CN113434909B - Data on-demand evidence-storing method based on blockchain - Google Patents

Data on-demand evidence-storing method based on blockchain Download PDF

Info

Publication number
CN113434909B
CN113434909B CN202110711660.0A CN202110711660A CN113434909B CN 113434909 B CN113434909 B CN 113434909B CN 202110711660 A CN202110711660 A CN 202110711660A CN 113434909 B CN113434909 B CN 113434909B
Authority
CN
China
Prior art keywords
attribute
data
uplink
hash
names
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110711660.0A
Other languages
Chinese (zh)
Other versions
CN113434909A (en
Inventor
洪薇
洪健
李京昆
刘文思
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hubei Yangzhong Jushi Information Technology Co ltd
Original Assignee
Hubei Yangzhong Jushi Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hubei Yangzhong Jushi Information Technology Co ltd filed Critical Hubei Yangzhong Jushi Information Technology Co ltd
Priority to CN202110711660.0A priority Critical patent/CN113434909B/en
Publication of CN113434909A publication Critical patent/CN113434909A/en
Application granted granted Critical
Publication of CN113434909B publication Critical patent/CN113434909B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The utility model discloses a data on-demand evidence storage method based on a blockchain, which relates to the field of blockchains, and comprises the following steps: s1, establishing an attribute dictionary table, wherein fields are data types, data attribute names and whether to be uplink; s2, storing the data type and all attribute names of the source data to be authenticated into an attribute field table based on the step S1. By storing all attribute names and whether uplink fields of each data type in the attribute dictionary table, controlling which attributes need to be logged according to the service requirement, and calculating the hash of the attribute value corresponding to the attribute name needing to be logged once, after the uplink is constructed by the method, whether the data is tampered or not can be judged rapidly when the data on each link is used in the downlink service process, meanwhile, the fact that which meaningful attribute is tampered can be checked, and the attribute storage space and attribute comparison time on the link are saved greatly.

Description

Data on-demand evidence-storing method based on blockchain
Technical Field
The utility model relates to a data on-demand evidence storage method, in particular to a data on-demand evidence storage method based on a blockchain.
Background
The block chain data storage certificate is to store the data on the block chain, so as to achieve the purposes of tamper resistance, traceability and trusted data source; the data can be in any file form such as text, video, audio pictures, database records and the like; in order to realize quick transaction, in general, the cooperative work of the link is adopted, the way that the file is separated from the hash value is adopted, only the hash value of the file is stored on the link, and the original file is stored under the link; if the hash value of the file is calculated and compared with the hash value on the chain, whether the file is tampered is known; however, the limitation of the method can only judge whether the whole file is tampered, if the user wants to know a more specific tampered position, the user needs to split the file into a plurality of attributes, so that the user can respectively compare hash values of the attributes, and know which attribute of the file is tampered; in general, all the attributes of the file are stored in the chain, so that it can be precisely determined which attribute of the file is tampered, but there is a problem that all the attributes of the file are not necessarily actually meaningful, and in the case of database records, it is meaningless that the latest modification time, the latest synchronization time, and the like of one database record are tampered with attributes which have no direct relation with the actual service, and instead, the waste of storage space on the chain and the waste of time for calculating the hash value of the attributes are increased.
Disclosure of Invention
The utility model aims to provide a data on-demand verification method based on a blockchain, which aims to accurately judge which attribute is tampered after the data is verified on the blockchain, and meanwhile, the tampered attribute has practical business significance.
In order to achieve the above purpose, the present utility model provides the following technical solutions: a blockchain-based data on-demand certification method, the method comprising the steps of:
s1, establishing an attribute dictionary table, wherein fields are data types, data attribute names and whether to be uplink;
s2, storing the data type and all attribute names of the source data to be authenticated into an attribute field table based on the step S1;
s3, based on the step S2, setting which data attribute names of the data types need to be subjected to the uplink certificate, and modifying whether an uplink field in an attribute dictionary table needs to be subjected to the uplink certificate to be yes;
s4, based on the step S3, extracting whether the uplink field of the source data is the attribute name and the corresponding attribute value, respectively named as key and value, calculating the hash value of the value through a hash algorithm, recording the hash value as hash, and uploading the key and the hash to a chain for verification.
As a preferable technical scheme of the utility model, the data attribute names are collected before the attribute dictionary table is established in the S1, and the data attribute fields in the attribute dictionary table comprise the data attribute names and whether the attributes are uplink.
As a preferable technical scheme of the utility model, the hash in the step S4 is a value.
Compared with the prior art, the utility model has the beneficial effects that:
according to the method, all attribute names and whether uplink fields of each data type are stored in the attribute dictionary table, which attributes need to be subjected to uplink memory card are controlled according to the service requirement, and the attribute values corresponding to the attribute names needing to be subjected to uplink memory card are calculated once, so that after the uplink is constructed by the method, whether the data are tampered or not can be judged rapidly when the data on each link are used in the downlink service process, meanwhile, which meaningful attribute is tampered can be checked, and the attribute storage space and attribute comparison time on the link are saved greatly.
Detailed Description
The following description of the technical solutions in the embodiments of the present utility model will be clear and complete, and it is obvious that the described embodiments are only some embodiments of the present utility model, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the utility model without making any inventive effort, are intended to be within the scope of the utility model.
The utility model provides a technical scheme of a data on-demand evidence-storing method based on a blockchain, which comprises the following steps: a blockchain-based data on-demand certification method, the method comprising the steps of:
s1, establishing an attribute dictionary table, wherein fields are data types, data attribute names and whether to be uplink;
s2, storing the data type and all attribute names of the source data to be authenticated into an attribute field table based on the step S1;
s3, based on the step S2, setting which data attribute names of the data types need to be subjected to the uplink certificate, and modifying whether an uplink field in an attribute dictionary table needs to be subjected to the uplink certificate to be yes;
s4, based on the step S3, extracting whether the uplink field of the source data is the attribute name and the corresponding attribute value, respectively named as key and value, calculating the hash value of the value through a hash algorithm, recording the hash value as hash, and uploading the key and the hash to a chain for verification.
And S1, collecting data attribute names before establishing an attribute dictionary table, wherein the data attribute fields in the attribute dictionary table comprise the data attribute names and whether the attributes are uplink.
In the step S4, the hash is a value.
Examples:
s1, establishing an attribute dictionary table, wherein fields are data types, data attribute names and whether to be uplink;
s2, storing the data type and all attribute names of the source data to be authenticated into an attribute field table based on the step S1; for example, the source data to be stored is related unit-population basic information, all field names are id, name, identification number, remark 1, remark 2, remark 3, creation time, latest modification time, latest synchronization time and other 9 fields, and then 9 records are newly added in the attribute dictionary table, and the data types are respectively: related units-population basic information; data attribute name: a field name; whether to uplink: defaulting to no;
s3, based on the step S2, setting which data attribute names of the data types need to be subjected to the uplink certificate, and modifying whether an uplink field in an attribute dictionary table needs to be subjected to the uplink certificate to be yes; for example, in the S2 example, if the id, the name and the id number need to be key data and are of business significance, setting the data attribute id, the name and the uplink field corresponding to the id number in the attribute dictionary table with respect to whether the data type is related unit-population basic information to be yes;
s4, based on the step S3, extracting whether the uplink field of the source data is the attribute name and the corresponding attribute value, respectively named as key and value, calculating the hash value of the value through a hash algorithm, recording the hash value as hash, and uploading the key and the hash to a chain for verification.
In the description of the present utility model, it should be understood that the orientation or positional relationship indicated is based on the orientation or positional relationship shown in the drawings, and is merely for convenience in describing the present utility model and simplifying the description, and does not indicate or imply that the apparatus or element referred to must have a specific orientation, be configured and operated in a specific orientation, and thus should not be construed as limiting the present utility model.
In the present utility model, unless explicitly specified and defined otherwise, for example, it may be fixedly connected, detachably connected, or integrally formed; can be mechanically or electrically connected; either directly or indirectly through intermediaries, or in communication with each other or in interaction with each other, unless explicitly defined otherwise, the meaning of the terms described above in this application will be understood by those of ordinary skill in the art in view of the specific circumstances.
Although embodiments of the present utility model have been shown and described, it will be understood by those skilled in the art that various changes, modifications, substitutions and alterations can be made therein without departing from the principles and spirit of the utility model, the scope of which is defined in the appended claims and their equivalents.

Claims (1)

1. The data on-demand evidence-storing method based on the blockchain is characterized by comprising the following steps of: the method comprises the following steps:
s1, establishing an attribute dictionary table, wherein fields are data types; the method comprises the steps that S1, data attribute names are required to be collected before an attribute dictionary table is established, and data attribute fields in the attribute dictionary table comprise the data attribute names and whether the attributes are uplink;
s2, storing the data type and all attribute names of the source data to be authenticated into an attribute field table based on the step S1;
s3, based on the step S2, setting which data attribute names of the data types need to be subjected to the uplink certificate, and modifying whether an uplink field in an attribute dictionary table needs to be subjected to the uplink certificate to be yes;
s4, based on the step S3, extracting whether the uplink field of the source data is the attribute name and the corresponding attribute value, respectively named as key and value, calculating the hash value of the value through a hash algorithm, recording the hash value as hash, and uploading the key and the hash to a chain for verification.
CN202110711660.0A 2021-06-25 2021-06-25 Data on-demand evidence-storing method based on blockchain Active CN113434909B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110711660.0A CN113434909B (en) 2021-06-25 2021-06-25 Data on-demand evidence-storing method based on blockchain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110711660.0A CN113434909B (en) 2021-06-25 2021-06-25 Data on-demand evidence-storing method based on blockchain

Publications (2)

Publication Number Publication Date
CN113434909A CN113434909A (en) 2021-09-24
CN113434909B true CN113434909B (en) 2023-12-29

Family

ID=77754482

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110711660.0A Active CN113434909B (en) 2021-06-25 2021-06-25 Data on-demand evidence-storing method based on blockchain

Country Status (1)

Country Link
CN (1) CN113434909B (en)

Citations (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107180350A (en) * 2017-03-31 2017-09-19 唐晓领 A kind of method of the multi-party shared transaction metadata based on block chain, apparatus and system
CN109558381A (en) * 2018-12-03 2019-04-02 北京中网易企秀科技有限公司 A kind of data processing method and device
CN109617964A (en) * 2018-12-12 2019-04-12 成都四方伟业软件股份有限公司 Big data storage method and device based on block chain
CN109788309A (en) * 2018-12-25 2019-05-21 陕西优米数据技术有限公司 Video file piracy detection method and system based on block chain technology
CN110009356A (en) * 2019-04-16 2019-07-12 北京艾摩瑞策科技有限公司 A kind of business datum cochain method and its system based on block chain
CN110190949A (en) * 2019-05-31 2019-08-30 杭州复杂美科技有限公司 For the method and system of big data quantity resource cochain, equipment and storage medium
CN110457957A (en) * 2019-08-22 2019-11-15 腾讯科技(深圳)有限公司 Information processing method, device, electronic equipment and the medium of electronic bill
CN111259070A (en) * 2019-11-28 2020-06-09 国网山东省电力公司 Method and related device for storing and acquiring service data
CN111274252A (en) * 2020-01-08 2020-06-12 平安科技(深圳)有限公司 Block chain data chaining method, device, storage medium and server
CN111767559A (en) * 2020-06-23 2020-10-13 江苏荣泽信息科技股份有限公司 Field level encryption blockchain data
CN111859470A (en) * 2020-09-23 2020-10-30 支付宝(杭州)信息技术有限公司 Business data chaining method and device
CN112017763A (en) * 2020-09-03 2020-12-01 平安国际智慧城市科技股份有限公司 Medical image data transmission method, device, equipment and medium
WO2021008113A1 (en) * 2019-07-18 2021-01-21 创新先进技术有限公司 Data evidence storage method, data verification method and related apparatuses based on blockchain
CN112559625A (en) * 2020-12-09 2021-03-26 国网安徽省电力有限公司物资分公司 Power business material information storage system and method based on block chain
CN112699081A (en) * 2020-10-23 2021-04-23 中国工商银行股份有限公司 File self-certification method and device based on block chain
CN112948898A (en) * 2021-03-31 2021-06-11 北京众享比特科技有限公司 Method for preventing application data from being tampered in block chain and security module
CN112988901A (en) * 2021-04-06 2021-06-18 湖北央中巨石信息技术有限公司 Evidence-storing data chaining method based on block chain

Patent Citations (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107180350A (en) * 2017-03-31 2017-09-19 唐晓领 A kind of method of the multi-party shared transaction metadata based on block chain, apparatus and system
CN109558381A (en) * 2018-12-03 2019-04-02 北京中网易企秀科技有限公司 A kind of data processing method and device
CN109617964A (en) * 2018-12-12 2019-04-12 成都四方伟业软件股份有限公司 Big data storage method and device based on block chain
CN109788309A (en) * 2018-12-25 2019-05-21 陕西优米数据技术有限公司 Video file piracy detection method and system based on block chain technology
CN110009356A (en) * 2019-04-16 2019-07-12 北京艾摩瑞策科技有限公司 A kind of business datum cochain method and its system based on block chain
CN110190949A (en) * 2019-05-31 2019-08-30 杭州复杂美科技有限公司 For the method and system of big data quantity resource cochain, equipment and storage medium
WO2021008113A1 (en) * 2019-07-18 2021-01-21 创新先进技术有限公司 Data evidence storage method, data verification method and related apparatuses based on blockchain
CN110457957A (en) * 2019-08-22 2019-11-15 腾讯科技(深圳)有限公司 Information processing method, device, electronic equipment and the medium of electronic bill
CN111259070A (en) * 2019-11-28 2020-06-09 国网山东省电力公司 Method and related device for storing and acquiring service data
CN111274252A (en) * 2020-01-08 2020-06-12 平安科技(深圳)有限公司 Block chain data chaining method, device, storage medium and server
CN111767559A (en) * 2020-06-23 2020-10-13 江苏荣泽信息科技股份有限公司 Field level encryption blockchain data
CN112017763A (en) * 2020-09-03 2020-12-01 平安国际智慧城市科技股份有限公司 Medical image data transmission method, device, equipment and medium
CN111859470A (en) * 2020-09-23 2020-10-30 支付宝(杭州)信息技术有限公司 Business data chaining method and device
CN112699081A (en) * 2020-10-23 2021-04-23 中国工商银行股份有限公司 File self-certification method and device based on block chain
CN112559625A (en) * 2020-12-09 2021-03-26 国网安徽省电力有限公司物资分公司 Power business material information storage system and method based on block chain
CN112948898A (en) * 2021-03-31 2021-06-11 北京众享比特科技有限公司 Method for preventing application data from being tampered in block chain and security module
CN112988901A (en) * 2021-04-06 2021-06-18 湖北央中巨石信息技术有限公司 Evidence-storing data chaining method based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
面向智能政务的业务流程协同关键问题研究;肖宗水;中国博士学位论文全文数据库;第102页 *

Also Published As

Publication number Publication date
CN113434909A (en) 2021-09-24

Similar Documents

Publication Publication Date Title
CN109543065B (en) Video active identification method combined with block chain
CN106528674B (en) The High Performance Data Query method and apparatus being good for based on Hbase row
CN108809630A (en) A kind of testament store method, system, equipment and computer readable storage medium
CN111078701B (en) Data extraction method and device based on relational database
CN106528794B (en) Electronic file filing method based on archive management system
US11522854B2 (en) IoT device and authentication method thereof, cloud server, processing device and readable medium
CN112988901A (en) Evidence-storing data chaining method based on block chain
CN111625540A (en) Method and device for verifying data synchronization integrity of relational database
CN110634052A (en) Method and device for generating order number by distributed architecture
CN114676444B (en) Storage system based on block chain
CN111382458A (en) Data batch sealing method and device and computer storage medium
CN113434909B (en) Data on-demand evidence-storing method based on blockchain
CN114626046A (en) Electronic signature method based on intelligent password key
CN108133026B (en) Multi-data processing method, system and storage medium
CN112329029A (en) Block chain-based electronic archive file safe storage method and system
CN116910820A (en) Data report processing method, device, computer equipment and storage medium
CN108874944B (en) XSL language transformation-based heterogeneous data mapping system and method
CN103679045A (en) File security control system and method
CN115203327A (en) Accident tracing method and system for block chain safety control system
CN106570065B (en) Method and system for verifying whether timestamp of file in database is forged
CN109670323A (en) A kind of file encrypting method, decryption method and device
CN109636256B (en) MAC address management method of MES system
CN111414341B (en) Data normalization description method in Internet of things environment
CN114143308A (en) File uploading information processing method and device, computer equipment and storage medium
CN111079199B (en) Enterprise credit data screenshot tamper-proofing method based on block chain technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant