CN114637808A - File privacy protection and encrypted evidence storage method and system based on block chain technology - Google Patents

File privacy protection and encrypted evidence storage method and system based on block chain technology Download PDF

Info

Publication number
CN114637808A
CN114637808A CN202210270532.1A CN202210270532A CN114637808A CN 114637808 A CN114637808 A CN 114637808A CN 202210270532 A CN202210270532 A CN 202210270532A CN 114637808 A CN114637808 A CN 114637808A
Authority
CN
China
Prior art keywords
file
block chain
basic information
block
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210270532.1A
Other languages
Chinese (zh)
Inventor
李惠
彭剑彪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Beikong Online Technology Co ltd
Central university of finance and economics
Original Assignee
Beijing Beikong Online Technology Co ltd
Central university of finance and economics
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Beikong Online Technology Co ltd, Central university of finance and economics filed Critical Beijing Beikong Online Technology Co ltd
Priority to CN202210270532.1A priority Critical patent/CN114637808A/en
Publication of CN114637808A publication Critical patent/CN114637808A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Strategic Management (AREA)
  • Human Resources & Organizations (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Data Mining & Analysis (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • Quality & Reliability (AREA)
  • Operations Research (AREA)
  • Computing Systems (AREA)
  • Marketing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a file privacy protection and encryption evidence storage method and system based on a block chain technology, and relates to the field of block chains. A file privacy protection and encryption evidence storage method based on a block chain technology comprises the following steps: the block chain node receives basic information of a file uploaded by a node in a network, a basic information data processing request of the file and abstract information corresponding to contract deposit evidence; calculating the hash value of the block according to the block link point data part, and generating a block head according to the block chain ID corresponding to the basic information of the file, the hash value of the previous node and the hash value of the node; and correspondingly processing the basic information and the block link point data part of the file, and storing the processed contract verification data into the MPT tree. The information for confirming the validity of the certificate storing record is generated for the contract which is not tampered, so that the credibility, the safety and the privacy of the certificate storing are improved. A file privacy protection and encrypted evidence storage system based on the block chain technology is also provided.

Description

File privacy protection and encrypted evidence storage method and system based on block chain technology
Technical Field
The invention relates to the field of block chains, in particular to a file privacy protection and encryption evidence storage method and system based on a block chain technology.
Background
The block chain technology is a novel decentralized protocol, digital currency transactions or other data can be safely stored, information cannot be forged and tampered, transaction confirmation on the block chain is completed by all nodes on the block chain together, consistency of the transaction confirmation is guaranteed through a consensus algorithm, a public account book is maintained on the block chain and used for storing balance of all users on a block chain network, and the public account book is located at any node on a storage block, so that counterfeiting and tampering of the public account book are guaranteed.
The paper contract of the real society has the problem of losing easily, damaging. In order to solve the problems, the existing method ensures the electronization of the contract through the blockchain to prevent the contract from being tampered or lost, but the scheme can only ensure that the contract is not tampered or lost during the storage period on the blockchain, but cannot ensure whether the contract data is forged in the process of uploading the blockchain or before uploading the blockchain, so the certificate storage record of the contract stored through the blockchain is carefully adopted in judicial practice, and even loses the significance of storage.
The traditional contract archive management adopts paper contracts for storage and management, the management system of the traditional contract archive management is relatively perfect, but the rapid development of the network provides a novel management mode based on the network, namely an electronic contract archive. For traditional paper contract archives, electron contract archives can promote utilization ratio, circulation and the convenience of archives to a certain extent, also possess bigger advantage in storage and look up.
However, the authenticity, integrity and privacy of the electronic contract document are considered. The paper contract archives can verify the production time and the authenticity of the archives through the time of judging the material quality and the notes of the filling persons, and the privacy of the archives is guaranteed through the preservation of the archives in a contract archive office.
The block chain technology is a brand-new accounting mode realized by using a computer, has the characteristic of non-tampering, and is very suitable for the field of basic information protection of contract files.
Disclosure of Invention
The invention aims to provide a file privacy protection and encryption evidence-storing method based on a block chain technology, which can store the same file by utilizing the characteristics of authenticity, integrity and privacy of block chain encryption and verification data so as to ensure the authenticity, integrity and privacy of contract file data.
Another object of the present invention is to provide a file privacy protection and encrypted certificate storage system based on the blockchain technology, which is capable of operating a file privacy protection and encrypted certificate storage method based on the blockchain technology.
The embodiment of the invention is realized by the following steps:
in a first aspect, an embodiment of the present application provides a file privacy protection and encrypted evidence storage method based on a block chain technology, which includes that a block chain node receives basic information of a file uploaded by a node in a network, a basic information data processing request of the file, and summary information corresponding to a contract evidence storage, wherein the file information is placed outside a chain for storage, and the basic information of the file is uploaded to the block chain; calculating the hash value of the block according to the block link point data part, and generating a block head according to the block chain ID corresponding to the basic information of the file, the hash value of the previous node and the hash value of the node; and correspondingly processing the basic information and the block link point data part of the file, storing the processed contract verification data into an MPT tree, and linking the MPT tree and the block link through a hash pointer.
In some embodiments of the present invention, the receiving, by the block link node, basic information of a file uploaded by a node in a network, a basic information data processing request of the file, and summary information corresponding to a contract deposit certificate by the node in the network includes: and the block link node receives the basic information data processing request of the file and divides the basic information data processing request into the basic information data processing request and the state data processing request of the file.
In some embodiments of the present invention, the above further includes: and establishing a dynamic block chain network, wherein the dynamic block chain network comprises original nodes, the original nodes form a node pool, and the basic information base of each file establishes the dynamic block chain network of the file and selects the nodes for access.
In some embodiments of the present invention, the calculating a hash value of the block according to the block link point data portion, and generating a block header according to the block chain ID corresponding to the basic information of the file, the hash value of the previous node, and the hash value of the current node includes: and adding a block chain ID and a hash value corresponding to the basic information of the file, completely recording the whole block chain link point on the block chain, wherein the contract certificate storage information cannot be tampered and can be traced, when the certificate identification requirement is met, firstly calculating the hash value of the node and comparing the block chain ID corresponding to the basic information of the file with the hash value of the previous node, and if the information is consistent, verifying that the basic information of the file is encrypted and verified.
In some embodiments of the present invention, the above further includes: and carrying out hash calculation on block chain plaintext information corresponding to the basic information of the file to obtain summary information, signing the summary by using a private key, encrypting the obtained digital signature, the plaintext information and the summary by using a public key, and sending the encrypted information to a management party.
In some embodiments of the present invention, the correspondingly processing the basic information of the file and the block link point data portion, storing the processed contract certification data in the MPT tree, and linking the processed contract certification data to the block link through the hash pointer includes: and the block chain link points store the contract certificate storing data to be stored according to the data mapping relation, and query is carried out according to the corresponding mapping relation when the contract certificate storing data is queried.
In some embodiments of the present invention, the above further includes: by ensuring the authority of the basic information of the retrieved file, if the received contract certification data after decryption is incorrect, the information with the authority in question is broadcasted, the same consensus is achieved on the information, the state of the transaction is changed into failure in the transaction list, the result is fed back, the authority is not opened, and the purpose of protecting the file privacy is achieved.
In a second aspect, an embodiment of the present application provides a file privacy protection and encrypted certificate storage system based on a blockchain technology, which includes a receiving module, configured to receive, by a blockchain node, basic information of a file uploaded by a node in a network, a basic information data processing request of the file, and summary information corresponding to a contract certificate storage, where the file information is placed outside a chain for storage, and the basic information of the file is uploaded to the blockchain;
the computing module is used for computing the hash value of the block according to the block link point data part, and generating a block head according to the block chain ID corresponding to the basic information of the file, the hash value of the previous node and the hash value of the node;
and the processing module is used for correspondingly processing the basic information of the file and the point data part of the link of the block, storing the processed contract verification data into the MPT tree and linking the data into the block chain through the hash pointer.
In some embodiments of the invention, the above includes: at least one memory for storing computer instructions; at least one processor in communication with the memory, wherein the at least one processor, when executing the computer instructions, causes the system to: the device comprises a receiving module, a calculating module and a processing module.
In a third aspect, embodiments of the present application provide a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements a method such as any one of the archive privacy protection and encrypted certificate storage methods based on the blockchain technology.
Compared with the prior art, the embodiment of the invention has at least the following advantages or beneficial effects:
the characteristics of authenticity, integrity and privacy of the block chain encryption and verification data can be utilized to store the contract archive so as to guarantee the authenticity, integrity and privacy of the contract archive data. The contract is stored in the dynamic block chain network, whether the contract uploaded to the dynamic block chain network is tampered can be identified, and the message for confirming the validity of the certificate storing record is generated only for the contract which is not tampered, so that the credibility, the safety and the privacy of the certificate storing are improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present invention and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained according to the drawings without inventive efforts.
Fig. 1 is a schematic diagram illustrating steps of a file privacy protection and encrypted certificate storage method based on a block chain technique according to an embodiment of the present invention;
fig. 2 is a schematic diagram illustrating detailed steps of a file privacy protection and encrypted certificate storage method based on a block chain technology according to an embodiment of the present invention;
fig. 3 is a schematic diagram of a block chain technology-based file privacy protection and encrypted deposit certificate system module according to an embodiment of the present invention;
fig. 4 is an electronic device according to an embodiment of the present invention.
Icon: 10-a receiving module; 20-a calculation module; 30-a processing module; 101-a memory; 102-a processor; 103-a communication interface.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. The components of the embodiments of the present application, generally described and illustrated in the figures herein, can be arranged and designed in a wide variety of different configurations.
Thus, the following detailed description of the embodiments of the present application, presented in the accompanying drawings, is not intended to limit the scope of the claimed application, but is merely representative of selected embodiments of the application. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined and explained in subsequent figures.
It is to be noted that the term "comprises," "comprising," or any other variation thereof is intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
Some embodiments of the present application will be described in detail below with reference to the accompanying drawings. The embodiments described below and the individual features of the embodiments can be combined with one another without conflict.
Example 1
Referring to fig. 1, fig. 1 is a schematic diagram illustrating steps of a file privacy protection and encrypted certificate storage method based on a block chain technique according to an embodiment of the present invention, which is shown as follows:
step S100, a block chain link point receives basic information of a file uploaded by a node in a network, a basic information data processing request of the file and abstract information corresponding to a contract deposit certificate, wherein the file information is placed outside a chain for storage, and the basic information of the file is uploaded to the block chain;
in some embodiments, a DAPP is installed in a node, which is designed to certify contracts on a dynamic blockchain. The nodes are provided with scanning equipment, and the scanning equipment can be driven by the DAPP to scan the paper contract to obtain a scanning piece of the contract or a scanning piece of the file. Meanwhile, after the DAPP is started, a specific display interface is output on the display of the node, so that a user inputs summary information of the contract cargo file on the display interface according to a prompt message on the display interface, wherein the summary information at least comprises one of the following information: contract name, contract number, identification of contract participants, contract signing date.
In some embodiments, since the file information is relatively large and is not suitable for uplink, the file information is stored out of the chain, and the basic information of the file, such as source data information, hash information and the like, is simultaneously uplink, while the file itself is stored out of the chain.
Step S110, calculating the hash value of the block according to the link point data part of the block, and generating a block head according to the block chain ID corresponding to the basic information of the file, the hash value of the previous node and the hash value of the node;
in some embodiments, the block content of the block link point data portion is the content of the result checked when the contract verification is established this time, the hash value of the parent block is the hash value of the corresponding block when the contract verification is established in the database, and the hash value of the block is generated by the block data portion by using the SHA-256 algorithm. At this time, the number of times of adding information to the metadata is 1, and the corresponding hash value is the hash value of the block.
And step S120, correspondingly processing the basic information of the file and the data part of the link points of the blocks, storing the processed contract verification data into the MPT tree, and linking the MPT tree and the block chain through the hash pointer.
In some embodiments, a Block (Block) in a Block-chain system is divided into a Header (Header) and a Body (Body). The block head is packaged with a current block state tree root node hash value, a previous block state tree root node hash value, a current block transaction tree root node hash value and a previous block transaction tree root node hash value. Among them, MPT (MPT Tree) is a combination of MerkleTree and Patricia Tree. The hash value of the root node of the MPT tree changes along with the change of the content of the stored data. If data is tampered or lost, the hash value of the MPT tree root node changes, so that authenticity and integrity of the data can be guaranteed, and the method is more suitable for storage of electronic archive data.
Example 2
Referring to fig. 2, fig. 2 is a detailed step diagram of a file privacy protection and encrypted certificate storage method based on a block chain technique according to an embodiment of the present invention, which is shown as follows:
step S200, the block chain node receives the basic information data processing request of the file, and divides the basic information data processing request into the basic information data processing request and the state data processing request of the file.
Step S210, establishing a dynamic block chain network, wherein the dynamic block chain network comprises original nodes, the original nodes form a node pool, and the basic information base of each file establishes the own dynamic block chain network and selects the nodes to access.
And step S220, adding a block chain ID and a hash value corresponding to the basic information of the file, completely recording the whole block chain link point on the block chain, wherein the contract certificate storage information is not falsifiable and can be traced back, when the certificate identification requirement exists, firstly calculating the hash value of the node corresponding to the block chain ID of the basic information of the file, then comparing the hash value of the previous node, and if the information is consistent, verifying that the basic information of the file is encrypted and stored.
Step S230, performing hash calculation on the block chain plaintext information corresponding to the basic information of the file to obtain digest information, signing the digest with a private key, encrypting the obtained digital signature, the plaintext information, and the digest with a public key, and sending the encrypted information to the management party.
Step S240, the block link point stores the contract certificate storing data to be stored according to the data mapping relationship, and queries the contract certificate storing data according to the corresponding mapping relationship when querying the contract certificate storing data.
Step S250, by ensuring the authority of the basic information of the retrieved file, if the received contract certification data after decryption is incorrect, the information with the authority in question is broadcasted, the same consensus is achieved on the information, the state of the transaction is changed into failure in the transaction list, the result is fed back, the authority is not opened, and the purpose of protecting the file privacy is achieved.
In some embodiments, the contract profile node receives a user-initiated transaction data processing request: transaction data is stored in the block body, and because the data stored in the block chain can only be added and can not be modified, the addition, modification or deletion request initiated by the user to the contract profile node is regarded as a transaction data adding request. The data of the added transaction is requested at the contract profile node corresponding to the request for the data of the added profile. Corresponding to the request for modifying profile data is a request for adding transaction data in the contract profile node. The addition of transaction data is requested at the contract profile node in correspondence with the delete profile data processing request.
The contract file node receives a state data processing request initiated by a user: the state data is stored locally in the contract archive node, and the state data is data for recording the current state of the contract archive, so that the data adding, modifying or deleting requests initiated by the user to the contract archive node are regarded as state data adding, modifying or deleting requests respectively.
In some embodiments, after the node successfully processes the broadcast, other contract verification nodes in the dynamic blockchain network confirm, and if different results exist, the contract verification result may not be approved. If the new block broadcasted by the contract evidence storing node is approved, sending a broadcast message, carrying out private key signature on the new block, and if the number of the private key signatures of other contract evidence storing nodes obtained by the new block of the contract evidence storing node is the largest in a certain time range, considering that the contract evidence storing node obtains more contract evidence storing nodes for approval, and then obtaining the contract evidence right of the new block at this time by the contract evidence storing node.
Example 3
Referring to fig. 3, fig. 3 is a schematic diagram of a file privacy protection and encrypted storage system module based on a blockchain technique according to an embodiment of the present invention, which is shown as follows:
the receiving module 10 is configured to receive, by the block link node, basic information of a file uploaded by a node in a network, a basic information data processing request of the file, and summary information corresponding to a contract deposit receipt;
the calculating module 20 is configured to calculate a hash value of the block according to the block link point data part, and generate a block header according to a block chain ID corresponding to the basic information of the file, a hash value of a previous node, and a hash value of the node;
and the processing module 30 is used for correspondingly processing the basic information of the file and the data part of the link points of the blocks, storing the processed contract verification data into the MPT tree, and linking the data into the block chain through a hash pointer.
As shown in fig. 4, an embodiment of the present application provides an electronic device, which includes a memory 101 for storing one or more programs; a processor 102. The one or more programs, when executed by the processor 102, implement the method of any of the first aspects as described above.
Also included is a communication interface 103, and the memory 101, processor 102 and communication interface 103 are electrically connected to each other, directly or indirectly, to enable transfer or interaction of data. For example, the components may be electrically connected to each other via one or more communication buses or signal lines. The memory 101 may be used to store software programs and modules, and the processor 102 executes the software programs and modules stored in the memory 101 to thereby execute various functional applications and data processing. The communication interface 103 may be used for communicating signaling or data with other node devices.
The Memory 101 may be, but is not limited to, a Random Access Memory 101 (RAM), a Read Only Memory 101 (ROM), a Programmable Read Only Memory 101 (PROM), an Erasable Read Only Memory 101 (EPROM), an electrically Erasable Read Only Memory 101 (EEPROM), and the like.
The processor 102 may be an integrated circuit chip having signal processing capabilities. The Processor 102 may be a general-purpose Processor 102, including a Central Processing Unit (CPU) 102, a Network Processor 102 (NP), and the like; but may also be a Digital Signal processor 102 (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic device, discrete hardware components.
In the embodiments provided in the present application, it should be understood that the disclosed method and system can be implemented in other ways. The method and system embodiments described above are merely illustrative, for example, the flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of methods and systems, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, functional modules in the embodiments of the present application may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part.
In another aspect, embodiments of the present application provide a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by the processor 102, implements the method according to any one of the first aspect described above. The functions, if implemented in the form of software functional modules and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory 101 (ROM), a Random Access Memory 101 (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
In summary, the archive privacy protection and encryption evidence storage method and system based on the block chain technology provided by the embodiment of the application can store the same archive by using the characteristics of authenticity, integrity and privacy of the block chain encryption and verification data so as to ensure the authenticity, integrity and privacy of the contract archive data. The contract is stored in the dynamic block chain network, whether the contract uploaded to the dynamic block chain network is tampered can be identified, and the message for confirming the validity of the certificate storing record is generated only for the contract which is not tampered, so that the credibility, the safety and the privacy of the certificate storing are improved.
The above is only a preferred embodiment of the present invention, and is not intended to limit the present invention, and various modifications and changes will occur to those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.
It will be evident to those skilled in the art that the present application is not limited to the details of the foregoing illustrative embodiments, and that the present application may be embodied in other specific forms without departing from the spirit or essential attributes thereof. The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the application being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference sign in a claim should not be construed as limiting the claim concerned.

Claims (10)

1. A file privacy protection and encryption evidence storage method based on a block chain technology is characterized by comprising the following steps:
the method comprises the steps that a block chain link point receives basic information of a file uploaded by a node in a network, a basic information data processing request of the file and abstract information corresponding to contract deposit certificates, wherein the file information is placed outside a chain for storage, and the basic information of the file is uploaded to the block chain;
calculating the hash value of the block according to the block link point data part, and generating a block head according to the block chain ID corresponding to the basic information of the file, the hash value of the previous node and the hash value of the node;
and correspondingly processing the basic information and the block link point data part of the file, storing the processed contract verification data into an MPT tree, and linking the MPT tree and the block link through a hash pointer.
2. The method as claimed in claim 1, wherein the method for protecting file privacy and encrypting the certificate based on the blockchain technology, where the blockchain node receives basic information of the file uploaded by a node in the network, a basic information data processing request of the file, and summary information corresponding to the contract certificate, where the file information is placed outside the chain for storage, and the uploading of the basic information of the file to the blockchain includes:
and the block chain node receives the basic information data processing request of the file and divides the basic information data processing request into the basic information data processing request and the state data processing request of the file.
3. The method for protecting file privacy and encrypting the file according to the blockchain technique as claimed in claim 2, further comprising:
and establishing a dynamic block chain network, wherein the dynamic block chain network comprises original nodes, the original nodes form a node pool, and the basic information base of each file establishes the dynamic block chain network of the file and selects the nodes for access.
4. The method as claimed in claim 1, wherein the calculating a hash value of the block according to the block link point data portion, and generating a block header according to a block chain ID corresponding to basic information of the file, a hash value of a previous node, and a hash value of the current node comprises:
and adding a block chain ID and a hash value corresponding to the basic information of the file, completely recording the whole block chain link point on the block chain, wherein the contract certificate storage information cannot be tampered and can be traced, when the certificate identification requirement is met, firstly calculating the hash value of the node and comparing the block chain ID corresponding to the basic information of the file with the hash value of the previous node, and if the information is consistent, verifying that the basic information of the file is encrypted and verified.
5. The method for protecting and encrypting the file privacy and storing the certificate based on the blockchain technology as claimed in claim 4, further comprising:
and carrying out hash calculation on block chain plaintext information corresponding to the basic information of the file to obtain summary information, signing the summary by using a private key, encrypting the obtained digital signature, the plaintext information and the summary by using a public key, and sending the encrypted information to a management party.
6. The file privacy protection and encryption evidence storing method based on the block chain technology as claimed in claim 1, wherein the corresponding processing of the basic information of the file and the data part of the block chain link points, storing the processed contract evidence storing data in the MPT tree and linking to the block chain through the hash pointer comprises:
and the block chain link points store the contract certificate storing data to be stored according to the data mapping relation, and query is carried out according to the corresponding mapping relation when the contract certificate storing data is queried.
7. The method for protecting and encrypting the file privacy and storing the certificate based on the blockchain technology as claimed in claim 1, further comprising:
by ensuring the authority of the basic information of the retrieved file, if the received contract certification data after decryption is incorrect, the information with the authority in question is broadcasted, the same consensus is achieved on the information, the state of the transaction is changed into failure in the transaction list, the result is fed back, the authority is not opened, and the purpose of protecting the file privacy is achieved.
8. A block chain technology-based archive privacy protection and encryption deposit certificate system is characterized by comprising:
the receiving module is used for receiving basic information of a file uploaded by a node in a network, a basic information data processing request of the file and abstract information corresponding to a contract deposit certificate by a block chain node, wherein the file information is placed outside a chain for storage, and the basic information of the file is uploaded to the block chain;
the computing module is used for computing the hash value of the block according to the point data part of the link of the block, and generating a block head according to the block chain ID corresponding to the basic information of the file, the hash value of the previous node and the hash value of the node;
and the processing module is used for correspondingly processing the basic information of the file and the point data part of the link of the block, storing the processed contract verification data into the MPT tree and linking the data into the block chain through the hash pointer.
9. The system of claim 8, wherein the system comprises:
at least one memory for storing computer instructions;
at least one processor in communication with the memory, wherein the at least one processor, when executing the computer instructions, causes the system to perform: the device comprises a receiving module, a calculating module and a processing module.
10. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the method according to any one of claims 1-7.
CN202210270532.1A 2022-03-18 2022-03-18 File privacy protection and encrypted evidence storage method and system based on block chain technology Pending CN114637808A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210270532.1A CN114637808A (en) 2022-03-18 2022-03-18 File privacy protection and encrypted evidence storage method and system based on block chain technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210270532.1A CN114637808A (en) 2022-03-18 2022-03-18 File privacy protection and encrypted evidence storage method and system based on block chain technology

Publications (1)

Publication Number Publication Date
CN114637808A true CN114637808A (en) 2022-06-17

Family

ID=81949843

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210270532.1A Pending CN114637808A (en) 2022-03-18 2022-03-18 File privacy protection and encrypted evidence storage method and system based on block chain technology

Country Status (1)

Country Link
CN (1) CN114637808A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116260662A (en) * 2023-05-15 2023-06-13 成都信息工程大学 Tracing storage method, tracing storage system and tracing system
CN116485351A (en) * 2023-06-21 2023-07-25 深圳市软筑信息技术有限公司 Electronic archive management method and system
CN116523564A (en) * 2023-06-29 2023-08-01 深圳市橡树黑卡网络科技有限公司 Digital management method, device, equipment and storage medium for member rights and interests
CN117056960A (en) * 2023-07-11 2023-11-14 中移互联网有限公司 Data access method, device, electronic equipment and storage medium

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116260662A (en) * 2023-05-15 2023-06-13 成都信息工程大学 Tracing storage method, tracing storage system and tracing system
CN116260662B (en) * 2023-05-15 2023-07-18 成都信息工程大学 Tracing storage method, tracing storage system and tracing system
CN116485351A (en) * 2023-06-21 2023-07-25 深圳市软筑信息技术有限公司 Electronic archive management method and system
CN116485351B (en) * 2023-06-21 2024-01-09 深圳市软筑信息技术有限公司 Electronic archive management method and system
CN116523564A (en) * 2023-06-29 2023-08-01 深圳市橡树黑卡网络科技有限公司 Digital management method, device, equipment and storage medium for member rights and interests
CN116523564B (en) * 2023-06-29 2024-01-12 深圳市橡树黑卡网络科技有限公司 Digital management method, device, equipment and storage medium for member rights and interests
CN117056960A (en) * 2023-07-11 2023-11-14 中移互联网有限公司 Data access method, device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
US11233657B2 (en) Method and system for registering digital documents
WO2021238527A1 (en) Digital signature generation method and apparatus, computer device, and storage medium
CN114637808A (en) File privacy protection and encrypted evidence storage method and system based on block chain technology
US10754848B2 (en) Method for registration of data in a blockchain database and a method for verifying data
US6381696B1 (en) Method and system for transient key digital time stamps
EP0940945A2 (en) A method and apparatus for certification and safe storage of electronic documents
US7519824B1 (en) Time stamping method employing multiple receipts linked by a nonce
US7698557B2 (en) System and method for generating a digital certificate
US7487359B2 (en) Time stamping method employing a separate ticket and stub
US6622247B1 (en) Method for certifying the authenticity of digital objects by an authentication authority and for certifying their compliance by a testing authority
US11671263B2 (en) Cryptographically securing data files in a collaborative environment
US6931537B1 (en) Folder type time stamping system and distributed time stamping system
US20110231645A1 (en) System and method to validate and authenticate digital data
CN111259439B (en) Intangible asset management service platform based on block chain and implementation method thereof
CN110597836B (en) Information inquiry request response method and device based on block chain network
US10938574B2 (en) Cryptographic font script with integrated signature for verification
JP2001142398A (en) Folder type time certifying system and distributed time certifying system
AU760742C (en) Method and system for transient key digital time stamps
CN110826091B (en) File signature method and device, electronic equipment and readable storage medium
US11316698B2 (en) Delegated signatures for smart devices
CN115208628B (en) Data integrity verification method based on block chain
CN110851848B (en) Privacy protection method for symmetric searchable encryption
Lipmaa Secure and efficient time-stamping systems
US11301823B2 (en) System and method for electronic deposit and authentication of original electronic information objects
US6993656B1 (en) Time stamping method using aged time stamp receipts

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination