CN116488922B - Electronic commerce data transmission method and device based on block chain - Google Patents

Electronic commerce data transmission method and device based on block chain Download PDF

Info

Publication number
CN116488922B
CN116488922B CN202310514263.3A CN202310514263A CN116488922B CN 116488922 B CN116488922 B CN 116488922B CN 202310514263 A CN202310514263 A CN 202310514263A CN 116488922 B CN116488922 B CN 116488922B
Authority
CN
China
Prior art keywords
data
commerce data
electronic commerce
encrypted
transmitted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310514263.3A
Other languages
Chinese (zh)
Other versions
CN116488922A (en
Inventor
胡宁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan Qishi Media Co ltd
Original Assignee
Wuhan Qishi Media Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan Qishi Media Co ltd filed Critical Wuhan Qishi Media Co ltd
Priority to CN202310514263.3A priority Critical patent/CN116488922B/en
Publication of CN116488922A publication Critical patent/CN116488922A/en
Application granted granted Critical
Publication of CN116488922B publication Critical patent/CN116488922B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/04Protocols for data compression, e.g. ROHC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses an electronic commerce data transmission method and device based on a block chain, and relates to the technical field of block chains. Firstly, a sender node acquires electronic commerce data to be transmitted, analyzes the data according to a data identifier, determines an encryption algorithm according to an algorithm pool, generates a corresponding key, encrypts and compresses the electronic commerce data to generate a data packet, and transmits the data packet to a receiver node. Then, the receiver node decompresses the data packet and decrypts the data according to the key to obtain the target E-commerce data. The method has the advantages of high efficiency, safety, reliability, decentralization and the like, can ensure the safe transmission and storage of the E-commerce data, and improves the reliability and efficiency of an E-commerce system.

Description

Electronic commerce data transmission method and device based on block chain
Technical Field
The invention relates to the technical field of block chains, in particular to an electronic commerce data transmission method and device based on a block chain.
Background
With the rapid development of electronic commerce, more and more merchants and consumers choose to conduct transactions through an internet platform, and a large amount of transaction data needs to be transmitted through a network. The traditional e-commerce data transmission mode mainly depends on a central server, and the data centralization problem exists in the mode that all data are stored on the central server, and all data can be affected once the server fails or is attacked. In addition, the central server also needs to take on a large number of computing tasks, which can result in the servers being very computationally intensive and prone to system crashes.
Currently, the existing electronic commerce data transmission method has the defects of consuming a large amount of computing resources, being unsuitable for large-scale transaction and data traceability.
Disclosure of Invention
Aiming at the existing problems, the invention provides an electronic commerce data transmission method and device based on a block chain, and the specific technical scheme is as follows:
in a first aspect of the present invention, there is provided a blockchain-based electronic commerce data transmission method, the method comprising:
the method comprises the steps that a sender node obtains electronic commerce data to be transmitted, analyzes the electronic commerce data to be transmitted to obtain a data identifier of the electronic commerce data to be transmitted, wherein the data identifier comprises an area position identifier and a data type identifier;
the sender node determines a target encryption algorithm from an algorithm pool based on the e-commerce data to be transmitted and the data type identifier, and generates a target encryption key corresponding to the target encryption algorithm;
the sender node encrypts the electronic commerce data to be transmitted according to the target encryption key to obtain encrypted electronic commerce data, and compresses the encrypted electronic commerce data to generate a compressed encrypted data packet;
the sender node transmits the compressed and encrypted data packet to the receiver node based on the area position identifier;
The receiver node decompresses the compressed encrypted data packet and decrypts the encrypted electronic commerce data based on the target encryption key to obtain target electronic commerce data.
Optionally, the step of determining, by the sender node, a target encryption algorithm from the algorithm pool based on the e-commerce data to be transmitted and the data type identifier, and generating a target encryption key corresponding to the target encryption algorithm includes:
determining basic information of a sender and a receiver;
constructing user information characteristics of the E-commerce data according to the basic information of a sender and a receiver and the E-commerce data to be transmitted;
determining the data type characteristics of the electronic commerce data according to the data type identification;
and determining a target encryption algorithm from the algorithm pool according to the user information characteristics and the data type characteristics of the E-commerce data, and generating a target encryption key corresponding to the target encryption algorithm.
Optionally, the method is characterized in that the step of determining a target encryption algorithm from the algorithm pool according to the user information characteristic and the data type characteristic of the e-commerce data and generating a target encryption key corresponding to the target encryption algorithm comprises the following steps:
inputting the user information characteristics and the data type characteristics of the E-commerce data into an algorithm pool to obtain the type prediction probability of the E-commerce data;
And determining a corresponding target encryption algorithm and a corresponding target encryption key based on the size of the type prediction probability of the E-commerce data.
Optionally, the step of encrypting the e-commerce data to be transmitted by the sender node according to the target encryption key to obtain encrypted e-commerce data includes:
partitioning the electronic commerce data to be encrypted according to a preset partitioning rule;
and selecting at least one target sender node from a plurality of sender nodes, and encrypting the E-commerce data to be encrypted after the blocking by the target sender node in a safe multiparty calculation mode according to the target encryption key so as to obtain encrypted E-commerce data.
Optionally, the step of compressing the encrypted e-commerce data to generate a compressed encrypted data packet includes:
and compressing the encrypted E-commerce data and the target encryption key by adopting a preset compression algorithm, and combining the compressed data block and the time stamp into a compressed encrypted data packet.
Optionally, before the step of encrypting the electronic commerce data to be transmitted, the method further comprises:
judging whether the electronic commerce data to be transmitted is sensitive data or not according to the data type identifier carried in the electronic commerce data to be transmitted;
under the condition that the e-commerce data to be transmitted is sensitive data, desensitizing the e-commerce data to be transmitted to the sensitive data;
And under the condition that the e-commerce data to be transmitted is non-sensitive data, continuing to execute the step of encrypting the e-commerce data to be transmitted.
Optionally, before the step of acquiring the e-commerce data to be transmitted, the method further comprises: constructing an e-commerce data blockchain cluster according to a sender node and a receiver node, comprising:
constructing an electronic commerce data block chain cluster according to the sender node and the receiver node;
the method comprises the steps of constructing an e-commerce data blockchain cluster according to a sender node and a receiver node, and comprises the following steps:
obtaining geographical position attributes of a sender node and a receiver node;
mapping the sender node and the receiver node into a plurality of computing nodes on a two-dimensional plane according to the geographic position attribute;
dividing a two-dimensional plane based on a plurality of computing nodes to obtain a plurality of sub-planes;
dividing computing nodes belonging to the same sub-plane into the same blockchain network to obtain a plurality of blockchain networks;
an e-commerce data blockchain cluster is constructed based on a plurality of blockchain networks.
In a second aspect, an embodiment of the present invention provides a block chain-based electronic commerce data transmission apparatus, including:
the analysis module is used for acquiring the E-commerce data to be transmitted by the sender node and analyzing the E-commerce data to be transmitted to acquire a data identifier of the E-commerce data to be transmitted, wherein the data identifier comprises an area position identifier;
The encryption parameter determining module is used for determining a target encryption algorithm from the algorithm pool based on the e-commerce data to be transmitted and the data type identifier, and generating a target encryption key corresponding to the target encryption algorithm;
the encryption module is used for encrypting the electronic commerce data to be transmitted according to the target encryption key by the sender node to obtain encrypted electronic commerce data, compressing the encrypted electronic commerce data and generating a compressed encryption data packet;
the transmitting module is used for transmitting the compressed and encrypted data packet from the sender node to the receiver node based on the area position identification by the sender node;
and the decryption module is used for decompressing the compressed and encrypted data packet by the receiver node and decrypting the encrypted electronic commerce data based on the target encryption key so as to obtain the target electronic commerce data.
Optionally, the encryption parameter determining module includes:
a basic information determination sub-module for determining basic information of the sender and the receiver;
the first construction submodule is used for constructing user information characteristics of the electronic commerce data according to the basic information of the sender and the receiver and the electronic commerce data to be transmitted;
the second construction submodule is used for determining the data type characteristics of the electronic commerce data according to the data type identification;
And the encryption algorithm determining submodule is used for determining a target encryption algorithm from the algorithm pool according to the user information characteristics and the data type characteristics of the e-commerce data and generating a target encryption key corresponding to the target encryption algorithm.
Optionally, the encryption algorithm determining submodule includes:
the input unit is used for inputting the user information characteristics and the data type characteristics of the electronic commerce data into the algorithm pool to obtain the type prediction probability of the electronic commerce data;
and the determining unit is used for determining a corresponding target encryption algorithm and a corresponding target encryption key based on the size of the type prediction probability of the e-commerce data.
Optionally, the encryption module includes:
the block sub-module is used for blocking the electronic commerce data to be encrypted according to a preset block rule;
and the encryption sub-module is used for selecting at least one target sender node from a plurality of sender nodes, and the target sender node encrypts the E-commerce data to be encrypted after the blocking in a safe multiparty calculation mode according to the target encryption key so as to obtain encrypted E-commerce data.
Optionally, the encryption module further includes:
and the compression sub-module is used for compressing the encrypted E-commerce data and the target encryption key by adopting a preset compression algorithm, and combining the compressed data block and the time stamp into a compressed encrypted data packet.
Optionally, the apparatus further comprises an identification module, the identification module comprising:
the sensitive data judging sub-module is used for judging whether the electronic commerce data to be transmitted is sensitive data or not according to the data type identifier carried in the electronic commerce data to be transmitted;
the first execution sub-module is used for carrying out desensitization processing on the E-business data to be transmitted, which are sensitive data, under the condition that the E-business data to be transmitted are sensitive data;
and the second execution sub-module is used for continuing to execute the step of encrypting the electronic commerce data to be transmitted under the condition that the electronic commerce data to be transmitted is non-sensitive data.
Optionally, the apparatus further includes a blockchain cluster construction module, the blockchain cluster construction module including:
constructing an electronic commerce data block chain cluster according to the sender node and the receiver node;
the node acquisition sub-module is used for acquiring the geographical position attribute of the sender node and the receiver node;
the mapping submodule is used for mapping the sender node and the receiver node into a plurality of computing nodes on a two-dimensional plane according to the geographic position attribute;
dividing the two-dimensional plane based on a plurality of computing nodes to obtain a plurality of sub-planes;
The obtaining submodule is used for dividing the computing nodes belonging to the same sub-plane into the same blockchain network so as to obtain a plurality of blockchain networks;
and the construction submodule is used for constructing an e-commerce data blockchain cluster based on the plurality of blockchain networks.
A third aspect of an embodiment of the present invention provides an electronic device, including:
at least one processor; and a memory communicatively coupled to the at least one processor; wherein,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method steps set forth in the first aspect of the embodiments of the present invention.
A fourth aspect of the embodiments of the present invention proposes a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements a method as proposed in the first aspect of the embodiments of the present invention.
The invention has the following beneficial effects:
in the scheme of the invention, firstly, a sender node acquires electronic commerce data to be transmitted, analyzes the data according to a data identifier, then determines an encryption algorithm according to an algorithm pool, generates a corresponding key, encrypts and compresses the electronic commerce data to generate a data packet, and transmits the data packet to a receiver node. Then, the receiver node decompresses the data packet and decrypts the data according to the key to obtain the target E-commerce data.
Thus having the following advantages: the application of encryption and compression techniques can reduce the bandwidth and storage space required for data transmission while ensuring the security and integrity of the data. This means that a large amount of computing resources need not be used during data transmission, thereby improving transmission efficiency and system performance.
By recording all transaction information on the blockchain, traceability of the data can be guaranteed. This means that when disputes or disputes occur, the source and flow direction of each transaction can be traced back, thereby improving the credibility and transparency of the e-commerce data.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the disclosure and together with the description, serve to explain the principles of the disclosure.
FIG. 1 is a schematic diagram of an electronic device in a hardware operating environment according to an embodiment of the present invention;
FIG. 2 is a flowchart illustrating steps of a block chain based e-commerce data transmission method according to an embodiment of the present invention;
fig. 3 is a schematic functional block diagram of an electronic commerce data transmission device based on a blockchain according to an embodiment of the present invention.
Detailed Description
In order that the above-recited objects, features and advantages of the present invention will become more readily apparent, a more particular description of the invention will be rendered by reference to the appended drawings and appended detailed description. It will be apparent that the described embodiments are some, but not all, embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The scheme of the invention is further described below with reference to the accompanying drawings.
Referring to fig. 1, fig. 1 is a schematic structural diagram of an electronic device in a hardware running environment according to an embodiment of the present invention.
As shown in fig. 1, the electronic device may include: a processor 1001, such as a Central processing unit (Central ProcessingUnit, CPU), a communication bus 1002, a user interface 1003, a network interface 1004, a memory 1005. Wherein the communication bus 1002 is used to enable connected communication between these components. The user interface 1003 may include a Display, an input unit such as a Keyboard (Keyboard), and the optional user interface 1003 may further include a standard wired interface, a wireless interface. The network interface 1004 may optionally include a standard wired interface, a WIreless interface (e.g., a WIreless-FIdelity (WI-FI) interface). The memory 1005 may be a high-speed random access memory (RandomAccessMemory, RAM) or a stable nonvolatile memory (Non-VolatileMemory, NVM), such as a disk memory. The memory 1005 may also optionally be a storage device separate from the processor 1001 described above.
Those skilled in the art will appreciate that the structure shown in fig. 1 is not limiting of the electronic device and may include more or fewer components than shown, or may combine certain components, or may be arranged in different components.
As shown in fig. 1, an operating device, a data storage module, a network communication module, a user interface module, and an electronic program may be included in the memory 1005 as one type of storage medium.
In the electronic device shown in fig. 1, the network interface 1004 is mainly used for data communication with a network server; the user interface 1003 is mainly used for data interaction with a user; the processor 1001 and the memory 1005 in the electronic device of the present invention may be provided in the electronic device, and the electronic device invokes the electronic commerce data transmission device based on the blockchain stored in the memory 1005 through the processor 1001, and executes the electronic commerce data transmission method based on the blockchain provided in the embodiment of the present invention.
Referring to fig. 2, based on the foregoing hardware operating environment, an embodiment of the present invention provides a block chain-based electronic commerce data transmission method, which may specifically include the following steps:
s201: the method comprises the steps that a sender node obtains electronic commerce data to be transmitted, and analyzes the electronic commerce data to be transmitted to obtain a data identifier of the electronic commerce data to be transmitted.
In this embodiment, the sender node needs to acquire the e-commerce data to be transmitted first, and analyze the data. The purpose of the parsing is to obtain a data identification of the data for proper handling during transmission. This data identification includes an area location identification and a data type identification. The regional location identity refers to the geographical location information where the e-commerce data is located. In e-commerce services, it may help the recipient node to know which region these data belong to. This information is particularly useful in some scenarios where marketing or promotion for a particular geographic region is desired. The data type identification refers to category information of the e-commerce data. In the e-commerce business, data types are various, such as commodity information, order information, user information, and the like. This identification may help the recipient node to know the kind of these data in order to process them correctly.
S202: the sender node determines a target encryption algorithm from the algorithm pool based on the e-commerce data to be transmitted and the data type identifier, and generates a target encryption key corresponding to the target encryption algorithm.
In this embodiment, the algorithm pool refers to a system or library that centrally manages a plurality of encryption algorithms, and is generally used to encrypt different types of data. In this process, the sender node needs to determine the appropriate encryption algorithm based on the data type identification. The data type identifier refers to the type to which the data belongs, such as text, images, video, and the like. Since different types of data have different characteristics, the encryption algorithms that fit them will also be different. Thus, the sender node needs to select a suitable encryption algorithm from the pool of algorithms to encrypt the data based on the data type identification.
The target encryption algorithm refers to an encryption algorithm determined from the algorithm pool according to the data type identification. The target encryption key refers to an encryption key corresponding to a target encryption algorithm, which is key information for encrypting and decrypting data. In this process, the sender node needs to first determine the data type identification of the e-commerce data to be transmitted. Once the data type identification is determined, the sender node may select a target encryption algorithm from the pool of algorithms and generate an encryption key corresponding to the target encryption algorithm. The process needs to rely on the support of an algorithm pool, wherein the algorithm pool comprises a plurality of encryption algorithms and encryption keys corresponding to the encryption algorithms, and the proper encryption algorithms and keys can be quickly selected according to different data type identifiers, so that encryption processing is completed. Once the encryption key corresponding to the target encryption algorithm is generated, the sender node can encrypt the e-commerce data to be transmitted, so that the security of the data in the transmission process is ensured.
The method comprises the following specific steps:
s202-1: basic information of a sender and a receiver is determined.
In this embodiment, in the electronic commerce data transmission process, first, the basic information of the sender and the receiver needs to be determined. This includes their identity authentication information, contact details, network addresses, etc. By determining the basic information of both parties, the accuracy and the safety of data transmission can be ensured. At the same time, it is also advantageous to determine the appropriate encryption algorithm and key.
S202-2: and constructing user information characteristics of the E-commerce data according to the basic information of the sender and the receiver and the E-commerce data to be transmitted.
In this embodiment, after the basic information of both parties is determined, the user information feature of the data needs to be constructed according to the e-commerce data to be transmitted. These characteristics may include the size of the data, the type of data, the source and destination of the data, etc. By extracting and analyzing the characteristics of the data, important references can be provided for subsequent encryption algorithm selection and key generation.
S202-3: determining the data type characteristics of the electronic commerce data according to the data type identification;
in this embodiment, after determining the user information feature of the e-commerce data, the data type feature of the e-commerce data needs to be determined according to the data type identifier. Different data types require different encryption algorithms and keys to ensure the security and accuracy of data transmission.
S202-4: and determining a target encryption algorithm from the algorithm pool according to the user information characteristics and the data type characteristics of the E-commerce data, and generating a target encryption key corresponding to the target encryption algorithm.
In this embodiment, after determining the user information feature and the data type feature of the e-commerce data, an appropriate encryption algorithm may be selected from the algorithm pool. Different encryption algorithms may need to be employed for different data types and user information characteristics. The selection of a proper encryption algorithm can improve the security and accuracy of data transmission, and the specific steps comprise:
s202-4-1: and inputting the user information characteristics and the data type characteristics of the E-commerce data into an algorithm pool to obtain the type prediction probability of the E-commerce data.
In this embodiment, it is necessary to input the user information feature and the data type feature of the e-commerce data into the algorithm pool. After these features are input into the algorithm pool, the algorithm pool processes and analyzes them to generate a probability vector that indicates the probability value that the e-commerce data belongs to different types. This probability vector may be obtained by a machine learning algorithm, such as a deep neural network or a support vector machine. The algorithms can use a large amount of electronic commerce data to carry out model training in a training stage to obtain a classifier model, and can carry out classification prediction on new electronic commerce data. Specifically, the input eigenvalues are mapped to the input layer of the model, and the corresponding probability vectors are finally output through a series of hidden layer processing.
S202-4-2: and determining a corresponding target encryption algorithm and a corresponding target encryption key based on the size of the type prediction probability of the E-commerce data.
In the present embodiment, the corresponding target encryption algorithm and key are selected according to the size of the prediction result. The prediction result may be regarded as a probability distribution of the type to which the electronic commerce data belongs, the larger the probability value is, the greater the probability of belonging to the type is. According to different probability distributions, different encryption algorithms and keys can be selected to ensure the safety of the E-commerce data. And determining the required encryption strength according to the size of the probability distribution vector. In general, the higher the maximum probability value in the probability distribution vector, the higher the encryption strength. If the maximum probability value is less than 0.5, encryption is not required. If the maximum probability value is between 0.5 and 0.8, a symmetric encryption algorithm, such as the AES algorithm, and a strong cipher may be selected for encryption. If the maximum probability value is equal to or greater than 0.8, a higher strength encryption algorithm, such as an RSA algorithm or an elliptic curve encryption algorithm, is selected. An appropriate encryption algorithm is selected based on the determined encryption strength. Different encryption algorithms, such as a symmetric encryption algorithm and an asymmetric encryption algorithm, are selected according to the difference of encryption strength. Symmetric encryption algorithms are suitable for scenes with low encryption strength requirements, and are characterized in that the same secret key is used for encryption and decryption, such as AES, DES and the like. Whereas asymmetric encryption algorithms are suitable for scenes with high encryption strength requirements, they are characterized by the use of different keys for encryption and decryption, such as RSA, ECC, etc. For the selected encryption algorithm, an appropriate key length is selected. For symmetric encryption algorithms, the key length is typically 128 bits or 256 bits. For asymmetric encryption algorithms, the key length should be long enough, typically 2048 bits or 4096 bits.
The electronic commerce data is encrypted using the selected encryption algorithm and key. And encrypting the e-commerce data by using a corresponding encryption algorithm according to the determined encryption algorithm and the key. The encrypted data can be decrypted only by persons having the correct key. The encryption algorithm is determined based on the size of the e-commerce data type prediction probability, and a proper encryption algorithm and key length can be selected according to actual requirements and safety requirements so as to ensure the safety and confidentiality of the e-commerce data.
S203: the sender node encrypts the electronic commerce data to be transmitted according to the target encryption key to obtain encrypted electronic commerce data, and compresses the encrypted electronic commerce data to generate a compressed encrypted data packet.
In this embodiment, first, the sender node encrypts the e-commerce data to be transmitted using the target encryption key, which is to protect the security of the data and ensure that the data is not stolen or tampered with by an unauthorized person during transmission. The encrypted e-commerce data is then compressed to generate a compressed encrypted data packet. This is to reduce the time of data transmission and the consumption of network bandwidth. The compressed data packet compresses the ciphertext data into a smaller file, which allows more data to be transmitted in a shorter time. Meanwhile, the compressed data packet can also reduce network congestion and improve the speed and stability of data transmission.
Encrypting the e-commerce data to be transmitted according to the target encryption key to obtain encrypted e-commerce data, wherein the method comprises the following steps of:
s203-1: and partitioning the e-commerce data to be encrypted according to a preset partitioning rule.
In this embodiment, the electronic commerce data is first partitioned according to a preset partitioning rule. This step may divide the larger data file into a plurality of smaller blocks for better management and processing. In the field of electronic commerce, the blocking mode can safely process data containing user privacy information. For example, an order containing customer name, address, telephone number, and credit card information may be divided into blocks to better control the security of sensitive data during encryption and transmission.
S203-2: and selecting at least one target sender node from a plurality of sender nodes, and encrypting the E-commerce data to be encrypted after the blocking by the target sender node in a safe multiparty calculation mode according to the target encryption key so as to obtain encrypted E-commerce data.
In this embodiment, one or more target sender nodes are selected and the electronic commerce data after the blocking is encrypted using the target encryption key. In this process, the data is encrypted using a secure multiparty computing method to ensure that only the target node can decrypt and read the data. This encryption scheme allows the encryption key to be shared among multiple nodes without having to transmit the key to each node. This may increase the security and reliability of the data because even if one node is attacked or compromised by the encryption key, only a portion of the data may be affected while the other data is still secure.
And compressing the encrypted E-commerce data to generate a compressed encrypted data packet, comprising the steps of:
and compressing the encrypted E-commerce data and the target encryption key by adopting a preset compression algorithm, and combining the compressed data block and the time stamp into a compressed encrypted data packet.
In this embodiment, the compression algorithm is a method of converting data into a smaller representation, thereby reducing the size and transmission time of the data. The consistency of the compression and decompression processes can be ensured by using a preset compression algorithm, and the integrity and accuracy of data after compression and decompression can be ensured. A timestamp is a marker that associates a particular time with data, which can ensure the accuracy and timeliness of the data. The compressed data blocks and the time stamps are combined into the compressed encrypted data packet, so that the data transmission is more convenient and efficient, and meanwhile, the integrity and the accuracy of the data are maintained.
S204: the sender node transmits the compressed encrypted data packet to the receiver node based on the region location identity.
In this embodiment, the compressed encrypted data packet refers to a data packet that has been compressed and encrypted, contains encrypted electronic commerce data and a target encryption key, and has been combined into a compressed encrypted data packet. The data packet can protect the security and confidentiality of data, reduce the time and risk of data transmission, and ensure the accuracy and timeliness of the data in the data transmission process. This may be done by using the area location identification to determine the location of the node and ensure that the data packet is transmitted to the correct node location. In addition, the use of compressed and encrypted data packets can also ensure the integrity and accuracy of the data. These measures can ensure the high efficiency and reliability of data transmission.
S205: the receiver node decompresses the compressed encrypted data packet and decrypts the encrypted electronic commerce data based on the target encryption key to obtain target electronic commerce data.
In this embodiment, the receiving node needs to decompress the compressed encrypted data packet and decrypt the encrypted e-commerce data based on the target encryption key to obtain the target e-commerce data. The compressed encrypted data packet is a data packet compressed and encrypted by the sender node, which contains the encrypted e-commerce data and the target encryption key, and has been combined into a compressed encrypted data packet. After the data packet is received by the receiver node, it needs to be decompressed to restore the original data content. The target encryption key is a key part for encrypting the e-commerce data, and only the correct key is used for decrypting the e-commerce data. Thus, after decompression, the recipient node needs to decrypt the encrypted e-commerce data using the target encryption key to obtain the target e-commerce data. In this process, it is very important to ensure the accuracy and security of the target encryption key. The receiver node may obtain the target e-commerce data through a decompression and decryption process. These data can be used to analyze, process and use and provide important information about the business of the electric business.
In a possible embodiment, before the step of encrypting the electronic commerce data to be transmitted, the method further comprises: judging whether the electronic commerce data to be transmitted is sensitive data or not according to the data type identifier carried in the electronic commerce data to be transmitted;
under the condition that the e-commerce data to be transmitted is sensitive data, desensitizing the e-commerce data to be transmitted to the sensitive data;
and under the condition that the e-commerce data to be transmitted is non-sensitive data, continuing to execute the step of encrypting the e-commerce data to be transmitted.
In this embodiment, before the electronic commerce data is transmitted, it is determined whether the electronic commerce data to be transmitted is sensitive data according to the carried data type identifier. In the case of sensitive data, desensitization is required to protect the privacy and security of the data. If it is not sensitive, the encryption process may be continued to protect the confidentiality of the data. Sensitive data refers to data that contains sensitive information such as personal privacy or business confidentiality. These data require special protection measures to ensure their confidentiality and security. In the process of data transmission, sensitive data needs to be specially processed so as to avoid information leakage and data theft by an attacker. And secondly, judging whether the data is sensitive data or not according to the data type identifier carried in the E-commerce data to be transmitted. If it is sensitive, it needs to be desensitized. Desensitization refers to de-labeling sensitive data to reduce its sensitivity. For example, the last digits of the identification card number may be replaced with special symbols, and the first digits and the last digits of the bank account number may be hidden, etc. By doing so, the confidentiality of data can be ensured, and the personal privacy and the security of business confidentiality can be protected. Finally, if the e-commerce data to be transmitted is not sensitive data, the encryption process can be continued. Encryption refers to the process of converting plaintext data into ciphertext data to ensure confidentiality of the data. The encryption process may be accomplished using a variety of different algorithms and keys. The encrypted data can be restored to plaintext data only after decryption using the correct key.
In a possible embodiment, before the step of obtaining the e-commerce data to be transmitted, the method further comprises: constructing an e-commerce data blockchain cluster according to a sender node and a receiver node, comprising:
constructing an electronic commerce data block chain cluster according to the sender node and the receiver node;
the method comprises the steps of constructing an e-commerce data blockchain cluster according to a sender node and a receiver node, and comprises the following steps:
obtaining geographical position attributes of a sender node and a receiver node;
mapping the sender node and the receiver node into a plurality of computing nodes on a two-dimensional plane according to the geographic position attribute;
dividing a two-dimensional plane based on a plurality of computing nodes to obtain a plurality of sub-planes;
dividing computing nodes belonging to the same sub-plane into the same blockchain network to obtain a plurality of blockchain networks;
an e-commerce data blockchain cluster is constructed based on a plurality of blockchain networks.
In this embodiment, first, obtaining the geographical location attributes of the sender node and the receiver node may help determine the location and range of the nodes and provide a basis for subsequent blockchain network construction. For example, assume that there is an e-commerce system in which there are multiple merchants and customers, each with their geographic location information. This information can be used to construct an e-commerce data blockchain cluster to ensure the security and reliability of e-commerce data. Second, mapping sender nodes and receiver nodes into multiple compute nodes on a two-dimensional plane can help map nodes into one space and provide a basis for subsequent blockchain network construction. For example, assuming that there are multiple merchants and customers on a map, the merchants and customers may be mapped to individual computing nodes. This process may convert the geographic location information into computer-processable digital information. Then, the two-dimensional plane is divided to obtain a plurality of sub-planes. This process may partition the two-dimensional plane into multiple sub-regions and provide a basis for subsequent blockchain network construction. For example, suppose a map is divided into a plurality of areas, each of which has a plurality of merchants and customers. This process may divide the merchant and customer into different sub-areas.
Then, the computing nodes belonging to the same sub-plane are divided into the same blockchain network to obtain a plurality of blockchain networks. This process may assign nodes to different blockchain networks based on their location information to ensure the security and reliability of the e-commerce data. For example, assume that merchants and customers are divided into different sub-regions, and that merchants and customers in each sub-region are assigned to the same blockchain network. This process may ensure that transaction information between merchants and customers is private and secure in each blockchain network.
Finally, an e-commerce data blockchain cluster is constructed based on the plurality of blockchain networks. This process may combine multiple blockchain networks and provide a basis for secure storage and transmission of e-commerce data.
The invention can solve the defects that a large amount of computing resources are required to be consumed, and is not suitable for large-scale transaction and data traceability, and the invention has the following reasons:
the application of encryption and compression techniques can reduce the bandwidth and storage space required for data transmission while ensuring the security and integrity of the data. This means that a large amount of computing resources need not be used during data transmission, thereby improving transmission efficiency and system performance.
By recording all transaction information on the blockchain, traceability of the data can be guaranteed. This means that when disputes or disputes occur, the source and flow direction of each transaction can be traced back, thereby improving the credibility and transparency of the e-commerce data.
The blockchain technology has the characteristics of decentralization, non-tampering and the like, which means that the problems of single-point faults, data tampering and the like can be avoided during large-scale transaction, thereby improving the safety and the reliability of the system.
The embodiment of the invention also provides an electronic commerce data transmission device based on the block chain, and referring to fig. 3, a functional block diagram of the electronic commerce data transmission device based on the block chain is shown, and the device can comprise the following modules:
the parsing module 301 is configured to obtain electronic commerce data to be transmitted by a sender node, and parse the electronic commerce data to be transmitted to obtain a data identifier of the electronic commerce data to be transmitted, where the data identifier includes an area location identifier;
the encryption parameter determining module 302 is configured to determine a target encryption algorithm from the algorithm pool based on the e-commerce data to be transmitted and the data type identifier, and generate a target encryption key corresponding to the target encryption algorithm;
The encryption module 303 is configured to encrypt electronic commerce data to be transmitted according to a target encryption key by a sender node, obtain encrypted electronic commerce data, and compress the encrypted electronic commerce data to generate a compressed encrypted data packet;
a transmitting module 304, configured to transmit, by a sender node, the compressed and encrypted data packet from the sender node to a receiver node based on the area location identifier;
the decryption module 305 is configured to decompress the compressed encrypted data packet by the receiver node, and decrypt the encrypted e-commerce data based on the target encryption key to obtain the target e-commerce data.
In one possible implementation, the encryption parameter determination module includes:
a basic information determination sub-module for determining basic information of the sender and the receiver;
the first construction submodule is used for constructing user information characteristics of the electronic commerce data according to the basic information of the sender and the receiver and the electronic commerce data to be transmitted;
the second construction submodule is used for determining the data type characteristics of the electronic commerce data according to the data type identification;
and the encryption algorithm determining submodule is used for determining a target encryption algorithm from the algorithm pool according to the user information characteristics and the data type characteristics of the e-commerce data and generating a target encryption key corresponding to the target encryption algorithm.
In one possible implementation, the encryption algorithm determination submodule includes:
the input unit is used for inputting the user information characteristics and the data type characteristics of the electronic commerce data into the algorithm pool to obtain the type prediction probability of the electronic commerce data;
and the determining unit is used for determining a corresponding target encryption algorithm and a corresponding target encryption key based on the size of the type prediction probability of the e-commerce data.
In one possible embodiment, the encryption module includes:
the block sub-module is used for blocking the electronic commerce data to be encrypted according to a preset block rule;
and the encryption sub-module is used for selecting at least one target sender node from a plurality of sender nodes, and the target sender node encrypts the E-commerce data to be encrypted after the blocking in a safe multiparty calculation mode according to the target encryption key so as to obtain encrypted E-commerce data.
In one possible embodiment, the encryption module further includes:
and the compression sub-module is used for compressing the encrypted E-commerce data and the target encryption key by adopting a preset compression algorithm, and combining the compressed data block and the time stamp into a compressed encrypted data packet.
In a possible embodiment, the apparatus further comprises an identification module, the identification module comprising:
The sensitive data judging sub-module is used for judging whether the electronic commerce data to be transmitted is sensitive data or not according to the data type identifier carried in the electronic commerce data to be transmitted;
the first execution sub-module is used for carrying out desensitization processing on the E-business data to be transmitted, which are sensitive data, under the condition that the E-business data to be transmitted are sensitive data;
and the second execution sub-module is used for continuing to execute the step of encrypting the electronic commerce data to be transmitted under the condition that the electronic commerce data to be transmitted is non-sensitive data.
In one possible embodiment, the apparatus further comprises a blockchain cluster construction module, the blockchain cluster construction module comprising:
constructing an electronic commerce data block chain cluster according to the sender node and the receiver node;
the node acquisition sub-module is used for acquiring the geographical position attribute of the sender node and the receiver node;
the mapping submodule is used for mapping the sender node and the receiver node into a plurality of computing nodes on a two-dimensional plane according to the geographic position attribute;
dividing the two-dimensional plane based on a plurality of computing nodes to obtain a plurality of sub-planes;
the obtaining submodule is used for dividing the computing nodes belonging to the same sub-plane into the same blockchain network so as to obtain a plurality of blockchain networks;
And the construction submodule is used for constructing an e-commerce data blockchain cluster based on the plurality of blockchain networks.
It should be noted that, referring to the specific implementation of the block chain-based electronic commerce data transmission method according to the first aspect of the embodiment of the present invention, the description is omitted here.
Based on the same inventive concept, another embodiment of the present invention provides an electronic device comprising a processor, a communication interface, a memory and a communication bus, wherein the processor, the communication interface, the memory complete communication with each other through the communication bus,
a memory for storing a computer program;
and the processor is used for realizing the voltage control method of the cascade switch circuit when executing the program stored in the memory.
The communication bus mentioned by the above terminal may be a peripheral component interconnect standard (PeripheralComponent Interconnect, abbreviated as PCI) bus or an extended industry standard architecture (ExtendedIndustryStandard Architecture, abbreviated as EISA) bus, etc. The communication bus may be classified as an address bus, a data bus, a control bus, or the like. For ease of illustration, the figures are shown with only one bold line, but not with only one bus or one type of bus. The communication interface is used for communication between the terminal and other devices. The memory may include Random Access Memory (RAM) or non-volatile memory (non-volatile memory), such as at least one disk memory. Optionally, the memory may also be at least one memory device located remotely from the aforementioned processor.
The processor may be a general-purpose processor, including a Central Processing Unit (CPU), a Network Processor (NP), and the like; but also Digital Signal Processors (DSP), application specific integrated circuits (ASIC ApplicationSpecific IntegratedCircuit), field-programmable gate arrays (Field-ProgrammableGate Array FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components.
In addition, in order to achieve the above object, an embodiment of the present invention further provides a computer readable storage medium storing a computer program, where the computer program when executed by a processor implements the voltage control method of the cascaded switch circuit of the embodiment of the present invention.
It will be apparent to those skilled in the art that embodiments of the present invention may be provided as a method, apparatus, or computer program product. Accordingly, embodiments of the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, embodiments of the invention may take the form of a computer program product on one or more computer-usable vehicles having computer-usable program code embodied therein, including but not limited to disk storage, CD-ROM, optical storage, and the like.
Embodiments of the present invention are described with reference to flowchart illustrations and/or block diagrams of methods, terminal devices (apparatus), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing terminal device to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing terminal device, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
Finally, it is further noted that relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. "" and/or "" "means either or both of these can be selected. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or terminal that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or terminal. Without further limitation, an element defined by the statement "" comprising one … … "", does not exclude the presence of other identical elements in a process, method, article or terminal device comprising the element.
The above description has been made in detail for providing a block chain based electronic commerce data transmission method and apparatus, and specific examples are applied herein to illustrate the principles and embodiments of the present invention, and the above description of the examples is only for helping to understand the core idea of the block chain based electronic commerce data transmission method and apparatus of the present invention; meanwhile, as those skilled in the art will vary in the specific embodiments and application scope according to the idea of the present invention, the present disclosure should not be construed as limiting the present invention in summary.

Claims (7)

1. An electronic commerce data transmission method based on a block chain is characterized by being applied to a sender node and a receiver node in an electronic commerce platform, and the method comprises the following steps:
the method comprises the steps that a sender node obtains electronic commerce data to be transmitted, analyzes the electronic commerce data to be transmitted to obtain a data identifier of the electronic commerce data to be transmitted, wherein the data identifier comprises an area position identifier and a data type identifier;
the sender node determines a target encryption algorithm from an algorithm pool based on the e-commerce data to be transmitted and the data type identifier, and generates a target encryption key corresponding to the target encryption algorithm, wherein the target encryption key comprises:
Determining basic information of the sender and the receiver;
constructing user information characteristics of the E-commerce data according to the basic information of the sender and the receiver and the E-commerce data to be transmitted;
determining the data type characteristics of the E-commerce data according to the data type identifier;
determining a target encryption algorithm from an algorithm pool according to the user information characteristics and the data type characteristics of the e-commerce data, and generating a target encryption key corresponding to the target encryption algorithm;
the sender node encrypts the e-commerce data to be transmitted according to the target encryption key to obtain encrypted e-commerce data, and the method comprises the following steps:
partitioning the electronic commerce data to be encrypted according to a preset partitioning rule;
selecting at least one target sender node from a plurality of sender nodes, wherein the target sender node encrypts the E-commerce data to be encrypted after being blocked in a safe multiparty calculation mode according to the target encryption key so as to obtain the encrypted E-commerce data;
compressing the encrypted E-commerce data to generate a compressed encrypted data packet;
the sender node transmits the compressed and encrypted data packet to the receiver node based on the area position identifier;
And the receiver node decompresses the compressed encrypted data packet and decrypts the encrypted electronic commerce data based on the target encryption key to obtain target electronic commerce data.
2. The method for transmitting electronic commerce data based on a blockchain as in claim 1, wherein the step of determining a target encryption algorithm from an algorithm pool according to the user information feature and the data type feature of the electronic commerce data and generating a target encryption key corresponding to the target encryption algorithm comprises:
inputting the user information characteristics and the data type characteristics of the E-commerce data into the algorithm pool to obtain the type prediction probability of the E-commerce data;
and determining the corresponding target encryption algorithm and target encryption key based on the size of the type prediction probability of the e-commerce data.
3. The method of claim 1, wherein the step of compressing the encrypted e-commerce data to generate a compressed encrypted data packet comprises:
and compressing the encrypted E-commerce data and the target encryption key by adopting a preset compression algorithm, and combining the compressed data block and the time stamp into the compressed encrypted data packet.
4. The blockchain-based e-commerce data transmission method of claim 1, wherein prior to the step of encrypting the e-commerce data to be transmitted, the method further comprises:
judging whether the electronic commerce data to be transmitted is sensitive data or not according to the data type identifier carried in the electronic commerce data to be transmitted;
under the condition that the E-commerce data to be transmitted is sensitive data, desensitizing the E-commerce data to be transmitted;
and continuously executing the step of encrypting the e-commerce data to be transmitted under the condition that the e-commerce data to be transmitted is non-sensitive data.
5. The blockchain-based electronic commerce data transmission method of claim 1, wherein prior to the step of obtaining electronic commerce data to be transmitted, the method further comprises: constructing an e-commerce data blockchain cluster according to the sender node and the receiver node, comprising:
constructing an electronic commerce data block chain cluster according to the sender node and the receiver node;
the step of constructing an e-commerce data blockchain cluster according to the sender node and the receiver node comprises the following steps:
Obtaining geographical position attributes of the sender node and the receiver node;
mapping the sender node and the receiver node into a plurality of computing nodes on a two-dimensional plane according to the geographic position attribute;
dividing the two-dimensional plane based on the plurality of computing nodes to obtain a plurality of sub-planes;
dividing the computing nodes belonging to the same sub-plane into the same blockchain network to obtain a plurality of blockchain networks;
the e-commerce data blockchain cluster is constructed based on the plurality of blockchain networks.
6. An electronic commerce data transmission apparatus based on a blockchain, the apparatus comprising:
the analysis module is used for acquiring the E-commerce data to be transmitted by the sender node, and analyzing the E-commerce data to be transmitted to acquire the data identification of the E-commerce data to be transmitted, wherein the data identification comprises an area position identification and a data type identification;
the encryption parameter determining module is used for determining a target encryption algorithm from an algorithm pool based on the E-commerce data to be transmitted and the data type identifier by the sender node and generating a target encryption key corresponding to the target encryption algorithm;
The encryption parameter determining module comprises:
a basic information determining sub-module for determining basic information of the sender and the receiver;
the first construction submodule is used for constructing user information characteristics of the electronic commerce data according to the basic information of the sender and the receiver and the electronic commerce data to be transmitted;
the second construction submodule is used for determining the data type characteristics of the E-commerce data according to the data type identifier;
the encryption algorithm determining submodule is used for determining a target encryption algorithm from an algorithm pool according to the user information characteristics and the data type characteristics of the electronic commerce data and generating a target encryption key corresponding to the target encryption algorithm;
the encryption module is used for encrypting the electronic commerce data to be transmitted according to the target encryption key by the sender node to obtain encrypted electronic commerce data, and compressing the encrypted electronic commerce data to generate a compressed encryption data packet;
an encryption module comprising:
the block sub-module is used for blocking the electronic commerce data to be encrypted according to a preset block rule;
the encryption sub-module is used for selecting at least one target sender node from a plurality of sender nodes, and the target sender node encrypts the E-commerce data to be encrypted after the blocking in a safe multiparty calculation mode according to a target encryption key so as to obtain encrypted E-commerce data;
A transmitting module, configured to transmit, by the sender node, the compressed and encrypted data packet from the sender node to a receiver node based on the area location identifier;
and the decryption module is used for decompressing the compressed and encrypted data packet by the receiver node and decrypting the encrypted electronic commerce data based on the target encryption key so as to obtain target electronic commerce data.
7. The blockchain-based electronic commerce data transmission device of claim 6, wherein the encryption algorithm determination submodule comprises:
the input unit is used for inputting the user information characteristics and the data type characteristics of the electronic commerce data into the algorithm pool to obtain the type prediction probability of the electronic commerce data;
and the determining unit is used for determining the corresponding target encryption algorithm and target encryption key based on the size of the type prediction probability of the e-commerce data.
CN202310514263.3A 2023-05-09 2023-05-09 Electronic commerce data transmission method and device based on block chain Active CN116488922B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310514263.3A CN116488922B (en) 2023-05-09 2023-05-09 Electronic commerce data transmission method and device based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310514263.3A CN116488922B (en) 2023-05-09 2023-05-09 Electronic commerce data transmission method and device based on block chain

Publications (2)

Publication Number Publication Date
CN116488922A CN116488922A (en) 2023-07-25
CN116488922B true CN116488922B (en) 2024-04-05

Family

ID=87215642

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310514263.3A Active CN116488922B (en) 2023-05-09 2023-05-09 Electronic commerce data transmission method and device based on block chain

Country Status (1)

Country Link
CN (1) CN116488922B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111740827A (en) * 2020-07-28 2020-10-02 北京金山云网络技术有限公司 Data transmission method and device, computer equipment and storage medium
WO2021208690A1 (en) * 2020-11-11 2021-10-21 平安科技(深圳)有限公司 Method and apparatus for data encryption and decryption, device, and storage medium
CN115017107A (en) * 2022-06-02 2022-09-06 润联软件***(深圳)有限公司 Data retrieval method and device based on privacy protection, computer equipment and medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111222165B (en) * 2020-01-10 2022-09-23 北京百度网讯科技有限公司 Multi-party computing method, device, equipment and medium based on block chain

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111740827A (en) * 2020-07-28 2020-10-02 北京金山云网络技术有限公司 Data transmission method and device, computer equipment and storage medium
WO2021208690A1 (en) * 2020-11-11 2021-10-21 平安科技(深圳)有限公司 Method and apparatus for data encryption and decryption, device, and storage medium
CN115017107A (en) * 2022-06-02 2022-09-06 润联软件***(深圳)有限公司 Data retrieval method and device based on privacy protection, computer equipment and medium

Also Published As

Publication number Publication date
CN116488922A (en) 2023-07-25

Similar Documents

Publication Publication Date Title
US11558358B2 (en) Secure analytics using homomorphic and injective format-preserving encryption
CN108055125B (en) Method and device for encrypting and decrypting product information
CN112148801B (en) Method and device for predicting business object by combining multiple parties for protecting data privacy
Abid et al. RETRACTED ARTICLE: An optimised homomorphic CRT-RSA algorithm for secure and efficient communication
CN114036565B (en) Private information retrieval system and private information retrieval method
CN114500093B (en) Safe interaction method and system for message information
CN112073444B (en) Data set processing method and device and server
CN117155549A (en) Key distribution method, key distribution device, computer equipment and storage medium
CN111404892B (en) Data supervision method and device and server
CN114785524B (en) Electronic seal generation method, device, equipment and medium
Ahmad et al. A secure network communication protocol based on text to barcode encryption algorithm
CN112800467B (en) Online model training method, device and equipment based on data privacy protection
CN116455572B (en) Data encryption method, device and equipment
CN116684102A (en) Message transmission method, message verification method, device, equipment, medium and product
CN116488922B (en) Electronic commerce data transmission method and device based on block chain
CN115599959A (en) Data sharing method, device, equipment and storage medium
CN115766244A (en) Internet of vehicles information encryption method and device, computer equipment and storage medium
Liu et al. Video data integrity verification method based on full homomorphic encryption in cloud system
CN112699391A (en) Target data sending method and privacy computing platform
Jaber et al. Application of image encryption based improved chaotic sequence complexity algorithm in the area of ubiquitous wireless technologies
AbdElminaam et al. FHE-Chaos NHCP: Developing a Novel Secure Framework for Cloud Computing Environment
Silva et al. Performance evaluation of cryptography on middleware-based computational offloading
CN115516454B (en) Hardware security module and system
US11438136B2 (en) Encryption apparatus and method for encrypting encryption target data in data based on homomorphic encryption algorithm
CN114006689B (en) Data processing method, device and medium based on federal learning

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20240312

Address after: 430074, Room 401, 4th Floor, Building B, Huace Space Time Intelligent Science and Technology Innovation Park, Huanglong East Road, Donghu New Technology Development Zone, Wuhan City, Hubei Province

Applicant after: Wuhan Qishi Media Co.,Ltd.

Country or region after: Zhong Guo

Address before: No. 90, Heping Avenue, Fangjia Village, Laizibao Township, Yuzhong County, Lanzhou, Gansu Province 730000

Applicant before: Gansu Xinzesheng Logistics Co.,Ltd.

Country or region before: Zhong Guo

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant