the client for the user to browse.
CN202011573938.4A 2020-12-28 2020-12-28 Distributed privacy data storage method based on blockchain Active CN113268763B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011573938.4A CN113268763B (en) 2020-12-28 2020-12-28 Distributed privacy data storage method based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011573938.4A CN113268763B (en) 2020-12-28 2020-12-28 Distributed privacy data storage method based on blockchain

Publications (2)

Publication Number Publication Date
CN113268763A CN113268763A (en) 2021-08-17
CN113268763B true CN113268763B (en) 2023-09-15

Family

ID=77227838

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011573938.4A Active CN113268763B (en) 2020-12-28 2020-12-28 Distributed privacy data storage method based on blockchain

Country Status (1)

Country Link
CN (1) CN113268763B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114021172B (en) * 2021-11-10 2022-10-21 苏州同济区块链研究院有限公司 Multi-party joint security calculation method and device based on alliance chain
CN115277593B (en) * 2022-07-13 2024-05-31 上海企源科技股份有限公司 Method and system for safely storing under-chain data based on blockchain
CN114969164B (en) * 2022-07-22 2022-10-21 华控清交信息科技(北京)有限公司 Data query method and device and readable storage medium
CN117195301B (en) * 2023-09-21 2024-06-28 北京中普达技术有限公司 Clinical data privacy management system based on blockchain
CN117076757B (en) * 2023-10-16 2024-01-23 校导帮(南京)科技创业有限公司 Knowledge service retrieval and management system based on large model
CN118018322A (en) * 2024-04-03 2024-05-10 湖南天河国云科技有限公司 Block chain privacy data processing method, device, computer equipment and medium

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107222482A (en) * 2017-06-01 2017-09-29 黑龙江卓亚科技有限公司 A kind of data management system and method based on compound block chain network
CN109450910A (en) * 2018-11-26 2019-03-08 远光软件股份有限公司 Data sharing method, data sharing network and electronic equipment based on block chain
CN109492351A (en) * 2018-11-23 2019-03-19 北京奇眸科技有限公司 Copy-right protection method, device and readable storage medium storing program for executing based on block chain
CN109525671A (en) * 2018-11-26 2019-03-26 远光软件股份有限公司 Date storage method, electronic equipment and storage medium based on block chain
CN109753815A (en) * 2018-11-26 2019-05-14 远光软件股份有限公司 Data processing method, data processing network and electronic equipment based on block chain
CN110113244A (en) * 2018-02-09 2019-08-09 中企云链(北京)金融信息服务有限公司 A kind of instant communicating system and method based on block chain technology
CN110287262A (en) * 2019-06-28 2019-09-27 中国科学技术大学 The bit coin Transaction Inquiries method of effective protection privacy of user
CN110750492A (en) * 2019-09-02 2020-02-04 深圳晶泰科技有限公司 Block chain-based drug crystal library and construction method thereof
CN111883111A (en) * 2020-07-30 2020-11-03 平安国际智慧城市科技股份有限公司 Dialect training processing method and device, computer equipment and readable storage medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200007344A1 (en) * 2018-06-28 2020-01-02 Blockchain Integrated Partners, Llc Systems and methods for data validation and assurance
US11416548B2 (en) * 2019-05-02 2022-08-16 International Business Machines Corporation Index management for a database

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107222482A (en) * 2017-06-01 2017-09-29 黑龙江卓亚科技有限公司 A kind of data management system and method based on compound block chain network
CN110113244A (en) * 2018-02-09 2019-08-09 中企云链(北京)金融信息服务有限公司 A kind of instant communicating system and method based on block chain technology
CN109492351A (en) * 2018-11-23 2019-03-19 北京奇眸科技有限公司 Copy-right protection method, device and readable storage medium storing program for executing based on block chain
CN109450910A (en) * 2018-11-26 2019-03-08 远光软件股份有限公司 Data sharing method, data sharing network and electronic equipment based on block chain
CN109525671A (en) * 2018-11-26 2019-03-26 远光软件股份有限公司 Date storage method, electronic equipment and storage medium based on block chain
CN109753815A (en) * 2018-11-26 2019-05-14 远光软件股份有限公司 Data processing method, data processing network and electronic equipment based on block chain
CN110287262A (en) * 2019-06-28 2019-09-27 中国科学技术大学 The bit coin Transaction Inquiries method of effective protection privacy of user
CN110750492A (en) * 2019-09-02 2020-02-04 深圳晶泰科技有限公司 Block chain-based drug crystal library and construction method thereof
CN111883111A (en) * 2020-07-30 2020-11-03 平安国际智慧城市科技股份有限公司 Dialect training processing method and device, computer equipment and readable storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
一种支持区块链交易溯源的混合索引机制;尤瑶;孔兰菊;肖宗水;郑永清;李庆忠;;计算机集成制造***(第04期);192-198 *
基于区块链的科技金融大数据开放共享体系研究;王洁;魏生;戴科冕;;现代计算机(专业版)(第22期);54-60+80 *

Also Published As

Publication number Publication date
CN113268763A (en) 2021-08-17

Similar Documents

Publication Publication Date Title
CN113268763B (en) Distributed privacy data storage method based on blockchain
US9219722B2 (en) Unclonable ID based chip-to-chip communication
CN106341429B (en) A kind of authentication method for protecting server data safety
CN103107889B (en) A kind of cloud computing environment data encryption storage system and method that can search for
CN108564182B (en) Equipment full life cycle management system and method based on block chain technology
CN103593476A (en) Multi-keyword plaintext and ciphertext retrieving method and device oriented to cloud storage
CN111475828B (en) Encryption method and device, decryption method and device of block chain account book data
CN112685790B (en) Block chain data security and privacy protection method
CN104995632A (en) A privacy-preserving database system
CN103795543A (en) Bidirectional security authentication method for RFIP system
EP3395004B1 (en) A method for encrypting data and a method for decrypting data
CN107194273A (en) Can continuous-query data desensitization method and system
CN115567312B (en) Alliance chain data authority management system and method capable of meeting various scenes
CN115459928A (en) Data sharing method, device, equipment and medium
CN115085902A (en) Power grid dispatching log management method and system
CN114629713B (en) Identity verification method, device and system
CN110191129B (en) Content naming authentication system in information center network
CN117097476B (en) Data processing method, equipment and medium based on industrial Internet
CN114448936A (en) IPv 6-based encoding traceable network transmission rule verification method
CN110555783A (en) block chain-based power marketing data protection method and system
CN108334792B (en) Financial industry foreign aid information sharing method and device
CN101951371A (en) Method for authenticating electronic tags in Internet of things
CN112818401A (en) Block chain health file management system
CN103269371A (en) EPC network DS checking method and system based on Anycast
CN115563212A (en) Supply chain data management method, device, equipment and storage medium under cloud chain cooperation

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 200120 building C3, No. 101 Eshan Road, China (Shanghai) pilot Free Trade Zone, Pudong New Area, Shanghai

Applicant after: Shanghai Lingshuzhonghe Information Technology Co.,Ltd.

Address before: C3, 101 Eshan Road, Pudong New Area, Shanghai, 200120

Applicant before: NENG LIAN TECH. LTD.

GR01 Patent grant
GR01 Patent grant