CA3175939A1 - Blacklist data sharing method and system based on blockchain - Google Patents

Blacklist data sharing method and system based on blockchain

Info

Publication number
CA3175939A1
CA3175939A1 CA3175939A CA3175939A CA3175939A1 CA 3175939 A1 CA3175939 A1 CA 3175939A1 CA 3175939 A CA3175939 A CA 3175939A CA 3175939 A CA3175939 A CA 3175939A CA 3175939 A1 CA3175939 A1 CA 3175939A1
Authority
CA
Canada
Prior art keywords
blacklist data
accumulated point
organization
accumulated
business
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CA3175939A
Other languages
French (fr)
Inventor
Wei SHENG
Zhitan ZHENG
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
10353744 Canada Ltd
Original Assignee
10353744 Canada Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 10353744 Canada Ltd filed Critical 10353744 Canada Ltd
Publication of CA3175939A1 publication Critical patent/CA3175939A1/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/176Support for shared access to files; File sharing support
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/14Details of searching files based on file metadata
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/14Details of searching files based on file metadata
    • G06F16/148File search processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/16File or folder operations, e.g. details of user interfaces specifically adapted to file systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/16File or folder operations, e.g. details of user interfaces specifically adapted to file systems
    • G06F16/162Delete operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • Library & Information Science (AREA)
  • Medical Informatics (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

Provided are a block chain-based blacklist data sharing method and system, which relates to the field of block chain technology, the convenience and effectiveness of blacklist data acquisition can be ensured by introducing block chain technology into the application scenarios of blacklist data, and the sharing value of blacklist data is improved. The method includes: member institutions build their own network nodes, the network nodes to which each member institution belongs are networked sequentially to construct the block chain, the network nodes include business nodes and token nodes; initiating blacklist data upload request via any business node, using the generated symmetric key to encrypt the blacklist data while using the random public key to encrypt the symmetric key, packing the encrypted blacklist data and the encrypted symmetric key onto the chain, and when the account is received onto the chain, the associated token node requests to transfer the token to the specified token address; the system includes the method mentioned in the above solution.

Description

BLACKLIST DATA SHARING METHOD AND SYSTEM BASED ON BLOCKCHAIN
BACKGROUND OF THE INVENTION
Technical Field [0001] The present invention relates to the field of blockchain technology, and more particularly to blacklist data sharing method and system based on a blockchain.
Description of Related Art
[0002] The blacklist is a list that records actors or legal representatives with severely negative credits, once an actor is listed in the blacklist, this indicates that the actor is problematic in terms of credit, and cooperation with any actor or legal representative appearing in the blacklist necessitates an increased risk; currently available blacklist data originates from many approaches, such as financial organizations, credit card issuing organizations, courts, and telecommunication enterprises, etc.; since the origins of blacklist data include governmental functional organizations and large- and medium-sized enterprises, and due to characteristics of the dispersed origins, it is very hard in the operational process to effectively integrate and share the blacklist data originating from the above units, so there comes into a lot of private institutions that are dedicated to collecting blacklist data from various units and thereafter selling the data for profit, so that enterprises acquire the required blacklist data through paid purchase; nevertheless, due to characteristics that the blacklist data is dispersedly publicized and not transparently publicized, the blacklist data obtained by different private institutions differs from one another both in terms of quantity and quality, accordingly, even if enterprises would like to buy the blacklist data with a high price, it is still impossible to ensure completeness and effectiveness of the blacklist data.

Date Regue/Date Received 2022-09-19 SUMMARY OF THE INVENTION
[0003] An objective of the present invention is to provide blacklist data sharing method and system based on a blockchain, by introducing the blockchain technology into the application scenario of blacklist data, it is made possible to ensure conveniency and effectiveness in obtaining blacklist data, and enhance sharing value of the blacklist data.
[0004] In order to achieve the above objective, according to the first aspect, the present invention provides a blacklist data sharing method based on a blockchain, and the method comprises:
[0005] constructing respective network nodes by member organizations, and sequentially networking the network nodes belonging to the various member organizations to construct a blockchain, wherein the network nodes include business nodes and accumulated point nodes;
[0006] initiating a blacklist data uploading request via any one business node, using a random public key to encrypt a generated symmetric key while employing the generated symmetric key to encrypt blacklist data, and requesting by an associated accumulated point node to transfer accumulated points to a designated accumulated point address during up-chaining and down-accounting by packaging and up-chaining the encrypted blacklist data and the encrypted symmetric key; or
[0007] initiating a blacklist data enquiring request via any one business node, in the case target blacklist data is not uploaded by an enquiring organization, paying accumulated points to an accumulated point address of an organization holding the target blacklist data through an associated accumulated point node, using a private key that matches the random public key to decrypt the packaged target blacklist data after the holding organization has monitored entry into the account of the accumulated points, and simultaneously invoking a public key of the enquiring organization to reversely encrypt the decrypted target blacklist data for return to the enquiring organization for decryption and enquiry; or
[0008] initiating a blacklist data deleting request via a business node of the blacklist data holding Date Regue/Date Received 2022-09-19 organization itself, and deleting the target blacklist data after signature verification has been passed and deducting accumulated points in the associated accumulated point address.
[0009] Specifically, the blockchain includes a business alliance chain and an accumulated point alliance chain, of which the business alliance chain consists of plural business nodes networked together, and the accumulated point alliance chain consists of plural accumulated point nodes networked together.
[0010] Preferably, the step of initiating a blacklist data uploading request via any one business node, using a random public key to encrypt a generated symmetric key while employing the generated symmetric key to encrypt blacklist data, and requesting by an associated accumulated point node to transfer accumulated points to a designated accumulated point address during up-chaining and down-accounting by packaging and up-chaining the encrypted blacklist data and the encrypted symmetric key includes:
[0011] initiating a blacklist data uploading request to the business alliance chain by a member organization through a business node belonging thereto, and simultaneously designating an accumulated point address for receiving accumulated points;
[0012] calculating a key value of blacklist data to be uploaded, and judging through the key value whether the blacklist data to be uploaded has been stored in the business alliance chain;
[0013] in the case a judging result is negative, employing a randomly generated symmetric key to encrypt the blacklist data and using a random public key to encrypt the symmetric key and executing packaging and up-chaining operations, in the case the judging result is positive, terminating the current operation of uploading the blacklist data;
and
[0014] requesting the accumulated point alliance chain by the associated accumulated point node to transfer accumulated points to the designated accumulated point address, when it is monitored that the up-chaining operation and down-accounting of the blacklist data are triggered.

Date Regue/Date Received 2022-09-19
[0015] Preferably, the step of employing a randomly generated symmetric key to encrypt the blacklist data and using a random public key to encrypt the symmetric key and executing packaging and up-chaining operations includes:
[0016] associatively marking the blacklist data, the accumulated point address, and the random public key, wherein the blacklist data includes names, IDs, and detailed data;
[0017] using the randomly generated symmetric key to encrypt the detailed data, and storing the names, the IDs, and the encrypted detailed data in the same file folder; and
[0018] using the random public key to encrypt the symmetric key for a second time, and thereafter packaging the symmetric key encrypted for the second time and the file folder and uploading the same to the business alliance chain.
[0019] Preferably, the step of initiating a blacklist data enquiring request via any one business node, in the case target blacklist data is not uploaded by an enquiring organization, transferring accumulated points to an accumulated point address of an organization holding the target blacklist data through an associated accumulated point node, using a private key that matches the random public key to decrypt the packaged target blacklist data after the holding organization has monitored entry into the account of the accumulated points, and simultaneously invoking a public key of the enquiring organization to reversely encrypt the decrypted target blacklist data for return to the enquiring organization for decryption and enquiry includes:
[0020] initiating a blacklist data enquiring request to the business alliance chain by a member organization through a business node belong thereto, and judging whether uploading is performed by the enquiring organization according to the accumulated point address associated with the blacklist data to be enquired;
[0021] in the case a judging result is positive, invoking a private key associated with the accumulated point address to decrypt the encrypted symmetric key and extract a plaintext symmetric key, and thereafter employing the plaintext symmetric key to decrypt detailed data in the file folder; and
[0022] in the case the judging result is negative, requesting the accumulated point alliance chain Date Regue/Date Received 2022-09-19 through the associated accumulated point node to pay accumulated points to the accumulated point address of the target blacklist data holding organization, using a private key that matches the associated accumulated point address to decrypt the encrypted symmetric key after the holding organization has monitored entry into the account of the accumulated points, invoking a public key of the enquiring organization to reversely encrypt the plaintext symmetric key after extracting the plaintext symmetric key, and thereafter packaging the reversely encrypted symmetric key and the undecrypted detailed data and returning the same to the enquiring organization for decryption and obtainment.
[0023] Preferably, the accumulated point node includes plural accumulated point addresses, and the enquiring organization can select any one accumulated point address with ample accumulated points to pay accumulated points to the accumulated point address of the target blacklist data holding organization.
[0024] Optionally, a process of enquiring blacklist data further includes:
[0025] initiating a basic information enquiring request of the blacklist data via any one business node, inputting a name and an ID of the target blacklist data as key values in the business alliance chain, and returning basic information of the target blacklist data by invoking a smart contract.
[0026] Preferably, the step of initiating a blacklist data deleting request via a business node of the blacklist data holding organization itself, and deleting the target blacklist data after signature verification has been passed and deducting accumulated points in the associated accumulated point address includes:
[0027] initiating a blacklist data deleting request via a business node of the blacklist data holding organization itself, and judging through the business alliance chain whether the accumulated point address associated therewith has ample accumulated points;
[0028] in the case a judging result is positive, using a private key that matches the random public Date Regue/Date Received 2022-09-19 key to sign the target blacklist data, sending signature information together with the blacklist data deleting request to the business alliance chain, and deleting the target blacklist data after verification has been passed by the business alliance chain and deducting accumulated points in the associated accumulated point address, otherwise terminating the current operation of deleting the blacklist data; and
[0029] in the case the judging result is negative, directly terminating the current operation of deleting the blacklist data.
[0030] In comparison with prior-art technology, the blacklist data sharing method based on a blockchain provided by the present invention achieves the following advantageous effects.
[0031] In the blacklist data sharing method based on a blockchain provided by the present invention, a blockchain is constructed by sequentially accessing network nodes to which various member organizations correspond to a network, and each network node includes mutually associated business nodes and accumulated point nodes, of which the business node is used for initiating a business request and storing blacklist data, and the accumulated point node is used for executing corresponding accumulated point transaction and recording accumulated point information when down-accounting of the business request is triggered; exemplarily, any member organization can initiate a blacklist data uploading request via a corresponding business node, uses a random public key to encrypt a generated symmetric key while employing the generated symmetric key to encrypt blacklist data, and requests by an associated accumulated point node to transfer accumulated points to a designated accumulated point address during up-chaining and down-accounting by packaging and up-chaining the encrypted blacklist data and the encrypted symmetric key; alternatively, any member organization can initiate a blacklist data enquiring request via a corresponding business node, in the case target blacklist data is not uploaded by an enquiring organization, pays accumulated points to an accumulated point address of an organization holding the target blacklist data through an associated accumulated point node, uses a private key that matches the random public key to decrypt Date Regue/Date Received 2022-09-19 the packaged target blacklist data after the holding organization has monitored entry into the account of the accumulated points, and simultaneously invokes a public key of the enquiring organization to reversely encrypt the decrypted target blacklist data for return to the enquiring organization for decryption and enquiry; alternatively, any member organization can initiate a blacklist data deleting request via a corresponding business node, and deletes the target blacklist data after signature verification has been passed and deducts accumulated points in the associated accumulated point address.
[0032] Seen as such, when any member organization broadcasts the business request via its respective business node to the business alliance chain, the corresponding business request operation can be executed in the business alliance chain according to consensus results, if the business request executed is any one selected from a blacklist data uploading request, a blacklist data enquiring request, and a blacklist data deleting request, the relevant party that executes the current operation is bestowed with certain accumulated point award or deduction through the accumulated point alliance chain, thus creating a "paid" pattern of using shared blacklist data in exchange for accumulated points, so that the various member organizations are urged to timely and proactively share blacklist data in the business alliance chain on the basis of the above accumulated point incentive policy, and sharing scale and sharing value of the blacklist data are enhanced; in addition, due to the decentralized characteristic of the blockchain, use of the blacklist data sharing method based on a blockchain provided by the present invention requires no centralized operating organization, and possesses the characteristic of low operational cost, by encrypted storage of essential data, it is further possible to effectively protect privacy of customers, and achieve characteristics of safety and reliability.
[0033] According to another aspect, the present invention provides a blacklist data sharing system based on a blockchain, the system is applied to the blacklist data sharing method based on a blockchain as recited in the foregoing technical solution, and comprises:
[0034] a blockchain constructing unit, for constructing respective network nodes by member Date Regue/Date Received 2022-09-19 organizations, and sequentially networking the network nodes belonging to the various member organizations to construct a blockchain, wherein the network nodes include business nodes and accumulated point nodes;
[0035] a blacklist data uploading unit, for initiating a blacklist data uploading request via any one business node, using a random public key to encrypt a generated symmetric key while employing the generated symmetric key to encrypt blacklist data, and requesting by an associated accumulated point node to transfer accumulated points to a designated accumulated point address during up-chaining and down-accounting by packaging and up-chaining the encrypted blacklist data and the encrypted symmetric key;
[0036] a blacklist data enquiring unit, for initiating a blacklist data enquiring request via any one business node, in the case target blacklist data is not uploaded by an enquiring organization, paying accumulated points to an accumulated point address of an organization holding the target blacklist data through an associated accumulated point node, using a private key that matches the random public key to decrypt the packaged target blacklist data after the holding organization has monitored entry into the account of the accumulated points, and simultaneously invoking a public key of the enquiring organization to reversely encrypt the decrypted target blacklist data for return to the enquiring organization for decryption and enquiry; and
[0037] a blacklist data deleting unit, for initiating a blacklist data deleting request via a business node of the blacklist data holding organization itself, and deleting the target blacklist data after signature verification has been passed and deducting accumulated points in the associated accumulated point address.
[0038] Preferably, the blacklist data uploading unit includes:
[0039] an upload requesting module, for initiating a blacklist data uploading request to the business alliance chain by a member organization through a business node belonging thereto, and simultaneously designating an accumulated point address for receiving accumulated points;
[0040] a duplicate-checking module, for calculating a key value of blacklist data to be uploaded, Date Regue/Date Received 2022-09-19 and judging through the key value whether the blacklist data to be uploaded has been stored in the business alliance chain;
[0041] a first executing module, for, in the case a judging result is negative, employing a randomly generated symmetric key to encrypt the blacklist data and using a random public key to encrypt the symmetric key and executing packaging and up-chaining operations, in the case the judging result is positive, terminating the current operation of uploading the blacklist data; and
[0042] an accumulated point transacting module, for requesting the accumulated point alliance chain by the associated accumulated point node to transfer accumulated points to the designated accumulated point address, when it is monitored that the up-chaining operation and down-accounting of the blacklist data are triggered.
[0043] Preferably, the blacklist data enquiring unit includes:
[0044] an enquiry requesting module, for initiating a blacklist data enquiring request to the business alliance chain by a member organization through a business node belong thereto, and judging whether uploading is performed by the enquiring organization according to the accumulated point address associated with the blacklist data to be enquired; and
[0045] a second executing module, for, in the case a judging result is positive, invoking a private key associated with the accumulated point address to decrypt the encrypted symmetric key and extract a plaintext symmetric key, and thereafter employing the plaintext symmetric key to decrypt detailed data in the file folder; in the case the judging result is negative, requesting the accumulated point alliance chain through the associated accumulated point node to pay accumulated points to the accumulated point address of the target blacklist data holding organization, using a private key that matches the associated accumulated point address to decrypt the encrypted symmetric key after the holding organization has monitored entry into the account of the accumulated points, invoking a public key of the enquiring organization to reversely encrypt the plaintext symmetric key after extracting the plaintext symmetric key, and thereafter packaging the reversely encrypted symmetric key and the undecrypted detailed data and returning the Date Regue/Date Received 2022-09-19 same to the enquiring organization for decryption and obtainment.
[0046] Preferably, the blacklist data deleting unit includes:
[0047] a deletion requesting module, for initiating a blacklist data deleting request via a business node of the blacklist data holding organization itself, and judging through the business alliance chain whether the accumulated point address associated therewith has ample accumulated points; and
[0048] a third executing module, for, in the case a judging result is positive, using a private key that matches the random public key to sign the target blacklist data, sending signature information together with the blacklist data deleting request to the business alliance chain, and deleting the target blacklist data after verification has been passed by the business alliance chain and deducting accumulated points in the associated accumulated point address, otherwise terminating the current operation of deleting the blacklist data; and in the case the judging result is negative, directly terminating the current operation of deleting the blacklist data.
[0049] In comparison with prior-art technology, the advantageous effects achieved by the blacklist data sharing system based on a blockchain provided by the present invention are identical with the advantageous effects achievable by the blacklist data sharing method based on a blockchain provided by the foregoing technical solution, so these are not redundantly described in this context.
BRIEF DESCRIPTION OF THE DRAWINGS
[0050] The drawings described here are meant to provide further understanding of the present invention, and constitute part of the present invention. The exemplary embodiments of the present invention and the descriptions thereof are meant to explain the present invention, rather than to constitute any improper restriction to the present invention. In the drawings:
Date Regue/Date Received 2022-09-19
[0051] Fig. 1 is a flowchart schematically illustrating the blacklist data sharing method based on a blockchain in Embodiment 1 of the present invention;
[0052] Fig. 2 is a view schematically illustrating the framework of a business alliance chain and an accumulated point alliance chain;
[0053] Fig. 3 is a flowchart schematically illustrating uploading blacklist data via any one business node to obtain accumulated points in Fig. 1;
[0054] Fig. 4 is a flowchart schematically illustrating enquiring blacklist data via any one business node to pay accumulated points in Fig. 1;
[0055] Fig. 5 is a flowchart schematically illustrating deleting blacklist data via any one business node to deduct accumulated points in Fig. 1; and
[0056] Fig. 6 is a block diagram illustrating the structure of the blacklist data sharing system based on a blockchain in Embodiment 2 of the present invention.
[0057] Reference Numerals:
[0058] 1 ¨ blockchain constructing unit 2¨ blacklist data uploading unit
[0059] 3 ¨ blacklist data enquiring unit 4¨ blacklist data deleting unit
[0060] 21 ¨ upload requesting module 22¨ duplicate-checking module
[0061] 23 ¨ first executing module 24 ¨ accumulated point transacting module
[0062] 31 ¨ enquiry requesting module 32¨ second executing module
[0063] 41 ¨ deletion requesting module 42 ¨ third executing module DETAILED DESCRIPTION OF THE INVENTION
[0064] To make more lucid and clear the objectives, features and advantages of the present invention, the technical solutions in the embodiments of the present invention are clearly and comprehensively described below with reference to the accompanying drawings in Date Regue/Date Received 2022-09-19 the embodiments of the present invention. Apparently, the embodiments as described are merely partial, rather than the entire, embodiments of the present invention.
All other embodiments obtainable by persons ordinarily skilled in the art on the basis of the embodiments in the present invention without spending creative effort shall all fall within the protection scope of the present invention.
[0065] Embodiment 1
[0066] Please refer to Fig. 1, this embodiment provides a blacklist data sharing method based on a blockchain, and the method comprises:
[0067] constructing respective network nodes by member organizations, and sequentially networking the network nodes belonging to the various member organizations to construct a blockchain, wherein the network nodes include business nodes and accumulated point nodes; initiating a blacklist data uploading request via any one business node, using a random public key to encrypt a generated symmetric key while employing the generated symmetric key to encrypt blacklist data, and requesting by an associated accumulated point node to transfer accumulated points to a designated accumulated point address during up-chaining and down-accounting by packaging and up-chaining the encrypted blacklist data and the encrypted symmetric key; or initiating a blacklist data enquiring request via any one business node, in the case target blacklist data is not uploaded by an enquiring organization, paying accumulated points to an accumulated point address of an organization holding the target blacklist data through an associated accumulated point node, using a private key that matches the random public key to decrypt the packaged target blacklist data after the holding organization has monitored entry into the account of the accumulated points, and simultaneously invoking a public key of the enquiring organization to reversely encrypt the decrypted target blacklist data for return to the enquiring organization for decryption and enquiry; or initiating a blacklist data deleting request via a business node of the blacklist data holding organization itself, and deleting the target blacklist data after signature verification has Date Regue/Date Received 2022-09-19 been passed and deducting accumulated points in the associated accumulated point address.
[0068] During specific implementation, in the blacklist data sharing method based on a blockchain provided by the present invention, a blockchain is constructed by sequentially accessing network nodes to which various member organizations correspond to a network, and each network node includes mutually associated business nodes and accumulated point nodes, of which the business node is used for initiating a business request and storing blacklist data, and the accumulated point node is used for executing corresponding accumulated point transaction and recording accumulated point information when down-accounting of the business request is triggered; exemplarily, any member organization can initiate a blacklist data uploading request via a corresponding business node, uses a random public key to encrypt a generated symmetric key while employing the generated symmetric key to encrypt blacklist data, and requests by an associated accumulated point node to transfer accumulated points to a designated accumulated point address during up-chaining and down-accounting by packaging and up-chaining the encrypted blacklist data and the encrypted symmetric key; alternatively, any member organization can initiate a blacklist data enquiring request via a corresponding business node, in the case target blacklist data is not uploaded by an enquiring organization, pays accumulated points to an accumulated point address of an organization holding the target blacklist data through an associated accumulated point node, uses a private key that matches the random public key to decrypt the packaged target blacklist data after the holding organization has monitored entry into the account of the accumulated points, and simultaneously invokes a public key of the enquiring organization to reversely encrypt the decrypted target blacklist data for return to the enquiring organization for decryption and enquiry;
alternatively, any member organization can initiate a blacklist data deleting request via a corresponding business node, and deletes the target blacklist data after signature verification has been passed and deducts accumulated points in the associated accumulated point address.

Date Regue/Date Received 2022-09-19
[0069] Seen as such, when any member organization broadcasts the business request via its respective business node to the business alliance chain, the corresponding business request operation can be executed in the business alliance chain according to consensus results, if the business request executed is any one selected from a blacklist data uploading request, a blacklist data enquiring request, and a blacklist data deleting request, the relevant party that executes the current operation is bestowed with certain accumulated point award or deduction through the accumulated point alliance chain, thus creating a "paid" pattern of using shared blacklist data in exchange for accumulated points, so that the various member organizations are urged to timely and proactively share blacklist data in the business alliance chain on the basis of the above accumulated point incentive policy, and sharing scale and sharing value of the blacklist data are enhanced; in addition, due to the decentralized characteristic of the blockchain, use of the blacklist data sharing method based on a blockchain provided by the present invention requires no centralized operating organization, and possesses the characteristic of low operational cost, by encrypted storage of essential data, it is further possible to effectively protect privacy of customers, and achieve characteristics of safety and reliability.
[0070] As should be understood by persons skilled in the art, the blacklist business request in this embodiment is not limited to the above three modes as the blacklist data uploading request, the blacklist data enquiring request, and the blacklist data deleting request, as other realizable business requests can be further included, such as a blacklist data downloading request, a blacklist data modifying request, etc.
[0071] Understandably, please refer to Fig. 2, the blockchain in this embodiment includes a business alliance chain, an accumulated point alliance chain, and an API
server, of which the business alliance chain consists of plural business nodes networked together, the accumulated point alliance chain consists of plural accumulated point nodes networked together, the API server has enclosed sdk kits and external service frameworks of the Date Regue/Date Received 2022-09-19 business alliance chain and the accumulated point alliance chain, and the function of the API server is to connect the business alliance chain with the accumulated point alliance chain and to provide an externally servicing interface; the business alliance chain includes a business alliance chain body and an event monitoring server, of which the business alliance chain body is employed for the running of a smart contract and providing blacklist data storing and sharing services, and the event monitoring server is employed for monitoring events sent out of the business alliance chain body, and simultaneously initiating an accumulated point transferring request to the accumulated point alliance chain.
[0072] Specifically, please refer to Fig. 3, in this embodiment, the step of initiating a blacklist data uploading request via any one business node, using a random public key to encrypt a generated symmetric key while generated employing the symmetric key to encrypt blacklist data, and requesting by an associated accumulated point node to transfer accumulated points to a designated accumulated point address during up-chaining and down-accounting by packaging and up-chaining the encrypted blacklist data and the encrypted symmetric key includes:
[0073] initiating a blacklist data uploading request to the business alliance chain by a member organization through a business node belonging thereto, and simultaneously designating an accumulated point address for receiving accumulated points; calculating a key value of blacklist data to be uploaded, and judging through the key value whether the blacklist data to be uploaded has been stored in the business alliance chain; in the case a judging result is negative, employing a randomly generated symmetric key to encrypt the blacklist data and using a random public key to encrypt the symmetric key and executing packaging and up-chaining operations, in the case the judging result is positive, terminating the current operation of uploading the blacklist data; and requesting the accumulated point alliance chain by the associated accumulated point node to transfer accumulated points to the designated accumulated point address, when it is monitored that the up-chaining operation and down-accounting of the blacklist data are triggered.
Date Regue/Date Received 2022-09-19
[0074] Further, the step of employing a randomly generated symmetric key to encrypt the blacklist data and using a random public key to encrypt the symmetric key and executing packaging and up-chaining operations includes:
[0075] associatively marking the blacklist data, the accumulated point address, and the random public key, wherein the blacklist data includes names, IDs, and detailed data;
using the randomly generated symmetric key to encrypt the detailed data, and storing the names, the IDs, and the encrypted detailed data in the same file folder; and using the random public key to encrypt the symmetric key for a second time, and thereafter packaging the symmetric key encrypted for the second time and the file folder and uploading the same to the business alliance chain.
[0076] During specific implementation, when it is required for a certain member organization to upload the blacklist data it possesses to the business alliance chain, the name and the ID
of the blacklist data are firstly desensitized, an accumulated point address and a random public key are designated to be associatively marked with the blacklist data to be uploaded, the key value of the blacklist data to be uploaded is thereafter calculated on the basis of the name, ID and detailed data of the blacklist data to be uploaded, and it is judged whether the blacklist data to be uploaded has already existed in the business alliance chain by comparison with key values of blacklist data already stored in the business alliance chain, in the case the judging result is negative, the detailed data is encrypted by means of a randomly generated symmetric key, the name, ID and the encrypted detailed data are stored in the same file folder, the random public key associated above is thereafter used to encrypt the symmetric key for a second time, and the symmetric key encrypted for the second time and the file folder are finally packaged and uploaded to the business alliance chain; in the case the judging result is positive, the current operation of uploading the blacklist data is terminated, and a request is sent to the accumulated point alliance chain to obtain accumulated points until the event monitoring server monitors that the up-chaining operation and down-accounting of the blacklist data Date Regue/Date Received 2022-09-19 are triggered.
[0077] As can be known from the above specific implementation process, since the storage fields of the packaged and up-chained blacklist data contain the symmetric key and the file folder encrypted with the symmetric key, in order to ensure safety of the symmetric key, it is required to use a random public key associated with the uploading organization address to separately encrypt the symmetric key for the second time, through such mode of encrypting for the second time the encrypted symmetric key and the encrypted file folder are stored together in the business alliance chain, whereby it is not required for the member organization to maintain the symmetric key used for each piece of blacklist data, and utilization complexity of the system is reduced at the same time of ensuring safety;
in addition, by storing the encrypted symmetric key on the business alliance chain, it is made possible to make full use of bookkeeping characteristics of each business node, and to prevent the symmetric key from being lost.
[0078] With respect to enquiry of the blacklist data, this embodiment provides two enquiring patterns, namely a paid enquiring pattern and a free-of-charge enquiring pattern, whose specific realization steps are described in this embodiment as follows.
[0079] As regards basic information enquiring pattern, a basic information enquiring request of the blacklist data is initiated via any one business node, a name and an ID of the target blacklist data are input as key values in the business alliance chain, and basic information of the target blacklist data is returned by invoking a smart contract.
[0080] As regards detailed information enquiring pattern, please refer to Fig.
4, a blacklist data enquiring request is initiated to the business alliance chain by a member organization through a business node belong thereto, and it is judged whether uploading is performed by the enquiring organization according to the accumulated point address associated with the blacklist data to be enquired; in the case a judging result is positive, a private key Date Regue/Date Received 2022-09-19 associated with the accumulated point address is invoked to decrypt the encrypted symmetric key and extract a plaintext symmetric key, and thereafter the plaintext symmetric key is employed to decrypt detailed data in the file folder; in the case the judging result is negative, the accumulated point alliance chain is requested through the associated accumulated point node to pay accumulated points to the accumulated point address of the target blacklist data holding organization, a private key that matches the associated accumulated point address is used to decrypt the encrypted symmetric key after the holding organization has monitored entry into the account of the accumulated points, the plaintext symmetric key is extracted and then a public key of the enquiring organization is invoked to reversely encrypt the plaintext symmetric key, and thereafter the reversely encrypted symmetric key and the undecrypted detailed data are packaged and returned to the enquiring organization for decryption and obtainment.
[0081] The accumulated point node includes plural accumulated point addresses, and the enquiring organization can select any one accumulated point address with ample accumulated points to pay accumulated points to the accumulated point address of the target blacklist data holding organization.
[0082] Through the above settings of two blacklist data enquiring patterns, the enquiring organization can make free selections of enquiring requirements of the blacklist data, so that the application of the blacklist data sharing method based on a blockchain is rendered more flexible.
[0083] Please refer to Fig. 5, in this embodiment, the step of initiating a blacklist data deleting request via a business node of the blacklist data holding organization itself, and deleting the target blacklist data after signature verification has been passed and deducting accumulated points in the associated accumulated point address includes:
[0084] initiating a blacklist data deleting request via a business node of the blacklist data holding organization itself, and judging through the business alliance chain whether the Date Regue/Date Received 2022-09-19 accumulated point address associated therewith has ample accumulated points;
in the case a judging result is positive, using a private key that matches the random public key to sign the target blacklist data, sending signature information together with the blacklist data deleting request to the business alliance chain, and deleting the target blacklist data after verification has been passed by the business alliance chain and deducting accumulated points in the associated accumulated point address, otherwise terminating the current operation of deleting the blacklist data; and in the case the judging result is negative, directly terminating the current operation of deleting the blacklist data.
[0085] During specific implementation, when it is required for the blacklist data holding organization to delete a certain piece of blacklist data, a blacklist data deleting request is firstly initiated via a business node of its own, and it is thereafter judged whether the accumulated point address associated with the blacklist data has ample accumulated points; when the associated accumulated point address has ample accumulated points, a private key that matches the encrypting random public key is used to sign the target blacklist data, the signature information is sent together with the blacklist data deleting request to the business alliance chain, and the target blacklist data is deleted after verification has been passed by the business alliance chain and accumulated points in the associated accumulated point address are deducted, otherwise the current operation of deleting the blacklist data is terminated; when the associated accumulated point address has insufficient accumulated points, any other accumulated point address of the holding organization having ample accumulated points can be selected to deduct corresponding accumulated points, and the operation of deleting the blacklist data is subsequently executed; if none of the accumulated point addresses of the holding organization has ample accumulated points, the current operation of deleting the blacklist data is directly terminated.
[0086] As can be known from the above specific implementation process, when the holding organization deletes any blacklist data, it is firstly required to verify its identification, Date Regue/Date Received 2022-09-19 namely to verify whether it is the uploading organization of this piece of blacklist data, and this piece of blacklist data can be deleted only after the verification has been passed, so that safety of blacklist data in the business alliance chain is guaranteed.
[0087] Embodiment 2
[0088] Please refer to Fig. 1 and Fig. 6, this embodiment provides a blacklist data sharing system based on a blockchain, and the system comprises:
[0089] a blockchain constructing unit 1, for constructing respective network nodes by member organizations, and sequentially networking the network nodes belonging to the various member organizations to construct a blockchain, wherein the network nodes include business nodes and accumulated point nodes;
[0090] a blacklist data uploading unit 2, for initiating a blacklist data uploading request via any one business node, using a random public key to encrypt a generated symmetric key while employing the generated symmetric key to encrypt blacklist data, and requesting by an associated accumulated point node to transfer accumulated points to a designated accumulated point address during up-chaining and down-accounting by packaging and up-chaining the encrypted blacklist data and the encrypted symmetric key;
[0091] a blacklist data enquiring unit 3, for initiating a blacklist data enquiring request via any one business node, in the case target blacklist data is not uploaded by an enquiring organization, paying accumulated points to an accumulated point address of an organization holding the target blacklist data through an associated accumulated point node, using a private key that matches the random public key to decrypt the packaged target blacklist data after the holding organization has monitored entry into the account of the accumulated points, and simultaneously invoking a public key of the enquiring organization to reversely encrypt the decrypted target blacklist data for return to the enquiring organization for decryption and enquiry; and
[0092] a blacklist data deleting unit 4, for initiating a blacklist data deleting request via a business node of the blacklist data holding organization itself, and deleting the target blacklist data Date Regue/Date Received 2022-09-19 after signature verification has been passed and deducting accumulated points in the associated accumulated point address.
[0093] Preferably, the blacklist data uploading unit 2 includes:
[0094] an upload requesting module 21, for initiating a blacklist data uploading request to the business alliance chain by a member organization through a business node belonging thereto, and simultaneously designating an accumulated point address for receiving accumulated points;
[0095] a duplicate-checking module 22, for calculating a key value of blacklist data to be uploaded, and judging through the key value whether the blacklist data to be uploaded has been stored in the business alliance chain;
[0096] a first executing module 23, for, in the case a judging result is negative, employing a randomly generated symmetric key to encrypt the blacklist data and using a random public key to encrypt the symmetric key and executing packaging and up-chaining operations, in the case the judging result is positive, terminating the current operation of uploading the blacklist data; and
[0097] an accumulated point transacting module 24, for requesting the accumulated point alliance chain by the associated accumulated point node to transfer accumulated points to the designated accumulated point address, when it is monitored that the up-chaining operation and down-accounting of the blacklist data are triggered.
[0098] Preferably, the blacklist data enquiring unit 3 includes:
[0099] an enquiry requesting module 31, for initiating a blacklist data enquiring request to the business alliance chain by a member organization through a business node belong thereto, and judging whether uploading is performed by the enquiring organization according to the accumulated point address associated with the blacklist data to be enquired; and
[0100] a second executing module 32, for, in the case a judging result is positive, invoking a private key associated with the accumulated point address to decrypt the encrypted symmetric key and extract a plaintext symmetric key, and thereafter employing the Date Regue/Date Received 2022-09-19 plaintext symmetric key to decrypt detailed data in the file folder; in the case the judging result is negative, requesting the accumulated point alliance chain through the associated accumulated point node to pay accumulated points to the accumulated point address of the target blacklist data holding organization, using a private key that matches the associated accumulated point address to decrypt the encrypted symmetric key after the holding organization has monitored entry into the account of the accumulated points, invoking a public key of the enquiring organization to reversely encrypt the plaintext symmetric key after extracting the plaintext symmetric key, and thereafter packaging the reversely encrypted symmetric key and the undecrypted detailed data and returning the same to the enquiring organization for decryption and obtainment.
[0101] Preferably, the blacklist data enquiring unit 3 includes:
[0102] an enquiry requesting module 31, for initiating a blacklist data enquiring request to the business alliance chain by a member organization through a business node belong thereto, and judging whether uploading is performed by the enquiring organization according to the accumulated point address associated with the blacklist data to be enquired; and
[0103] a second executing module 32, for, in the case a judging result is positive, invoking a private key associated with the accumulated point address to decrypt the encrypted symmetric key and extract a plaintext symmetric key, and thereafter employing the plaintext symmetric key to decrypt detailed data in the file folder; in the case the judging result is negative, requesting the accumulated point alliance chain through the associated accumulated point node to pay accumulated points to the accumulated point address of the target blacklist data holding organization, using a private key that matches the associated accumulated point address to decrypt the encrypted symmetric key after the holding organization has monitored entry into the account of the accumulated points, invoking a public key of the enquiring organization to reversely encrypt the plaintext symmetric key after extracting the plaintext symmetric key, and thereafter packaging the reversely encrypted symmetric key and the undecrypted detailed data and returning the same to the enquiring organization for decryption and obtainment.

Date Regue/Date Received 2022-09-19
[0104] Preferably, the blacklist data deleting unit 4 includes:
[0105] a deletion requesting module 41, for initiating a blacklist data deleting request via a business node of the blacklist data holding organization itself, and judging through the business alliance chain whether the accumulated point address associated therewith has ample accumulated points; and
[0106] a third executing module 42, for, in the case a judging result is positive, using a private key that matches the random public key to sign the target blacklist data, sending signature information together with the blacklist data deleting request to the business alliance chain, and deleting the target blacklist data after verification has been passed by the business alliance chain and deducting accumulated points in the associated accumulated point address, otherwise terminating the current operation of deleting the blacklist data; and in the case the judging result is negative, directly terminating the current operation of deleting the blacklist data.
[0107] In comparison with prior-art technology, the advantageous effects achieved by the blacklist data sharing system based on a blockchain provided by this embodiment of the present invention are identical with the advantageous effects achievable by the blacklist data sharing method based on a blockchain provided by Embodiment 1, so these are not redundantly described in this context.
[0108] As understandable to persons ordinarily skilled in the art, the entire or partial steps realizing the method of the present invention can be completed via a program that instructs relevant hardware, the program can be stored in a computer-readable storage medium, and subsumes the various steps of the method in the foregoing embodiment when it is executed, while the storage medium can be an ROM/RAM, a magnetic disk, an optical disk, or a memory card, etc.
[0109] What the above describes is merely directed to specific modes of execution of the present Date Regue/Date Received 2022-09-19 invention, but the protection scope of the present invention is not restricted thereby. Any change or replacement easily conceivable to persons skilled in the art within the technical range disclosed by the present invention shall be covered by the protection scope of the present invention. Accordingly, the protection scope of the present invention shall be based on the protection scope as claimed in the Claims.

Date Regue/Date Received 2022-09-19

Claims (12)

CA 03175939 2022-09-19What is claimed is:
1. A blacklist data sharing method based on a blockchain, characterized in that the method comprises:
constructing respective network nodes by member organizations, and sequentially networking the network nodes belonging to the various member organizations to construct a blockchain, wherein the network nodes include business nodes and accumulated point nodes;
initiating a blacklist data uploading request via any one business node, using a random public key to encrypt a generated symmetric key while employing the generated symmetric key to encrypt blacklist data, and requesting by an associated accumulated point node to transfer accumulated points to a designated accumulated point address during up-chaining and down-accounting by packaging and up-chaining the encrypted blacklist data and the encrypted symmetric key; or initiating a blacklist data enquiring request via any one business node, in the case target blacklist data is not uploaded by an enquiring organization, paying accumulated points to an accumulated point address of an organization holding the target blacklist data through an associated accumulated point node, using a private key that matches the random public key to decrypt the packaged target blacklist data after the holding organization has monitored entry into the account of the accumulated points, and simultaneously invoking a public key of the enquiring organization to reversely encrypt the decrypted target blacklist data for return to the enquiring organization for decryption and enquiry; or initiating a blacklist data deleting request via a business node of the blacklist data holding organization itself, and deleting the target blacklist data after signature verification has been passed and deducting accumulated points in the associated accumulated point address.
2. The method according to Claim 1, characterized in that the blockchain includes a business alliance chain and an accumulated point alliance chain, of which the business alliance chain Date Regue/Date Received 2022-09-19 consists of plural business nodes networked together, and the accumulated point alliance chain consists of plural accumulated point nodes networked together.
3. The method according to Claim 2, characterized in that the step of initiating a blacklist data uploading request via any one business node, using a random public key to encrypt a generated symmetric key while employing the generated symmetric key to encrypt blacklist data, and requesting by an associated accumulated point node to transfer accumulated points to a designated accumulated point address during up-chaining and down-accounting by packaging and up-chaining the encrypted blacklist data and the encrypted symmetric key includes:
initiating a blacklist data uploading request to the business alliance chain by a member organization through a business node belonging thereto, and simultaneously designating an accumulated point address for receiving accumulated points;
calculating a key value of blacklist data to be uploaded, and judging through the key value whether the blacklist data to be uploaded has been stored in the business alliance chain;
in the case a judging result is negative, employing a randomly generated symmetric key to encrypt the blacklist data and using a random public key to encrypt the symmetric key and executing packaging and up-chaining operations, in the case the judging result is positive, terminating the current operation of uploading the blacklist data; and requesting the accumulated point alliance chain by the associated accumulated point node to transfer accumulated points to the designated accumulated point address, when it is monitored that the up-chaining operation and down-accounting of the blacklist data are triggered.
4. The method according to Claim 3, characterized in that the step of employing a randomly generated symmetric key to encrypt the blacklist data and using a random public key to encrypt the symmetric key and executing packaging and up-chaining operations includes:
associatively marking the blacklist data, the accumulated point address, and the random public key, wherein the blacklist data includes names, IDs, and detailed data;
using the randomly generated symmetric key to encrypt the detailed data, and storing the names, the IDs, and the encrypted detailed data in the same file folder; and Date Regue/Date Received 2022-09-19 using the random public key to encrypt the symmetric key for a second time, and thereafter packaging the symmetric key encrypted for the second time and the file folder and uploading the same to the business alliance chain.
5. The method according to Claim 4, characterized in that the step of initiating a blacklist data enquiring request via any one business node, in the case target blacklist data is not uploaded by an enquiring organization, transferring accumulated points to an accumulated point address of an organization holding the target blacklist data through an associated accumulated point node, using a private key that matches the random public key to decrypt the packaged target blacklist data after the holding organization has monitored entry into the account of the accumulated points, and simultaneously invoking a public key of the enquiring organization to reversely encrypt the decrypted target blacklist data for return to the enquiring organization for decryption and enquiry includes:
initiating a blacklist data enquiring request to the business alliance chain by a member organization through a business node belong thereto, and judging whether uploading is performed by the enquiring organization according to the accumulated point address associated with the blacklist data to be enquired;
in the case a judging result is positive, invoking a private key associated with the accumulated point address to decrypt the encrypted symmetric key and extract a plaintext symmetric key, and thereafter employing the plaintext symmetric key to decrypt detailed data in the file folder; and in the case the judging result is negative, requesting the accumulated point alliance chain through the associated accumulated point node to pay accumulated points to the accumulated point address of the target blacklist data holding organization, using a private key that matches the associated accumulated point address to decrypt the encrypted symmetric key after the holding organization has monitored entry into the account of the accumulated points, invoking a public key of the enquiring organization to reversely encrypt the plaintext symmetric key after extracting the plaintext symmetric key, and thereafter packaging the reversely encrypted symmetric key and the undecrypted detailed data and returning the same to the enquiring organization for decryption and obtainment.

Date Regue/Date Received 2022-09-19
6. The method according to Claim 5, characterized in that the accumulated point node includes plural accumulated point addresses, and that the enquiring organization can select any one accumulated point address with ample accumulated points to pay accumulated points to the accumulated point address of the target blacklist data holding organization.
7. The method according to Claim 1, characterized in that a process of enquiring blacklist data further includes:
initiating a basic information enquiring request of the blacklist data via any one business node, inputting a name and an ID of the target blacklist data as key values in the business alliance chain, and returning basic information of the target blacklist data by invoking a smart contract.
8. The method according to Claim 4, characterized in that the step of initiating a blacklist data deleting request via a business node of the blacklist data holding organization itself, and deleting the target blacklist data after signature verification has been passed and deducting accumulated points in the associated accumulated point address includes:
initiating a blacklist data deleting request via a business node of the blacklist data holding organization itself, and judging through the business alliance chain whether the accumulated point address associated therewith has ample accumulated points;
in the case a judging result is positive, using a private key that matches the random public key to sign the target blacklist data, sending signature information together with the blacklist data deleting request to the business alliance chain, and deleting the target blacklist data after verification has been passed by the business alliance chain and deducting accumulated points in the associated accumulated point address, otherwise terminating the current operation of deleting the blacklist data; and in the case the judging result is negative, directly terminating the current operation of deleting the blacklist data.
9. A blacklist data sharing system based on a blockchain, characterized in that the system Date Regue/Date Received 2022-09-19 comprises:
a blockchain constructing unit, for constructing respective network nodes by member organizations, and sequentially networking the network nodes belonging to the various member organizations to construct a blockchain, wherein the network nodes include business nodes and accumulated point nodes;
a blacklist data uploading unit, for initiating a blacklist data uploading request via any one business node, using a random public key to encrypt a generated symmetric key while employing the generated symmetric key to encrypt blacklist data, and requesting by an associated accumulated point node to transfer accumulated points to a designated accumulated point address during up-chaining and down-accounting by packaging and up-chaining the encrypted blacklist data and the encrypted symmetric key;
a blacklist data enquiring unit, for initiating a blacklist data enquiring request via any one business node, in the case target blacklist data is not uploaded by an enquiring organization, paying accumulated points to an accumulated point address of an organization holding the target blacklist data through an associated accumulated point node, using a private key that matches the random public key to decrypt the packaged target blacklist data after the holding organization has monitored entry into the account of the accumulated points, and simultaneously invoking a public key of the enquiring organization to reversely encrypt the decrypted target blacklist data for return to the enquiring organization for decryption and enquiry; and a blacklist data deleting unit, for initiating a blacklist data deleting request via a business node of the blacklist data holding organization itself, and deleting the target blacklist data after signature verification has been passed and deducting accumulated points in the associated accumulated point address.
10. The system according to Claim 9, characterized in that the blacklist data uploading unit includes:
an upload requesting module, for initiating a blacklist data uploading request to the business alliance chain by a member organization through a business node belonging thereto, and simultaneously designating an accumulated point address for receiving accumulated points;

Date Regue/Date Received 2022-09-19 a duplicate-checking module, for calculating a key value of blacklist data to be uploaded, and judging through the key value whether the blacklist data to be uploaded has been stored in the business alliance chain;
a first executing module, for, in the case a judging result is negative, employing a randomly generated symmetric key to encrypt the blacklist data and using a random public key to encrypt the symmetric key and executing packaging and up-chaining operations, in the case the judging result is positive, terminating the current operation of uploading the blacklist data; and an accumulated point transacting module, for requesting the accumulated point alliance chain by the associated accumulated point node to transfer accumulated points to the designated accumulated point address, when it is monitored that the up-chaining operation and down-accounting of the blacklist data are triggered.
11. The system according to Claim 9, characterized in that the blacklist data enquiring unit includes:
an enquiry requesting module, for initiating a blacklist data enquiring request to the business alliance chain by a member organization through a business node belong thereto, and judging whether uploading is performed by the enquiring organization according to the accumulated point address associated with the blacklist data to be enquired; and a second executing module, for, in the case a judging result is positive, invoking a private key associated with the accumulated point address to decrypt the encrypted symmetric key and extract a plaintext symmetric key, and thereafter employing the plaintext symmetric key to decrypt detailed data in the file folder; in the case the judging result is negative, requesting the accumulated point alliance chain through the associated accumulated point node to pay accumulated points to the accumulated point address of the target blacklist data holding organization, using a private key that matches the associated accumulated point address to decrypt the encrypted symmetric key after the holding organization has monitored entry into the account of the accumulated points, invoking a public key of the enquiring organization to reversely encrypt the plaintext symmetric key after extracting the plaintext symmetric key, and thereafter packaging the reversely encrypted symmetric key and the undecrypted detailed data Date Regue/Date Received 2022-09-19 and returning the same to the enquiring organization for decryption and obtainment.
12. The system according to Claim 9, characterized in that the blacklist data deleting unit includes:
a deletion requesting module, for initiating a blacklist data deleting request via a business node of the blacklist data holding organization itself, and judging through the business alliance chain whether the accumulated point address associated therewith has ample accumulated points; and a third executing module, for, in the case a judging result is positive, using a private key that matches the random public key to sign the target blacklist data, sending signature information together with the blacklist data deleting request to the business alliance chain, and deleting the target blacklist data after verification has been passed by the business alliance chain and deducting accumulated points in the associated accumulated point address, otherwise terminating the current operation of deleting the blacklist data; and in the case the judging result is negative, directly terminating the current operation of deleting the blacklist data.

Date Regue/Date Received 2022-09-19
CA3175939A 2019-03-18 2019-09-30 Blacklist data sharing method and system based on blockchain Pending CA3175939A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN201910203937.1 2019-03-18
CN201910203937.1A CN111723060B (en) 2019-03-18 2019-03-18 Blacklist data sharing method and system based on blockchain
PCT/CN2019/109349 WO2020186726A1 (en) 2019-03-18 2019-09-30 Block chain-based blacklist data sharing method and system

Publications (1)

Publication Number Publication Date
CA3175939A1 true CA3175939A1 (en) 2020-09-24

Family

ID=72518994

Family Applications (1)

Application Number Title Priority Date Filing Date
CA3175939A Pending CA3175939A1 (en) 2019-03-18 2019-09-30 Blacklist data sharing method and system based on blockchain

Country Status (3)

Country Link
CN (1) CN111723060B (en)
CA (1) CA3175939A1 (en)
WO (1) WO2020186726A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112446702A (en) * 2020-11-17 2021-03-05 深圳市元征科技股份有限公司 Data verification method and device and node equipment
CN112488834B (en) * 2020-11-24 2024-03-19 成都质数斯达克科技有限公司 Node management method, node management device, electronic equipment and readable storage medium
CN112583802B (en) * 2020-12-03 2023-02-17 重庆新致金服信息技术有限公司 Data sharing platform system and equipment based on block chain and data sharing method
CN114386086A (en) * 2021-09-24 2022-04-22 浙江甲骨文超级码科技股份有限公司 Blacklist data sharing method and obtaining method
CN114240349A (en) * 2021-12-09 2022-03-25 数字未来(福建)信息科技有限公司 Ecological environment supervision method and system based on block chain
CN114971896A (en) * 2022-03-31 2022-08-30 华润网络(深圳)有限公司 Integral management method of alliance chain

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170344988A1 (en) * 2016-05-24 2017-11-30 Ubs Ag System and method for facilitating blockchain-based validation
CN106651346A (en) * 2016-11-28 2017-05-10 上海凯岸信息科技有限公司 Block chain-based credit investigation data sharing and trading system
CN108650270B (en) * 2018-05-16 2020-10-23 苏宁易购集团股份有限公司 Data sharing method and system based on alliance chain and incentive mechanism
CN108462724B (en) * 2018-05-17 2020-07-31 京东数字科技控股有限公司 Data sharing method, device, system, member node and readable storage medium
CN108848081A (en) * 2018-06-01 2018-11-20 深圳崀途科技有限公司 The data sharing method of verification and integral incentive mechanism is stored based on alliance's chain
CN109447643B (en) * 2018-10-31 2022-12-20 中国银联股份有限公司 Data sharing system and data sharing method based on block chain

Also Published As

Publication number Publication date
WO2020186726A1 (en) 2020-09-24
CN111723060A (en) 2020-09-29
CN111723060B (en) 2023-04-21

Similar Documents

Publication Publication Date Title
JP7385706B2 (en) Method of distributing digital assets registered on blockchain and autonomous computing agent
CA3175939A1 (en) Blacklist data sharing method and system based on blockchain
KR102309819B1 (en) The trading system and the method based on a blockchain
CN110457875B (en) Data authorization method and device based on block chain
US11388009B2 (en) Token management system and token management method
US20210158454A1 (en) Method and device for data processing based on blockchain
WO2020024968A1 (en) Resource transfer data management method and apparatus, and storage medium
CN111026789B (en) Block chain-based electronic bill query method and device and electronic equipment
KR20210050527A (en) Self-regulated security token that implements smart contract-based compliance rules consulting an investor's smart contract-based global registry
CN108564353A (en) Payment system based on block chain and method
CN109508970B (en) Remittance method and device based on block chain
CN109347789B (en) Server, block chain-based method and medium for sharing fraudulent client information
US20030163413A1 (en) Method of conducting anonymous transactions over the internet
CN104969245A (en) Apparatus and methods for secure element transactions and management of assets
CN109598504A (en) Transaction processing method and device, electronic equipment based on block chain
CN108898021B (en) Threat information processing method, system and computing device based on block chain
CN111899001A (en) Remittance method and device based on block chain
CN107527222B (en) Information processing method, device and system
CN112200571A (en) Resource distribution method and device based on block chain and electronic equipment
CN112200568B (en) Block chain based account creation method and device and electronic equipment
CA3175716A1 (en) Sensitive data transaction method and system based on blockchain
CN113011974A (en) Transaction information evidence storing method and system based on block chain
CN110659993A (en) Resource management method and device based on block chain network
CN110599144A (en) Network access method and device for block link points
CN112669157A (en) Transaction method, device and system based on block chain and readable storage medium

Legal Events

Date Code Title Description
EEER Examination request

Effective date: 20220919

EEER Examination request

Effective date: 20220919

EEER Examination request

Effective date: 20220919

EEER Examination request

Effective date: 20220919

EEER Examination request

Effective date: 20220919

EEER Examination request

Effective date: 20220919

EEER Examination request

Effective date: 20220919

EEER Examination request

Effective date: 20220919

EEER Examination request

Effective date: 20220919