CN107315967A - Data matching method, device and computer-readable recording medium - Google Patents

Data matching method, device and computer-readable recording medium Download PDF

Info

Publication number
CN107315967A
CN107315967A CN201710488705.6A CN201710488705A CN107315967A CN 107315967 A CN107315967 A CN 107315967A CN 201710488705 A CN201710488705 A CN 201710488705A CN 107315967 A CN107315967 A CN 107315967A
Authority
CN
China
Prior art keywords
data
filter algorithm
block chain
node
section point
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710488705.6A
Other languages
Chinese (zh)
Other versions
CN107315967B (en
Inventor
顾大伟
谭安率
吕新浩
孙善禄
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Mobile Software Co Ltd
Original Assignee
Beijing Xiaomi Mobile Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xiaomi Mobile Software Co Ltd filed Critical Beijing Xiaomi Mobile Software Co Ltd
Priority to CN201710488705.6A priority Critical patent/CN107315967B/en
Publication of CN107315967A publication Critical patent/CN107315967A/en
Application granted granted Critical
Publication of CN107315967B publication Critical patent/CN107315967B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The disclosure is directed to a kind of data matching method, device and computer-readable recording medium, belong to Internet technical field.Methods described includes:The first data to be matched are encrypted based on encrypted characters string, the first encryption data is generated;First filter algorithm is generated according to the first encryption data, the block chain that the first filter algorithm is added in data-sharing systems;The second filter algorithm is obtained in block chain, the first encryption data is filtered based on the second filter algorithm, the first data are obtained;If the first data are consistent with the second data, the common factor data that the first data are matched as first node and Section Point.First node and Section Point are treated matched data based on encrypted characters string and are encrypted in the disclosure, generate the first encryption data and the second encryption data, so that only needing public encryption data, common factor data are can determine that without disclosing data to be matched, improve the confidentiality for treating matched data, it is ensured that the equality of each node of data-sharing systems.

Description

Data matching method, device and computer-readable recording medium
Technical field
This disclosure relates to Internet technical field, more particularly to a kind of data matching method, device and computer-readable deposit Storage media.
Background technology
With continuing to develop for Internet technology, in order to realize multi-party win-win, multiple independent parties can constitute alliance, and The shared of data is carried out in alliance, the common factor data between multiple independent parties are determined.For carrying out data sharing in alliance Two sides or it is multi-party for, the data of each independent parties are matched, the common factor number between multiple independent parties just can be obtained According to, and then based on common factor data, can targetedly carry out planning of scheme etc..For example, two or more countries may wish The information by sharing suspect in a certain case is hoped, the information for the identical suspect that every country is being monitored is determined, with Just more fully suspect is monitored.
In correlation technique, multiple independent parties in alliance it is determined that exist each other common factor data when, multiple independences Total data need to directly be shared with other independent parties that there is alliance with it by a certain independent parties in side, and other independent parties are connecing Receive after data, the data of a certain independent parties are matched with the data of itself, it is determined that common factor data.
During the disclosure is realized, inventor has found that correlation technique at least has problems with:
Because when carrying out the matching of data, a certain independent parties in multiple independent parties are needed total data to be matched Other independent parties are shared with alliance, cause the open total data to be matched that sticks one's chin out of a certain independent parties needs so that If whole independent parties sometimes in alliance are reluctant to disclose data to be matched when being exposed to other independent parties, just it can not reach Data Matching so that the alliance that multiple independent parties are constituted has inequality, and confidentiality is not high.
The content of the invention
To overcome problem present in correlation technique, the disclosure provides a kind of data matching method, device and computer can Read storage medium.
According to the first aspect of the embodiment of the present disclosure there is provided a kind of data matching method, methods described is common applied to data The first node on the block chain of system is enjoyed, methods described includes:
The first data to be matched are encrypted based on encrypted characters string, the first encryption data is generated;
First filter algorithm is generated according to first encryption data, first filter algorithm is added to the data Block chain in shared system, so that Section Point is filtered based on first filter algorithm to the second encryption data, is obtained To the second data, second encryption data is entered by the Section Point based on the encrypted characters string to the second data to be matched Row encryption generation;
The second filter algorithm is obtained in the block chain, based on second filter algorithm to first encryption data Filtered, obtain the first data, second filter algorithm is generated by the Section Point according to second data, and by The Section Point is added to the block chain;
If first data are consistent with second data, first data are regard as the first node and institute State the common factor data matched between Section Point.
In another embodiment, it is described that the first data to be matched are encrypted based on encrypted characters string, generation first Before encryption data, methods described also includes:
Public key based on the Section Point is encrypted to the first random string, obtains the first ciphertext;
First ciphertext is added to the block chain, so that the Section Point is in first ciphertext is got The first random character when, the encrypted characters string is generated based on the second random string and first random string, and The encrypted characters are serially added close, obtain the second ciphertext, second ciphertext is added to the block chain;
Second ciphertext is obtained from the block chain, based on the private key of the first node, to the second ciphertext solution It is close, obtain the encrypted characters string.
In another embodiment, methods described also includes:
If first data and second data are inconsistent, calculated based on the filtering of first data generation the 3rd Method, the block chain is added to by the 3rd filter algorithm, so that the Section Point is based on the 3rd filter algorithm pair Second data are filtered;
Above-mentioned generation filter algorithm and the process filtered to data are repeated, until what the first node was obtained Data after filtering are consistent with the data after the filtering that the Section Point is obtained.
According to the second aspect of the embodiment of the present disclosure there is provided a kind of data matching method, methods described is common applied to data The Section Point on the block chain of system is enjoyed, methods described includes:
The second data to be matched are encrypted based on encrypted characters string, the second encryption data is generated;
The first filter algorithm is obtained from block chain, second encryption data was carried out based on first filter algorithm Filter, obtains the second data, first filter algorithm is generated by first node and is added to the block chain;
The second filter algorithm is generated according to second data, second filter algorithm is added to the block chain, So that the first node is filtered based on second filter algorithm to the first encryption data, the first data are obtained;
If first data are consistent with second data, second data are regard as the first node and institute State the common factor data between Section Point.
In another embodiment, it is described that the second data to be matched are encrypted based on encrypted characters string, generation second Before encryption data, methods described also includes:
The first ciphertext is obtained from the block chain, first ciphertext is generated by the first node and is added to the area Block chain;
Private key based on the Section Point is decrypted to first ciphertext, obtains first random string;
Second random string is attached to the afterbody of first random string, the encrypted characters string is generated;
Public key based on the first node serially adds close to the encrypted characters, obtains the second ciphertext;
Second ciphertext is added to the block chain, so that the first node obtains second ciphertext.
In another embodiment, methods described also includes:
If first data and second data are inconsistent, the 3rd filter algorithm is obtained on the block chain, Second data are filtered based on the 3rd filter algorithm, the 3rd filter algorithm is based on by the first node First data generate and are added to the block chain;
Above-mentioned generation filter algorithm and the process filtered to data are repeated, until what the first node was obtained Data after filtering are consistent with the data after the filtering that the Section Point is obtained.
According to the third aspect of the embodiment of the present disclosure there is provided a kind of data matching device, described device is common applied to data The first node on the block chain of system is enjoyed, described device includes:
First encrypting module, is configured as that the first data to be matched are encrypted based on encrypted characters string, generation first Encryption data;
Add module, is configured as generating the first filter algorithm according to first encryption data, described first is filtered The block chain that algorithm is added in the data-sharing systems, so that Section Point is based on first filter algorithm and added to second Ciphertext data is filtered, and obtains the second data, and second encryption data is based on the encrypted characters string by the Section Point Generation is encrypted to the second data to be matched;
Filtering module, is configured as obtaining the second filter algorithm in the block chain, based on second filter algorithm First encryption data is filtered, the first data are obtained, second filter algorithm is by the Section Point according to institute The generation of the second data is stated, and the block chain is added to by the Section Point;
Determining module, if it is consistent with second data to be configured as first data, first data are made For the common factor data matched between the first node and the Section Point.
In another embodiment, described device also includes:
Second encrypting module, is configured as the public key based on the Section Point and the first random string is encrypted, obtain First ciphertext;
The add module, is additionally configured to first ciphertext being added to the block chain, so that the second section Point is in the first random character in getting first ciphertext, based on the second random string and first random character Concatenate into the encrypted characters string, and the encrypted characters are serially added close, obtain the second ciphertext, second ciphertext is added to The block chain;
Deciphering module, is configured as obtaining second ciphertext from the block chain, based on the private key of the first node, Second ciphertext is decrypted, the encrypted characters string is obtained.
In another embodiment, the filtering module, if being additionally configured to first data and second data It is inconsistent, then the 3rd filter algorithm is generated based on first data, the 3rd filter algorithm is added to the block chain, So that the Section Point is filtered based on the 3rd filter algorithm to second data;Repeat above-mentioned generated Filter algorithm and the process that data are filtered, until data and the Section Point after the filtering that the first node is obtained Data after obtained filtering are consistent.
According to the fourth aspect of the embodiment of the present disclosure there is provided a kind of data matching device, described device is common applied to data The Section Point on the block chain of system is enjoyed, described device includes:
First encrypting module, is configured as that the second data to be matched are encrypted based on encrypted characters string, generation second Encryption data;
Filtering module, is configured as obtaining the first filter algorithm from block chain, based on first filter algorithm to described Second encryption data is filtered, and obtains the second data, and first filter algorithm is generated by first node and is added to described Block chain;
Add module, is configured as generating the second filter algorithm according to second data, by second filter algorithm Added to the block chain, so that the first node is filtered based on second filter algorithm to the first encryption data, Obtain the first data;
Determining module, if it is consistent with second data to be configured as first data, second data are made For the common factor data between the first node and the Section Point.
In another embodiment, described device also includes:
Acquisition module, is configured as obtaining the first ciphertext from the block chain, first ciphertext is by the first node Generate and be added to the block chain;
Deciphering module, is configured as the private key based on the Section Point and first ciphertext is decrypted, and obtains described One random string;
Generation module, is configured as the second random string being attached to the afterbody of first random string, generation The encrypted characters string;
Second encrypting module, is configured as the public key based on the first node and the encrypted characters is serially added close, obtain Second ciphertext;
The add module, is additionally configured to second ciphertext being added to the block chain, so that the first segment Point obtains second ciphertext.
In another embodiment, the filtering module, if being additionally configured to first data and second data It is inconsistent, then the 3rd filter algorithm is obtained on the block chain, second data are entered based on the 3rd filter algorithm Row filtering, the 3rd filter algorithm is generated based on first data by the first node and is added to the block chain; Above-mentioned generation filter algorithm and the process filtered to data are repeated, until after the filtering that the first node is obtained Data are consistent with the data after the filtering that the Section Point is obtained.
According to the 5th of the embodiment of the present disclosure the aspect there is provided a kind of data matching device, described device is common applied to data The first node on the block chain of system is enjoyed, described device includes:
Processor;
Memory for storing processor-executable instruction;
Wherein, the processor is configured as:The first data to be matched are encrypted based on encrypted characters string, generation the One encryption data;First filter algorithm is generated according to first encryption data, by first filter algorithm described in Block chain in data-sharing systems, so that Section Point was carried out based on first filter algorithm to the second encryption data Filter, obtains the second data, it is to be matched to second that second encryption data is based on the encrypted characters string by the Section Point Generation is encrypted in data;The second filter algorithm is obtained in the block chain, based on second filter algorithm to described One encryption data is filtered, and obtains the first data, second filter algorithm is by the Section Point according to the described second number The block chain is added to according to generation, and by the Section Point;, will if first data are consistent with second data First data are used as the common factor data matched between the first node and the Section Point.
It is described computer-readable according to the 6th of the embodiment of the present disclosure the aspect there is provided a kind of computer-readable recording medium Be stored with instruction on storage medium, and the instruction is executed by processor to complete above-mentioned data matching method.
According to the 7th of the embodiment of the present disclosure the aspect there is provided a kind of data matching device, described device is common applied to data The Section Point on the block chain of system is enjoyed, described device includes:
Processor;
Memory for storing processor-executable instruction;
Wherein, the processor is configured as:The second data to be matched are encrypted based on encrypted characters string, generation the Two encryption datas;The first filter algorithm is obtained from block chain, second encryption data is entered based on first filter algorithm Row filtering, obtains the second data, first filter algorithm is generated by first node and is added to the block chain;According to described Second data generate the second filter algorithm, second filter algorithm are added into the block chain, so that the first node The first encryption data is filtered based on second filter algorithm, the first data are obtained;If first data with it is described Second data are consistent, then regard second data as the common factor data between the first node and the Section Point.
It is described computer-readable according to the eighth aspect of the embodiment of the present disclosure there is provided a kind of computer-readable recording medium Be stored with instruction on storage medium, and the instruction is executed by processor to complete above-mentioned data matching method.
The technical scheme provided by this disclosed embodiment can include the following benefits:
First node and Section Point on the block chain of data-sharing systems are based on encrypted characters string and treated to respective It is encrypted, the first encryption data of generation and the second encryption data, and is given birth to by first node according to the first encryption data with data Into the first filter algorithm, the block chain that the first filter algorithm is added in data-sharing systems, Section Point is in block chain The first filter algorithm is obtained, the second encryption data is filtered based on the first filter algorithm, the second data are obtained;Then, Two nodes generate the second filter algorithm according to the second data, the second filter algorithm are added into block chain, by first node in area The second filter algorithm is obtained on block chain, and the first encryption data is filtered based on the second filter algorithm, the first data are obtained, So that in the first data and consistent the second data the first data can be regard as the common factor between first node and Section Point Data, first node and Section Point only need the open encryption data treated and obtained after matched data is encrypted, without Former data to be matched are disclosed, confidentiality when determining common factor data is improved, it is ensured that be each on the block chain of data-sharing systems The equality of individual node.
It should be appreciated that the general description of the above and detailed description hereinafter are only exemplary and explanatory, not The disclosure can be limited.
Brief description of the drawings
Accompanying drawing herein is merged in specification and constitutes the part of this specification, shows the implementation for meeting the present invention Example, and for explaining principle of the invention together with specification.
Fig. 1 is a kind of flow chart of data matching method according to an exemplary embodiment.
Fig. 2 is a kind of flow chart of data matching method according to an exemplary embodiment.
Fig. 3 A are a kind of flow charts of data matching method according to an exemplary embodiment.
Fig. 3 B are a kind of flow charts of data matching method according to an exemplary embodiment.
Fig. 4 A are a kind of block diagrams of data matching device according to an exemplary embodiment.
Fig. 4 B are a kind of block diagrams of data matching device according to an exemplary embodiment.
Fig. 5 A are a kind of block diagrams of data matching device according to an exemplary embodiment.
Fig. 5 B are a kind of block diagrams of data matching device according to an exemplary embodiment.
Fig. 6 is a kind of block diagram of data matching device 600 according to an exemplary embodiment.
Embodiment
Here exemplary embodiment will be illustrated in detail, its example is illustrated in the accompanying drawings.Following description is related to During accompanying drawing, unless otherwise indicated, the same numbers in different accompanying drawings represent same or analogous key element.Following exemplary embodiment Described in embodiment do not represent and the consistent all embodiments of the present invention.On the contrary, they be only with it is such as appended The example of the consistent apparatus and method of some aspects be described in detail in claims, the present invention.
Fig. 1 is a kind of flow chart of data matching method according to an exemplary embodiment, as shown in figure 1, the party The first node that method is used on the block chain of data-sharing systems, this method comprises the following steps.
In a step 101, the first data to be matched are encrypted based on encrypted characters string, generate the first encryption data.
In a step 102, the first filter algorithm is generated according to the first encryption data, the first filter algorithm is added to data Block chain in shared system, so that Section Point is filtered based on the first filter algorithm to the second encryption data, obtains Generation is encrypted to the second data to be matched based on encrypted characters string by Section Point in two data, the second encryption data.
In step 103, the second filter algorithm is obtained in block chain, based on the second filter algorithm to the first encryption data Filtered, obtain the first data, the second filter algorithm is generated according to the second data by Section Point, and added by Section Point To block chain.
At step 104, if the first data are consistent with the second data, the first data are regard as first node and second section The common factor data matched between point.
First node and Section Point on the method that the embodiment of the present disclosure is provided, the block chain of data-sharing systems are based on Respective data to be matched are encrypted encrypted characters string, the first encryption data of generation and the second encryption data, and by first Node generates the first filter algorithm according to the first encryption data, the block that the first filter algorithm is added in data-sharing systems Chain, Section Point obtains the first filter algorithm in block chain, and the second encryption data is filtered based on the first filter algorithm, Obtain the second data;Then, Section Point generates the second filter algorithm according to the second data, and the second filter algorithm is added into area Block chain, obtains the second filter algorithm, and the first encryption data is entered based on the second filter algorithm by first node on block chain Row filtering, obtains the first data so that can regard the first data as first node when the first data are consistent with the second data Common factor data between Section Point, first node and Section Point only need open treat after matched data is encrypted Obtained encryption data, without disclosing former data to be matched, improves confidentiality when determining common factor data, it is ensured that data are common Enjoy the equality of each node on the block chain of system.
In another embodiment, the first data to be matched are encrypted based on encrypted characters string, generation first is encrypted Before data, method also includes:
Public key based on Section Point is encrypted to the first random string, obtains the first ciphertext;
First ciphertext is added to block chain, so that first random character of the Section Point in the first ciphertext is got When, based on the second random string and the first random string generation encrypted characters string, and encrypted characters are serially added close, obtain the Two ciphertexts, block chain is added to by the second ciphertext;
The second ciphertext is obtained from block chain, the private key based on first node is decrypted to the second ciphertext, obtains encrypted characters String.
In another embodiment, this method also includes:
If the first data and the second data are inconsistent, the 3rd filter algorithm is generated based on the first data, by the 3rd filtering Algorithm is added to block chain, so that Section Point is filtered based on the 3rd filter algorithm to the second data;
Above-mentioned generation filter algorithm and the process filtered to data are repeated, until the filtering that first node is obtained Data afterwards are consistent with the data after the filtering that Section Point is obtained.
Above-mentioned all optional technical schemes, can form the alternative embodiment of the disclosure, herein no longer using any combination Repeat one by one.
Fig. 2 is a kind of flow chart of data matching method according to an exemplary embodiment, as shown in Fig. 2 the party The Section Point that method is used on the block chain of data-sharing systems, this method comprises the following steps.
In step 201, the second data to be matched are encrypted based on encrypted characters string, generate the second encryption data.
In step 202., the first filter algorithm is obtained from block chain, the second encryption data is entered based on the first filter algorithm Row filtering, obtains the second data, the first filter algorithm is generated by first node and is added to block chain.
In step 203, the second filter algorithm is generated according to the second data, the second filter algorithm is added to block chain, So that first node is filtered based on the second filter algorithm to the first encryption data, the first data are obtained.
In step 204, if the first data are consistent with the second data, the second data are regard as first node and second section Common factor data between point.
First node and Section Point on the method that the embodiment of the present disclosure is provided, the block chain of data-sharing systems are based on Respective data to be matched are encrypted encrypted characters string, the first encryption data of generation and the second encryption data, and by first Node generates the first filter algorithm according to the first encryption data, the block that the first filter algorithm is added in data-sharing systems Chain, Section Point obtains the first filter algorithm in block chain, and the second encryption data is filtered based on the first filter algorithm, Obtain the second data;Then, Section Point generates the second filter algorithm according to the second data, and the second filter algorithm is added into area Block chain, obtains the second filter algorithm, and the first encryption data is entered based on the second filter algorithm by first node on block chain Row filtering, obtains the first data so that can regard the first data as first node when the first data are consistent with the second data Common factor data between Section Point, first node and Section Point only need open treat after matched data is encrypted Obtained encryption data, without disclosing former data to be matched, improves confidentiality when determining common factor data, it is ensured that data are common Enjoy the equality of each node on the block chain of system.
In another embodiment, the second data to be matched are encrypted based on encrypted characters string, generation second is encrypted Before data, method also includes:
The first ciphertext is obtained from block chain, the first ciphertext is generated by first node and is added to block chain;
Private key based on Section Point is decrypted to the first ciphertext, obtains the first random string;
Second random string is attached to the afterbody of the first random string, encrypted characters string is generated;
Public key based on first node serially adds close to encrypted characters, obtains the second ciphertext;
Second ciphertext is added to block chain, so that first node obtains the second ciphertext.
In another embodiment, this method also includes:
If the first data and the second data are inconsistent, the 3rd filter algorithm is obtained on block chain, based on the 3rd filtering Algorithm is filtered to the second data, and the 3rd filter algorithm is generated based on the first data by first node and is added to block chain;
Above-mentioned generation filter algorithm and the process filtered to data are repeated, until the filtering that first node is obtained Data afterwards are consistent with the data after the filtering that Section Point is obtained.
Above-mentioned all optional technical schemes, can form the alternative embodiment of the disclosure, herein no longer using any combination Repeat one by one.
Fig. 3 A are a kind of flow charts of data matching method according to an exemplary embodiment, as shown in Figure 3 B, should Method comprises the following steps.
In step 301, public key of the first node based on Section Point is encrypted to the first random string, obtains first close Text, and the first ciphertext is added to block chain.
In the disclosed embodiments, first node and Section Point are the node on the block chain of data-sharing systems. Data-sharing systems refer to be used to carry out data sharing between node and node, the system for determining node and node common factor data. For each node in data-sharing systems, it is respectively provided with corresponding public key and private key, data-sharing systems and each saves The public key of point known by other nodes in data-sharing systems, and the private key of each node only its own know.Data Each node in shared system stores an identical block chain, namely is stored with one on first node and Section Point Bar identical block chain, block chain is made up of multiple blocks, and each block is stored with different data, the whole on block chain The shared data of node where the data of block storage constitute block chain.When a certain node in data-sharing systems is to block When the data such as ciphertext, filter algorithm are added in chain, one can be increased newly in the block chain of whole nodes in data-sharing systems The block chain stored in individual block, namely first node and Section Point can increase a block newly, it is ensured that in data sharing The data of each node block chain are consistent.
It was recognized by the inventor that node in data-sharing systems is it is determined that during common factor data, if by shared to be matched Data realize that then the confidentiality of data to be matched is not high, it is likely that can be by the leaking data to be matched of a certain node, therefore, can By the way that data to be matched on node are encrypted, to obtain encryption data, and filter algorithm is generated based on encryption data, Each node to treat matched data based on filter algorithm to be filtered, it is determined that common factor data, without by number to be matched According to being disclosed.So, just need each node to treat matched data based on same standard to be encrypted, this standard As encrypted characters string.In actual applications, the encrypted characters string can be the salt in cryptography, the substantially specific word of salt Symbol string, so, node can first treat matched data and do when treating matched data based on encrypted characters string and being encrypted Such as MD5 (Message-Digest Algorithm 5, message digest algorithm 5) hashing, and encrypted characters string is inserted Enter the predeterminated position of the data to be matched to hashing, obtain encryption data.It should be noted that in the embodiment of the present disclosure In, it can be above-mentioned salt that each node, which treats the encrypted characters string used when matched data is encrypted, in order that encryption Character string is generated jointly by the node of pending Data Matching, can for pending Data Matching node distribution it is corresponding with Machine character string so that encrypted characters string is made up of the random string of the node of pending Data Matching, it is ensured that carrying out data To the fairness of node during matching.In addition, for convenience of description, in the disclosed embodiments, with first node and Section Point Illustrated exemplified by Data Matching, wherein, the random string that first node is assigned to is the first random string, second The random string that node distribution is arrived is the second random string.
Due to there may be multigroup node for needing to generate encrypted characters string in the same time, in order to avoid in generation encryption Made a mistake during character string, therefore, first node by the first random string of itself when sharing to Section Point, it is necessary to base The first random string is encrypted in the public key of Section Point, the first ciphertext is generated and the first ciphertext is added to block Chain, due to Section Point private key only its own know that therefore, first node only has second added to the first ciphertext of block chain Node can be decrypted, it is to avoid make a mistake.
In step 302, Section Point obtains the first ciphertext from block chain, and the private key based on Section Point is to the first ciphertext Decryption, obtains the first random string, and the second random string is attached into the afterbody of the first random string, generates encryption Character string.
In the disclosed embodiments, because public key of first ciphertext based on Section Point is encrypted, therefore, Section Point After the first ciphertext is got, just ciphertext can be decrypted based on the private key of Section Point, so as to obtain first node First random string.Section Point just can be based on the first random words after the first random string of first node is obtained Symbol string and the second random string generation encrypted characters string of itself, enter subsequently to treat matched data based on encrypted characters string Row encryption.In general, Section Point is based on the first random string and the second random string generation encrypted characters During string, the second random string can be attached to the afterbody of the first random string, the second random string can also be added On the head of the first random string, the embodiment of the present disclosure is to this without specific restriction.
In step 303, public key of the Section Point based on first node serially adds close to encrypted characters, obtains the second ciphertext, And the second ciphertext is added to block chain.
In the disclosed embodiments, made a mistake in order to avoid other nodes obtain the encrypted characters string in block chain, the Two nodes generation encrypted characters string after, can the public key based on first node encrypted characters string is encrypted, obtain second close Text, block chain is added to by the second ciphertext, so that first node obtains the second ciphertext in block chain, and the second ciphertext is carried out Decryption.
In step 304, first node obtains the second ciphertext from block chain, and the private key based on first node is close to second Text decryption, is obtained encrypted characters string, the first data to be matched is encrypted based on encrypted characters string, and number is encrypted in generation first According to.
In the disclosed embodiments, after the second ciphertext is added to block chain by Section Point, due to the area of each node Data on block chain are consistent, then can also have the second ciphertext on the block chain of first node, so, first node just may be used To obtain the second ciphertext on block chain, and the second ciphertext is decrypted, obtain encrypted characters string.
First data to be matched are that will be matched on first node with the data on Section Point, to determine to occur simultaneously The data of data.First node encrypted characters string can be used to add the first data to be matched after encrypted characters string is obtained It is close, the first encryption data is generated, subsequently to generate the first filter algorithm based on the first encryption data so that Section Point can be with Data are filtered based on the first filter algorithm.
It should be noted that the above-mentioned process that the first data to be matched are encrypted based on encrypted characters string can be base Hash is carried out in salt to the first data to be matched to calculate to obtain the process of hash data, it can be hash algorithm that the hash, which is calculated, One kind.Certainly, in addition to above-mentioned AES, other kinds of AES, such as scrambling encryption can also be used Processing.For the second data to be matched, identical AES can be used.
In step 305, first node generates the first filter algorithm according to the first encryption data, and the first filter algorithm is added The block chain added in data-sharing systems.
In the disclosed embodiments, first node just can be based on the first encryption data after the first encryption data is obtained The first filter algorithm is generated, and the first filter algorithm is added in block chain, so that Section Point obtains the first filter algorithm, And data are filtered.Wherein, the first filter algorithm can be provided as a filter, concretely Bloom Filter (Bloom filter), first node by the first filter algorithm when being added to block chain, in order to improve confidentiality, can be based on second The public key of node is encrypted to the first filter algorithm.During practical application, for simple flow, also can be without encryption at First filter algorithm, is directly added in block chain by reason, and the disclosure is to this without specific restriction.
Within step 306, the second data to be matched are encrypted based on encrypted characters string for Section Point, and generation second adds Ciphertext data.
In the disclosed embodiments, Section Point is after generation encrypted characters string, you can based on encrypted characters string to second Data to be matched are encrypted, and generate the second encryption data.Wherein, the second data to be matched be Section Point in will be with first Data in node are matched to determine the data of common factor data.
It should be noted that in actual applications, the content in step 306 can perform to complete to generate in step 303 to be added Performed after close character string, can also perform during step 304 generates the first filter algorithm to step 305 and hold in first node OK, it can also perform after step 305 generates the first filter algorithm and perform in first node, the disclosure adds to Section Point generation second The opportunity of ciphertext data is without specific restriction.
In step 307, Section Point obtains the first filter algorithm from block chain, is added based on the first filter algorithm to second Ciphertext data is filtered, and obtains the second data.
In the disclosed embodiments, after the first filter algorithm is added to block chain by first node, due to each node Block chain on data be consistent, then on the block chain of Section Point also can exist the first filter algorithm, so, second Node can obtain the first filter algorithm from block chain, and the second encryption data is filtered based on the first filter algorithm, obtained Second data.
Wherein, when being filtered based on the first filter algorithm to the second encryption data, the first filter algorithm can be by second Fall in encryption data with the unmatched data filtering of the first encryption data, by may be with the second encryption data currently determined The data of one encryption data matching are used as the second data.If for example, current second encryption data includes 0,1,2,3,4,5, Two nodes based on the first filter algorithm to the second encryption data after being filtered, and it is to be mismatched with the first encryption data to determine 3 Data, then 3 are filtered out, the second data are used as using 0,1,2,4,5.
If it should be noted that filter algorithm of the first filter algorithm that is obtained from block chain of Section Point for encryption, Then need the filter algorithm of the private key pair encryption based on Section Point to be decrypted, obtain the first filter algorithm, then add to second Ciphertext data is filtered.
In step 308, Section Point generates the second filter algorithm according to the second data, and the second filter algorithm is added to Block chain.
In the disclosed embodiments, Section Point generates the process and first node of the second filter algorithm according to the second data The process for generating the first filter algorithm is consistent, is no longer repeated herein.
It should be noted that Section Point by the second filter algorithm when being added to block chain, can in order to improve confidentiality Public key based on first node is encrypted to the second filter algorithm.During practical application, for simple flow, it can not also enter Second filter algorithm, is directly added in block chain by row encryption, and the disclosure is to this without specific restriction.
In a step 309, first node obtains the second filter algorithm in block chain, based on the second filter algorithm to first Encryption data is filtered, and obtains the first data.
In the disclosed embodiments, after the second filter algorithm is added to block chain by Section Point, due to each node Block chain on data be consistent, then on the block chain of first node also can exist the second filter algorithm, so, first Node can obtain the second filter algorithm from block chain, and the first encryption data is filtered based on the second filter algorithm, obtained First data.Wherein, first node is carrying out being filtrated to get the first data based on the second filter algorithm to the first encryption data Process is consistent with the process that the Section Point shown in above-mentioned steps 307 obtains the second data, is no longer repeated herein.
If it should be noted that filter algorithm of the second filter algorithm that is obtained from block chain of first node for encryption, Then need the filter algorithm of the private key pair encryption based on first node to be decrypted, obtain the second filter algorithm, then add to first Ciphertext data is filtered.
In the step 310, if the first data are consistent with the second data, first node regard the first data as first node The common factor data matched between Section Point.
In the disclosed embodiments, if the first data are consistent with the second data, the first data and the second data are illustrated i.e. For the common factor data between first node and Section Point.Wherein, can when it is determined that whether the first data are consistent with the second data Performed, also can simultaneously be performed by first node and Section Point by first node or Section Point.So, if true by first node Whether fixed first data are consistent with the second data, then can be using the first data as common factor data, and by first node by the number that occurs simultaneously According to being shared with Section Point;If determining whether the first data are consistent with the second data by Section Point, the second data can be made For common factor data, and by Section Point by common factor data sharing to first node.
If it should be noted that the first data and the second data are inconsistent, then it represents that it is current have not determined first node with Common factor data between Section Point are, it is necessary to which first node continues to generate the 3rd filter algorithm based on the first data, by the 3rd mistake Filter algorithm and be added to block chain, so that Section Point is filtered based on the 3rd filter algorithm to the second data, and repeat Above-mentioned generation filter algorithm and the process that data are filtered, until data and second section after the filtering that first node is obtained Data after the filtering that point is obtained are consistent, untill determining the common factor data between first node and Section Point.
During practical application, first node and Section Point can be determined by performing the flow shown in Fig. 3 B Between common factor data:
Referring to Fig. 3 B, public key of the first node based on Section Point is encrypted to the first random string, generates the first ciphertext, First ciphertext is added to block chain;Section Point obtains the first ciphertext on block chain, and the first ciphertext is decrypted, first is obtained Random string, and based on the first random string and the second random string generation encrypted characters string, with the public affairs of first node Key serially adds close, the second ciphertext of generation to encrypted characters, and the second ciphertext is added into block chain;First node is obtained on block chain Second ciphertext, is decrypted to the second ciphertext, obtains encrypted characters string, the first data to be matched are added based on encrypted characters string It is close, the first encryption data is generated, and the first filter algorithm is generated according to the first encryption data, the first filter algorithm is added to area Block chain;Now, the second data to be matched are encrypted based on encrypted characters string for Section Point, are generating the second encryption data Afterwards, the first filter algorithm just can be obtained on block chain, the second encryption data is filtered based on the first filter algorithm, is generated Second data, and judge whether the first data are consistent with the second data respectively by first node and Section Point, however, it is determined that first Data are consistent with the second data, it is determined that the first data and the second data are common factor data, complete current process;If it is determined that the One data and the second data are inconsistent, then need to continue executing with the process that generation filter algorithm filters data, until the The data that the data obtained after the filtering of one node are obtained after being filtered with Section Point are consistent.It is generally desirable to repeat 5 times Or 6 processes for being filtered to data of generation filter algorithms just can determine that the common factor number between first node and Section Point According to.
First node and Section Point on the method that the embodiment of the present disclosure is provided, the block chain of data-sharing systems are based on Respective data to be matched are encrypted encrypted characters string, the first encryption data of generation and the second encryption data, and by first Node generates the first filter algorithm according to the first encryption data, the block that the first filter algorithm is added in data-sharing systems Chain, Section Point obtains the first filter algorithm in block chain, and the second encryption data is filtered based on the first filter algorithm, Obtain the second data;Then, Section Point generates the second filter algorithm according to the second data, and the second filter algorithm is added into area Block chain, obtains the second filter algorithm, and the first encryption data is entered based on the second filter algorithm by first node on block chain Row filtering, obtains the first data so that can regard the first data as first node when the first data are consistent with the second data Common factor data between Section Point, first node and Section Point only need open treat after matched data is encrypted Obtained encryption data, without disclosing former data to be matched, improves confidentiality when determining common factor data, it is ensured that data are common Enjoy the equality of each node on the block chain of system.
Fig. 4 A are a kind of block diagrams of data matching device according to an exemplary embodiment.Reference picture 4A, the device Applied to the first node on the block chain of data-sharing systems, including the first encrypting module 401, add module 402, filter module Block 403 and determining module 404.
First encrypting module 401, is configured as that the first data to be matched are encrypted based on encrypted characters string, generation First encryption data;
The add module 402, is configured as generating the first filter algorithm according to the first encryption data, by the first filter algorithm Added to the block chain in data-sharing systems, so that Section Point was carried out based on the first filter algorithm to the second encryption data Filter, obtains the second data, the second data to be matched are encrypted based on encrypted characters string by Section Point for the second encryption data Generation;
The filtering module 403, is configured as in block chain obtaining the second filter algorithm, based on the second filter algorithm to One encryption data is filtered, and obtains the first data, and the second filter algorithm is generated by Section Point according to the second data, and by Two nodes are added to block chain;
The determining module 404, if it is consistent with the second data to be configured as the first data, regard the first data as first segment The common factor data matched between point and Section Point.
First node and Section Point on the device that the embodiment of the present disclosure is provided, the block chain of data-sharing systems are based on Respective data to be matched are encrypted encrypted characters string, the first encryption data of generation and the second encryption data, and by first Node generates the first filter algorithm according to the first encryption data, the block that the first filter algorithm is added in data-sharing systems Chain, Section Point obtains the first filter algorithm in block chain, and the second encryption data is filtered based on the first filter algorithm, Obtain the second data;Then, Section Point generates the second filter algorithm according to the second data, and the second filter algorithm is added into area Block chain, obtains the second filter algorithm, and the first encryption data is entered based on the second filter algorithm by first node on block chain Row filtering, obtains the first data so that can regard the first data as first node when the first data are consistent with the second data Common factor data between Section Point, first node and Section Point only need open treat after matched data is encrypted Obtained encryption data, without disclosing former data to be matched, improves confidentiality when determining common factor data, it is ensured that data are common Enjoy the equality of each node on the block chain of system.
In another embodiment, referring to Fig. 4 B, the device also includes the second encrypting module 405 and deciphering module 406.
Second encrypting module 405, is configured as the public key based on Section Point and the first random string is encrypted, obtain First ciphertext;
The add module 402, is additionally configured to the first ciphertext being added to block chain, so that Section Point is getting the During the first random character in one ciphertext, based on the second random string and the first random string generation encrypted characters string, and Encrypted characters are serially added close, obtain the second ciphertext, the second ciphertext is added to block chain;
The deciphering module 406, is configured as obtaining the second ciphertext, the private key based on first node, to second from block chain Ciphertext is decrypted, and obtains encrypted characters string.
In another embodiment, the filtering module 403, if being additionally configured to the first data and the second data are inconsistent, The 3rd filter algorithm then is generated based on the first data, the 3rd filter algorithm is added to block chain, so that Section Point is based on the Three filter algorithms are filtered to the second data;Above-mentioned generation filter algorithm and the process filtered to data are repeated, Until the data after the filtering that first node is obtained are consistent with the data after the filtering that Section Point is obtained.
On the device in above-described embodiment, wherein modules perform the concrete mode of operation in relevant this method Embodiment in be described in detail, explanation will be not set forth in detail herein.
Fig. 5 A are a kind of block diagrams of data matching device according to an exemplary embodiment.Reference picture 5A, the device Applied to the Section Point on the block chain of data-sharing systems, including the first encrypting module 501, filtering module 502 adds mould Block 503 and determining module 504.
First encrypting module 501, is configured as that the second data to be matched are encrypted based on encrypted characters string, generation Second encryption data;
The filtering module 502, is configured as obtaining the first filter algorithm from block chain, based on the first filter algorithm to second Encryption data is filtered, and obtains the second data, and the first filter algorithm is generated by first node and is added to block chain;
The add module 503, is configured as generating the second filter algorithm according to the second data, the second filter algorithm is added To block chain, so that first node is filtered based on the second filter algorithm to the first encryption data, the first data are obtained;
The determining module 504, if it is consistent with the second data to be configured as the first data, regard the second data as first segment Common factor data between point and Section Point.
In another embodiment, referring to Fig. 5 B, the device also includes acquisition module 505, and deciphering module 506 generates mould The encrypting module 508 of block 507 and second.
The acquisition module 505, is configured as obtaining the first ciphertext from block chain, the first ciphertext is generated and added by first node Add to block chain;
The deciphering module 506, is configured as the private key based on Section Point and the first ciphertext is decrypted, obtain the first random words Symbol string;
The generation module 507, is configured as the second random string being attached to the afterbody of the first random string, generation Encrypted characters string;
Second encrypting module 508, is configured as the public key based on first node and encrypted characters is serially added close, obtain second Ciphertext;
The add module 503, is additionally configured to the second ciphertext being added to block chain, so that first node acquisition second is close Text.
In another embodiment, the filtering module 502, if being additionally configured to the first data and the second data are inconsistent, The 3rd filter algorithm is then obtained on block chain, the second data are filtered based on the 3rd filter algorithm, the 3rd filter algorithm Generated by first node based on the first data and be added to block chain;Repeat above-mentioned generation filter algorithm and data are carried out The process of filtering, until the data after the filtering that first node is obtained are consistent with the data after the filtering that Section Point is obtained.
Fig. 6 is a kind of block diagram of data matching device 600 according to an exemplary embodiment.For example, device 600 can To be provided as a server.Reference picture 6, device 600 includes processing assembly 622, and it further comprises one or more processing Device, and as the memory resource representated by memory 632, for store can by the execution of processing assembly 622 instruction, for example Application program.The application program stored in memory 632 can include it is one or more each refer to corresponding to one group The module of order.In addition, processing assembly 622 is configured as execute instruction, to perform above-mentioned data matching method.
Device 600 can also include the power management that a power supply module 626 is configured as performs device 600, and one has Line or radio network interface 650 are configured as device 600 being connected to network, and input and output (I/O) interface 658.Dress Putting 600 can operate based on the operating system for being stored in memory 632, such as Windows ServerTM, Mac OS XTM, UnixTM,LinuxTM, FreeBSDTMOr it is similar.
Be stored with instruction on a kind of computer-readable recording medium, computer-readable recording medium, and the instruction is by processor Perform to complete above-mentioned data matching method.
A kind of computer equipment, including memory, processor and storage can be run on a memory and on a processor Computer executable instructions, realize above-mentioned data matching method during computer executable instructions described in the computing device.
Those skilled in the art will readily occur to its of the present invention after considering specification and putting into practice invention disclosed herein Its embodiment.The application be intended to the present invention any modification, purposes or adaptations, these modifications, purposes or Person's adaptations follow the general principle of the present invention and including the undocumented common knowledge in the art of the disclosure Or conventional techniques.Description and embodiments are considered only as exemplary, and true scope and spirit of the invention are by following Claim is pointed out.
It should be appreciated that the invention is not limited in the precision architecture for being described above and being shown in the drawings, and And various modifications and changes can be being carried out without departing from the scope.The scope of the present invention is only limited by appended claim.

Claims (16)

1. a kind of data matching method, it is characterised in that methods described is applied to first on the block chain of data-sharing systems Node, methods described includes:
The first data to be matched are encrypted based on encrypted characters string, the first encryption data is generated;
First filter algorithm is generated according to first encryption data, first filter algorithm is added to the data sharing Block chain in system, so that Section Point is filtered based on first filter algorithm to the second encryption data, obtains Two data, second encryption data is added by the Section Point based on the encrypted characters string to the second data to be matched Close generation;
The second filter algorithm is obtained in the block chain, first encryption data is carried out based on second filter algorithm Filtering, obtains the first data, second filter algorithm is generated by the Section Point according to second data, and by described Section Point is added to the block chain;
If first data are consistent with second data, first data are regard as the first node and described The common factor data matched between two nodes.
2. according to the method described in claim 1, it is characterised in that described that the first data to be matched are entered based on encrypted characters string Before row encryption, the first encryption data of generation, methods described also includes:
Public key based on the Section Point is encrypted to the first random string, obtains the first ciphertext;
First ciphertext is added to the block chain so that the Section Point in first ciphertext is got the During one random character, the encrypted characters string is generated based on the second random string and first random string, and to institute State encrypted characters and serially add close, obtain the second ciphertext, second ciphertext is added to the block chain;
Second ciphertext is obtained from the block chain, based on the private key of the first node, second ciphertext is decrypted, obtained To the encrypted characters string.
3. according to the method described in claim 1, it is characterised in that methods described also includes:
If first data and second data are inconsistent, the 3rd filter algorithm is generated based on first data, will 3rd filter algorithm is added to the block chain, so that the Section Point is based on the 3rd filter algorithm to described the Two data are filtered;
Above-mentioned generation filter algorithm and the process filtered to data are repeated, until the filtering that the first node is obtained Data afterwards are consistent with the data after the filtering that the Section Point is obtained.
4. a kind of data matching method, it is characterised in that methods described is applied to second on the block chain of data-sharing systems Node, methods described includes:
The second data to be matched are encrypted based on encrypted characters string, the second encryption data is generated;
The first filter algorithm is obtained from block chain, second encryption data is filtered based on first filter algorithm, The second data are obtained, first filter algorithm is generated by first node and is added to the block chain;
The second filter algorithm is generated according to second data, second filter algorithm is added to the block chain, so that The first node is filtered based on second filter algorithm to the first encryption data, obtains the first data;
If first data are consistent with second data, second data are regard as the first node and described Common factor data between two nodes.
5. method according to claim 4, it is characterised in that described that the second data to be matched are entered based on encrypted characters string Before row encryption, the second encryption data of generation, methods described also includes:
The first ciphertext is obtained from the block chain, first ciphertext is generated by the first node and is added to the block Chain;
Private key based on the Section Point is decrypted to first ciphertext, obtains first random string;
Second random string is attached to the afterbody of first random string, the encrypted characters string is generated;
Public key based on the first node serially adds close to the encrypted characters, obtains the second ciphertext;
Second ciphertext is added to the block chain, so that the first node obtains second ciphertext.
6. method according to claim 4, it is characterised in that methods described also includes:
If first data and second data are inconsistent, the 3rd filter algorithm is obtained on the block chain, is based on 3rd filter algorithm is filtered to second data, and the 3rd filter algorithm is based on described by the first node First data generate and are added to the block chain;
Above-mentioned generation filter algorithm and the process filtered to data are repeated, until the filtering that the first node is obtained Data afterwards are consistent with the data after the filtering that the Section Point is obtained.
7. a kind of data matching device, it is characterised in that described device is applied to first on the block chain of data-sharing systems Node, described device includes:
First encrypting module, is configured as that the first data to be matched are encrypted based on encrypted characters string, and generation first is encrypted Data;
Add module, is configured as generating the first filter algorithm according to first encryption data, by first filter algorithm Added to the block chain in the data-sharing systems, so that Section Point is based on first filter algorithm to the second encryption number According to being filtered, the second data are obtained, second encryption data is based on the encrypted characters string to the by the Section Point Generation is encrypted in two data to be matched;
Filtering module, is configured as obtaining the second filter algorithm in the block chain, based on second filter algorithm to institute State the first encryption data to be filtered, obtain the first data, second filter algorithm is by the Section Point according to described Two data are generated, and are added to the block chain by the Section Point;
Determining module, if it is consistent with second data to be configured as first data, regard first data as institute State the common factor data matched between first node and the Section Point.
8. device according to claim 7, it is characterised in that described device also includes:
Second encrypting module, is configured as the public key based on the Section Point and the first random string is encrypted, obtain first Ciphertext;
The add module, is additionally configured to first ciphertext being added to the block chain, so that the Section Point exists When getting the first random character in first ciphertext, concatenated based on the second random string and first random character Into the encrypted characters string, and the encrypted characters are serially added close, obtain the second ciphertext, by second ciphertext added to described Block chain;
Deciphering module, is configured as obtaining second ciphertext from the block chain, based on the private key of the first node, to institute The decryption of the second ciphertext is stated, the encrypted characters string is obtained.
9. device according to claim 7, it is characterised in that the filtering module, if being additionally configured to first number According to inconsistent with second data, then the 3rd filter algorithm is generated based on first data, by the 3rd filter algorithm Added to the block chain, so that the Section Point is filtered based on the 3rd filter algorithm to second data; Above-mentioned generation filter algorithm and the process filtered to data are repeated, until after the filtering that the first node is obtained Data are consistent with the data after the filtering that the Section Point is obtained.
10. a kind of data matching device, it is characterised in that described device is applied to second on the block chain of data-sharing systems Node, described device includes:
First encrypting module, is configured as that the second data to be matched are encrypted based on encrypted characters string, and generation second is encrypted Data;
Filtering module, is configured as obtaining the first filter algorithm from block chain, based on first filter algorithm to described second Encryption data is filtered, and obtains the second data, and first filter algorithm is generated by first node and is added to the block Chain;
Add module, is configured as generating the second filter algorithm according to second data, second filter algorithm is added To the block chain, so that the first node is filtered based on second filter algorithm to the first encryption data, obtain First data;
Determining module, if it is consistent with second data to be configured as first data, regard second data as institute State the common factor data between first node and the Section Point.
11. device according to claim 10, it is characterised in that described device also includes:
Acquisition module, is configured as obtaining the first ciphertext from the block chain, first ciphertext is generated by the first node And it is added to the block chain;
Deciphering module, is configured as the private key based on the Section Point and first ciphertext is decrypted, obtain described first with Machine character string;
Generation module, is configured as the second random string being attached to the afterbody of first random string, and generation is described Encrypted characters string;
Second encrypting module, is configured as the public key based on the first node and the encrypted characters is serially added close, obtain second Ciphertext;
The add module, is additionally configured to second ciphertext being added to the block chain, so that the first node is obtained Take second ciphertext.
12. device according to claim 10, it is characterised in that the filtering module, if being additionally configured to described first Data and second data are inconsistent, then the 3rd filter algorithm is obtained on the block chain, are calculated based on the described 3rd filtering Method is filtered to second data, and the 3rd filter algorithm is based on first data by the first node and generated simultaneously Added to the block chain;Above-mentioned generation filter algorithm and the process filtered to data are repeated, until described first Data after the filtering that node is obtained are consistent with the data after the filtering that the Section Point is obtained.
13. a kind of data matching device, it is characterised in that described device is applied to first on the block chain of data-sharing systems Node, described device includes:
Processor;
Memory for storing processor-executable instruction;
Wherein, the processor is configured as:The first data to be matched are encrypted based on encrypted characters string, generation first adds Ciphertext data;First filter algorithm is generated according to first encryption data, first filter algorithm is added to the data Block chain in shared system, so that Section Point is filtered based on first filter algorithm to the second encryption data, is obtained To the second data, second encryption data is entered by the Section Point based on the encrypted characters string to the second data to be matched Row encryption generation;The second filter algorithm is obtained in the block chain, is encrypted based on second filter algorithm to described first Data are filtered, and obtain the first data, and second filter algorithm is generated by the Section Point according to second data, And the block chain is added to by the Section Point;If first data are consistent with second data, by described One data are used as the common factor data matched between the first node and the Section Point.
14. a kind of computer-readable recording medium, it is characterised in that be stored with instruction on the computer-readable recording medium, The instruction is executed by processor to complete the data matching method described in claim any one of 1-3.
15. a kind of data matching device, it is characterised in that described device is applied to second on the block chain of data-sharing systems Node, described device includes:
Processor;
Memory for storing processor-executable instruction;
Wherein, the processor is configured as:The second data to be matched are encrypted based on encrypted characters string, generation second adds Ciphertext data;The first filter algorithm is obtained from block chain, second encryption data was carried out based on first filter algorithm Filter, obtains the second data, first filter algorithm is generated by first node and is added to the block chain;According to described second Data generate the second filter algorithm, second filter algorithm are added into the block chain, so that the first node is based on Second filter algorithm is filtered to the first encryption data, obtains the first data;If first data and described second Data are consistent, then regard second data as the common factor data between the first node and the Section Point.
16. a kind of computer-readable recording medium, it is characterised in that be stored with instruction on the computer-readable recording medium, The instruction is executed by processor to complete the data matching method described in claim any one of 4-6.
CN201710488705.6A 2017-06-23 2017-06-23 Data matching method and device and computer readable storage medium Active CN107315967B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710488705.6A CN107315967B (en) 2017-06-23 2017-06-23 Data matching method and device and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710488705.6A CN107315967B (en) 2017-06-23 2017-06-23 Data matching method and device and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN107315967A true CN107315967A (en) 2017-11-03
CN107315967B CN107315967B (en) 2020-06-19

Family

ID=60181198

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710488705.6A Active CN107315967B (en) 2017-06-23 2017-06-23 Data matching method and device and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN107315967B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108053241A (en) * 2017-12-12 2018-05-18 北京小米移动软件有限公司 Data analysing method, device and computer readable storage medium
CN108683657A (en) * 2018-05-11 2018-10-19 试金石信用服务有限公司 Safety access method, device, terminal device and the readable storage medium storing program for executing of data
CN108768994A (en) * 2018-05-22 2018-11-06 北京小米移动软件有限公司 Data matching method, device and computer readable storage medium
CN110263555A (en) * 2019-05-15 2019-09-20 苏宁易购集团股份有限公司 Two number formularies are according to safety collision method and system
CN110430194A (en) * 2019-08-06 2019-11-08 腾讯科技(深圳)有限公司 A kind of method of Information Authentication, the method and device of chess and card Information Authentication

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103095453A (en) * 2011-07-08 2013-05-08 Sap股份公司 Public-key Encrypted Bloom Filters With Applications To Private Set Intersection
US20150286825A1 (en) * 2014-04-04 2015-10-08 Palo Alto Research Center Incorporated Methods for centralized privacy-preserving collaborative threat mitigation
CN105812126A (en) * 2016-05-19 2016-07-27 齐鲁工业大学 Lightweight back-up and efficient restoration method of health block chain data encryption keys
CN106202331A (en) * 2016-07-01 2016-12-07 中国传媒大学 The commending system of secret protection and operational method based on this commending system by different level

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103095453A (en) * 2011-07-08 2013-05-08 Sap股份公司 Public-key Encrypted Bloom Filters With Applications To Private Set Intersection
US20150286825A1 (en) * 2014-04-04 2015-10-08 Palo Alto Research Center Incorporated Methods for centralized privacy-preserving collaborative threat mitigation
CN105812126A (en) * 2016-05-19 2016-07-27 齐鲁工业大学 Lightweight back-up and efficient restoration method of health block chain data encryption keys
CN106202331A (en) * 2016-07-01 2016-12-07 中国传媒大学 The commending system of secret protection and operational method based on this commending system by different level

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108053241A (en) * 2017-12-12 2018-05-18 北京小米移动软件有限公司 Data analysing method, device and computer readable storage medium
CN108053241B (en) * 2017-12-12 2021-12-28 北京小米移动软件有限公司 Data analysis method, device and computer readable storage medium
CN108683657A (en) * 2018-05-11 2018-10-19 试金石信用服务有限公司 Safety access method, device, terminal device and the readable storage medium storing program for executing of data
CN108683657B (en) * 2018-05-11 2021-03-02 试金石信用服务有限公司 Data security access method and device, terminal equipment and readable storage medium
CN108768994A (en) * 2018-05-22 2018-11-06 北京小米移动软件有限公司 Data matching method, device and computer readable storage medium
CN108768994B (en) * 2018-05-22 2021-07-27 北京小米移动软件有限公司 Data matching method and device and computer readable storage medium
CN110263555A (en) * 2019-05-15 2019-09-20 苏宁易购集团股份有限公司 Two number formularies are according to safety collision method and system
CN110430194A (en) * 2019-08-06 2019-11-08 腾讯科技(深圳)有限公司 A kind of method of Information Authentication, the method and device of chess and card Information Authentication
CN110430194B (en) * 2019-08-06 2022-04-15 腾讯科技(深圳)有限公司 Information verification method, chess and card information verification method and device

Also Published As

Publication number Publication date
CN107315967B (en) 2020-06-19

Similar Documents

Publication Publication Date Title
CN107315967A (en) Data matching method, device and computer-readable recording medium
Gai et al. Blend arithmetic operations on tensor-based fully homomorphic encryption over real numbers
RU2621182C1 (en) Key joint usage device and the system for its configuration
EP3189618B1 (en) Cryptographic system arranged for key sharing
EP3725023A1 (en) Method for faster secure multiparty inner product with spdz
Mood et al. Reuse it or lose it: More efficient secure computation through reuse of encrypted values
CN110557245A (en) method and system for fault tolerant and secure multi-party computation of SPDZ
CN105610793B (en) A kind of outsourcing data encryption storage and cryptogram search system and its application process
DE102018216915A1 (en) System and method for secure communications between controllers in a vehicle network
KR20080018182A (en) Strengthening secure hash functions
JP2016505887A (en) Random number generator and stream cipher
CN110944011A (en) Joint prediction method and system based on tree model
WO2015163822A1 (en) Method and system for generating / decrypting ciphertext, and method and system for searching ciphertexts in a database
JP6034998B1 (en) System for sharing encryption keys
Aldaya et al. AES T-Box tampering attack
US20200076594A1 (en) Key update for masked keys
CN107196919A (en) A kind of method and apparatus of matched data
Forler et al. Overview of the Candidates for the Password Hashing Competition: And Their Resistance Against Garbage-Collector Attacks
CN106789008A (en) Method, the apparatus and system being decrypted to sharable encryption data
CN114386070A (en) Multi-party safety intersection solving method and system
CN113630250A (en) Model training method and system based on data encryption
CN106257859A (en) A kind of password using method
Abbas et al. An efficient implementation of PBKDF2 with RIPEMD-160 on multiple FPGAs
CN108768994B (en) Data matching method and device and computer readable storage medium
JP2014225770A (en) Key exchange device, key generating device, key exchange system, key exchange method, and program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant