CN108416226B - Authority management method and device of block chain and computer readable storage medium - Google Patents

Authority management method and device of block chain and computer readable storage medium Download PDF

Info

Publication number
CN108416226B
CN108416226B CN201810160576.2A CN201810160576A CN108416226B CN 108416226 B CN108416226 B CN 108416226B CN 201810160576 A CN201810160576 A CN 201810160576A CN 108416226 B CN108416226 B CN 108416226B
Authority
CN
China
Prior art keywords
authority
node
information
chain
master
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810160576.2A
Other languages
Chinese (zh)
Other versions
CN108416226A (en
Inventor
万麟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Zhigan District Blockchain Technology Co ltd
Original Assignee
Shenzhen Zhigan District Blockchain Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Zhigan District Blockchain Technology Co ltd filed Critical Shenzhen Zhigan District Blockchain Technology Co ltd
Priority to CN201810160576.2A priority Critical patent/CN108416226B/en
Publication of CN108416226A publication Critical patent/CN108416226A/en
Application granted granted Critical
Publication of CN108416226B publication Critical patent/CN108416226B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a block chain authority management method, which comprises the steps of setting a creation node of a first government affair chain ecological network as a master node, and setting other nodes in the first government affair chain ecological network as slave nodes; when authority configuration information of the slave node is received, the master node sets first authority information of the slave node through an intelligent contract based on the authority configuration information; when a publishing request of the service data is received, a publishing node corresponding to the publishing request acquires second authority information and information to be published corresponding to the publishing request; and the issuing node issues the information to be issued to the node corresponding to the second authority information through the intelligent contract based on the first authority information and the second authority information. The invention also discloses a block chain authority management device and a computer readable storage medium. The invention realizes the setting of the authority of each node in the first government affair chain ecological network and can issue information according to the authority of each node.

Description

Authority management method and device of block chain and computer readable storage medium
Technical Field
The present invention relates to the field of blockchain technologies, and in particular, to a method and an apparatus for managing permissions of blockchains, and a computer-readable storage medium.
Background
At present, most enterprises and non-profit units adopt a pyramid management mode with layer-by-layer authorization. The benefit of this model is that it allows the administrator easy control of the universe, and the administrator can direct, lead and guide the individual member's efforts toward the organization's goals, ensuring that the organization is powerful and does not collapse.
However, based on the characteristics of complete decentralization and high information transparency of the blockchain, the blockchain technology is difficult to be applied to a scene that the own business ecology needs the ownership management, and when the blockchain technology is applied to the ecology that needs the ownership management, the equal and fair status of each node of the blockchain is difficult to be ensured.
The above is only for the purpose of assisting understanding of the technical aspects of the present invention, and does not represent an admission that the above is prior art.
Disclosure of Invention
The invention mainly aims to provide a block chain authority management method, a block chain authority management device and a computer readable storage medium, and aims to solve the technical problem that the equal status of each node of a block chain is difficult to guarantee when a block chain technology is applied to ecology requiring ownership management.
In order to achieve the above object, the present invention provides a block chain authority management method, which includes the following steps:
setting a creation node of a first government affair chain ecological network as a master node, and setting other nodes in the first government affair chain ecological network as slave nodes;
when authority configuration information of the slave node is received, the master node sets first authority information of the slave node through an intelligent contract based on the authority configuration information;
when a publishing request of service data is received, a publishing node corresponding to the publishing request acquires second authority information and information to be published corresponding to the publishing request;
and the issuing node issues the information to be issued to the node corresponding to the second authority information through an intelligent contract based on the first authority information and the second authority information.
Further, in an embodiment, after the step of setting, by the master node, the first permission information of the slave node through an intelligent contract based on the permission configuration information, the permission management method for the block chain further includes:
when an authority modification instruction is received, the master node acquires a first slave node and third authority information corresponding to the authority modification instruction;
and the master node sets the authority information of the first slave node through an intelligent contract based on the third authority information.
Further, in an embodiment, the step of acquiring, by the master node, the first slave node and the third permission information corresponding to the permission modification instruction when the permission modification instruction is received includes:
when an authority editing request is received, displaying an authority editing interface on a display interface corresponding to the master authority node;
and when receiving an authority modification instruction triggered based on the authority editing interface, the master node acquires a first slave node and third authority information corresponding to the authority modification instruction.
Further, in an embodiment, after the step of setting, by the master node, the first permission information of the slave node through an intelligent contract based on the permission configuration information, the permission management method for the block chain further includes:
when a node deleting instruction is received, the master node acquires a second slave node corresponding to the deleting instruction;
the master node deletes the second slave node in the first government chain ecological network through an intelligent contract.
Further, in an embodiment, the method for managing the block chain rights further includes:
when receiving a permission authorization request sent by a second government affair chain ecological network, the master authority node verifies the permission authorization request through an intelligent contract;
and when the authority authorization request passes verification, the master authority node authorizes the second government affair chain ecological network.
Further, in an embodiment, the method for managing the block chain rights further includes:
when a query request of service data sent by a third government chain ecological network is received, the master authority node performs authority verification operation on the query request to determine whether the third government chain ecological network has the query authority of the service data;
and when the authority verification of the reference request passes, the master authority node sends the service data to the third government affair chain ecological network.
Further, in an embodiment, after the step of performing, by the master authority node, an authority verification operation on the reference request when receiving the reference request of the service data sent by the third government chain ecological network, the authority management method for the blockchain further includes:
and when the checking request authority verification fails, the master authority node sends prompt information that the third government affair chain ecological network does not have the checking authority of the service data to the third government affair chain ecological network.
Further, in an embodiment, before the step of setting the creating node of the first government chain ecological network as a master node and setting other nodes in the first government chain ecological network as slave nodes, the method for managing authority of the block chain further includes:
deploying an intelligent contract for rights management in the first government chain ecosystem.
In addition, to achieve the above object, the present invention provides a block chain right management apparatus, including: the system comprises a memory, a processor and a block chain authority management program which is stored on the memory and can run on the processor, wherein the block chain authority management program realizes the steps of any block chain authority management method when being executed by the processor.
In addition, to achieve the above object, the present invention further provides a computer readable storage medium, where a block chain authority management program is stored, and the block chain authority management program, when executed by a processor, implements the steps of any one of the block chain authority management methods described above.
The invention sets the creation node of the first government chain ecological network as the master node, sets other nodes in the first government chain ecological network as the slave nodes, then when receiving the authority configuration information of the slave nodes, the master node sets the first authority information of the slave nodes through the intelligent contract based on the authority configuration information, then when receiving the issuing request of the business data, the issuing node corresponding to the issuing request obtains the second authority information corresponding to the issuing request, then the issuing node issues the second authority information to the node corresponding to the second authority information through the intelligent contract based on the first authority information and the second authority information, thereby realizing the setting of each node authority in the first government chain ecological network, and being capable of issuing information according to the authority of each node, leading the status of the nodes with the same authority to be equal, and can ensure that data information is not leaked.
Drawings
Fig. 1 is a schematic structural diagram of a rights management device for a block chain in a hardware operating environment according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating an embodiment of a block chain rights management method according to the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
As shown in fig. 1, fig. 1 is a schematic structural diagram of a rights management device for a block chain in a hardware operating environment according to an embodiment of the present invention.
The terminal of the embodiment of the invention can be a PC, and can also be a mobile terminal device with a display function, such as a smart phone, a tablet computer, an electronic book reader, an MP3(Moving Picture Experts Group Audio L layer III, motion Picture Experts compression standard Audio layer 3) player, an MP4(Moving Picture Experts Group Audio L layer IV, motion Picture Experts compression standard Audio layer 4) player, a portable computer, and the like.
As shown in fig. 1, the terminal may include: a processor 1001, such as a CPU, a network interface 1004, a user interface 1003, a memory 1005, a communication bus 1002. Wherein a communication bus 1002 is used to enable connective communication between these components. The user interface 1003 may include a Display screen (Display), an input unit such as a Keyboard (Keyboard), and the optional user interface 1003 may also include a standard wired interface, a wireless interface. The network interface 1004 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface). The memory 1005 may be a high-speed RAM memory or a non-volatile memory (e.g., a magnetic disk memory). The memory 1005 may alternatively be a memory system separate from the processor 1001.
Optionally, the terminal may further include a camera, a Radio Frequency (RF) circuit, a sensor, an audio circuit, a WiFi module, and the like. Such as light sensors, motion sensors, and other sensors. Specifically, the light sensor may include an ambient light sensor that may adjust the brightness of the display screen according to the brightness of ambient light, and a proximity sensor that may turn off the display screen and/or the backlight when the mobile terminal is moved to the ear. As one of the motion sensors, the gravity acceleration sensor can detect the magnitude of acceleration in each direction (generally, three axes), detect the magnitude and direction of gravity when the mobile terminal is stationary, and can be used for applications (such as horizontal and vertical screen switching, related games, magnetometer attitude calibration), vibration recognition related functions (such as pedometer and tapping) and the like for recognizing the attitude of the mobile terminal; of course, the mobile terminal may also be configured with other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which are not described herein again.
Those skilled in the art will appreciate that the terminal structure shown in fig. 1 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
As shown in fig. 1, a memory 1005, which is a kind of computer storage medium, may include therein a rights management program of an operating system, a network communication module, a user interface module, and a block chain.
In the terminal shown in fig. 1, the network interface 1004 is mainly used for connecting to a backend server and performing data communication with the backend server; the user interface 1003 is mainly used for connecting a client (user side) and performing data communication with the client; and the processor 1001 may be used to invoke a rights manager for the chain of blocks stored in the memory 1005.
In this embodiment, the block chain rights management device includes: a memory 1005, a processor 1001, and a block chain privilege management program stored in the memory 1005 and operable on the processor 1001, wherein when the processor 1001 calls the block chain privilege management program stored in the memory 1005, the following operations are performed:
setting a creation node of a first government affair chain ecological network as a master node, and setting other nodes in the first government affair chain ecological network as slave nodes;
when authority configuration information of the slave node is received, the master node sets first authority information of the slave node through an intelligent contract based on the authority configuration information;
when a publishing request of service data is received, a publishing node corresponding to the publishing request acquires second authority information and information to be published corresponding to the publishing request;
and the issuing node issues the information to be issued to the node corresponding to the second authority information through an intelligent contract based on the first authority information and the second authority information.
Further, the processor 1001 may call the rights management program of the block chain stored in the memory 1005, and also perform the following operations:
when an authority modification instruction is received, the master node acquires a first slave node and third authority information corresponding to the authority modification instruction;
and the master node sets the authority information of the first slave node through an intelligent contract based on the third authority information.
Further, the processor 1001 may call the rights management program of the block chain stored in the memory 1005, and also perform the following operations:
when an authority editing request is received, displaying an authority editing interface on a display interface corresponding to the master authority node;
and when receiving an authority modification instruction triggered based on the authority editing interface, the master node acquires a first slave node and third authority information corresponding to the authority modification instruction.
Further, the processor 1001 may call the rights management program of the block chain stored in the memory 1005, and also perform the following operations:
when a node deleting instruction is received, the master node acquires a second slave node corresponding to the deleting instruction;
the master node deletes the second slave node in the first government chain ecological network through an intelligent contract.
Further, the processor 1001 may call the rights management program of the block chain stored in the memory 1005, and also perform the following operations:
when receiving a permission authorization request sent by a second government affair chain ecological network, the master authority node verifies the permission authorization request through an intelligent contract;
and when the authority authorization request passes verification, the master authority node authorizes the second government affair chain ecological network.
Further, the processor 1001 may call the rights management program of the block chain stored in the memory 1005, and also perform the following operations:
when a query request of service data sent by a third government chain ecological network is received, the master authority node performs authority verification operation on the query request to determine whether the third government chain ecological network has the query authority of the service data;
and when the authority verification of the reference request passes, the master authority node sends the service data to the third government affair chain ecological network.
Further, the processor 1001 may call the rights management program of the block chain stored in the memory 1005, and also perform the following operations:
and when the checking request authority verification fails, the master authority node sends prompt information that the third government affair chain ecological network does not have the checking authority of the service data to the third government affair chain ecological network.
Further, the processor 1001 may call the rights management program of the block chain stored in the memory 1005, and also perform the following operations:
deploying an intelligent contract for rights management in the first government chain ecosystem.
Referring to fig. 2, fig. 2 is a schematic flowchart of an embodiment of the block chain permission management method according to the present invention.
In this embodiment, the method for managing the block chain authority includes the following steps:
step S110, setting a creation node of a first government affair chain ecological network as a master node, and setting other nodes in the first government affair chain ecological network as slave nodes;
in this embodiment, when a department organization creates its own system on a first government affair chain ecological network and completes the creation of the ecological environment of its own business, the creation node of the first government affair chain ecological network is set as a master node, and other nodes in the first government affair chain ecological network are set as slave nodes.
Step S120, when receiving the authority configuration information of the slave node, the master node sets first authority information of the slave node through an intelligent contract based on the authority configuration information;
in this embodiment, the authority of the slave node in the first government chain ecological network of the system can be set through the master node, for example, the creator can set the authority of the slave node through the display interface of the terminal corresponding to the master node.
In this embodiment, when receiving the authority configuration information of the slave node, the master node sets, through an intelligent contract, first authority information of the slave node based on the authority configuration information, where the first authority information may include information of multiple authorities, so as to set different authorities for different slave nodes.
Step S130, when a release request of service data is received, a release node corresponding to the release request acquires second authority information and information to be released corresponding to the release request;
in this embodiment, after the permission setting of the slave node is completed, the information may be issued through any one of the master node and the slave node, and the master node or the slave node that issues the information is the issuing node.
In this embodiment, when receiving a publishing request of service data, a publishing node corresponding to the publishing request obtains second permission information and information to be published corresponding to the publishing request, that is, the publishing node obtains the information to be published corresponding to the publishing request and the second permission information corresponding to the information to be published.
Step S140, the publishing node publishes the to-be-published information to a node corresponding to the second authority information through an intelligent contract based on the first authority information and the second authority information.
In this embodiment, when the second permission information and the information to be issued are acquired, the issuing node issues the information to be issued to a node corresponding to the second permission information through an intelligent contract based on the first permission information and the second permission information, so that the information to be issued is issued according to the first permission information and the second permission information.
In this embodiment, the creator may add a node through the master node and set the authority of the added node.
In an embodiment, before step S110, the method for managing rights of a blockchain further includes: deploying an intelligent contract for rights management in the first government chain ecosystem.
For example, a department creates its own independent management platform ecologically in the government chain. The leader of the department has a master node and can operate internal function division, information data and the like in the platform; the leaders of the departments display the public information of enterprise culture, current affair dynamic, major achievements and the like to each employee in the department on the platform, and display the important decision content only to the employees above the principal level for viewing.
In the method for managing authority of a block chain according to this embodiment, a creation node of a first government chain ecological network is set as a master node, and other nodes in the first government chain ecological network are set as slave nodes, then when authority configuration information of the slave nodes is received, the master node sets first authority information of the slave nodes through an intelligent contract based on the authority configuration information, then when a distribution request of service data is received, a distribution node corresponding to the distribution request obtains second authority information corresponding to the distribution request, and then the distribution node distributes the second authority information to a node corresponding to the second authority information through the intelligent contract based on the first authority information and the second authority information, so that setting of authority of each node in the first government chain ecological network is achieved, and information can be distributed according to authority of each node, the positions of the nodes with the same authority are equal, and data information is guaranteed not to be leaked.
Based on the first embodiment, a second embodiment of the block chain privilege management method according to the present invention is provided, in this embodiment, after step S120, the block chain privilege management method further includes:
step S150, when receiving an authority modification instruction, the master node acquires a first slave node and third authority information corresponding to the authority modification instruction;
in this embodiment, the creator may modify the authority of the slave node through the master node, specifically, set the authority of the slave node to be modified through a display interface of the terminal of the master node, and trigger the authority modification instruction through a button of the display interface.
In this embodiment, when receiving the permission modification instruction, the master node obtains the first slave node and the third permission information corresponding to the permission modification instruction, that is, obtains the slave node that needs to be modified and the permission information of the slave node set by the creator.
And step S160, the master node sets the authority information of the first slave node through an intelligent contract based on the third authority information.
In this embodiment, when the first slave node and the third permission information are acquired, the master node sets the permission information of the first slave node through an intelligent contract based on the third permission information, that is, the permission corresponding to the third permission information is set as the permission of the first slave node.
For example, when an employee working hour is increased in a department, the authority of the slave node of the employee needs to be improved, and the leader of the department can modify the authority of the slave node of the employee through the master node.
According to the block chain authority management method provided by the embodiment, when an authority modification instruction is received, the master node acquires the first slave node and the third authority information corresponding to the authority modification instruction, and then the master node sets the authority information of the first slave node through an intelligent contract based on the third authority information, so that the authority of the slave node is modified, the authority of the slave node can be modified through the master node, and the authority management efficiency of the slave node is improved.
Based on the second embodiment, a third embodiment of the block chain privilege management method of the present invention is proposed, in this embodiment, step S150 includes:
step S151, when receiving an authority editing request, displaying an authority editing interface on a display interface corresponding to the master authority node;
in this embodiment, the creator may trigger the authority editing request through a display interface of the terminal corresponding to the master node, and when receiving the authority editing request, display the authority editing interface on the display interface corresponding to the master node, and the creator may select a slave node that needs to modify the authority on the authority editing interface and set authority information of the slave node.
Step S152, when receiving the permission modification instruction triggered based on the permission editing interface, the master node obtains the first slave node and the third permission information corresponding to the permission modification instruction.
In this embodiment, when receiving the permission modification instruction triggered based on the permission editing interface, the master node obtains the first slave node and the third permission information corresponding to the permission modification instruction, that is, obtains the slave node to be modified and the permission information of the slave node set by the creator, and specifically obtains the first slave node and the third permission information by analyzing the permission modification instruction.
According to the block chain authority management method provided by the embodiment, when an authority editing request is received, an authority editing interface is displayed on a display interface corresponding to the master node, then an authority modification instruction triggered based on the authority editing interface is received, and the master node acquires the first slave node and the third authority information corresponding to the authority modification instruction, so that a creator can set the authority of the slave node through the authority editing interface, and the management efficiency of the slave node is further improved.
Based on the first embodiment, a fourth embodiment of the block chain privilege management method of the present invention is provided, in this embodiment, after step S120, the block chain privilege management method further includes:
step S170, when a node deleting instruction is received, the master node acquires a second slave node corresponding to the deleting instruction;
in this embodiment, the creator may delete the authority of the slave node through the master node, specifically, the creator may trigger a node deletion request through a display interface of a terminal corresponding to the master node, when receiving the node deletion request, display an authority editing interface on the display interface corresponding to the master node, and the creator may select the slave node to be deleted on the authority editing interface.
In this embodiment, when a node deletion instruction is received, the master node obtains a second slave node corresponding to the deletion instruction, and specifically, the master node may obtain the second slave node by analyzing the node deletion instruction.
And step S180, deleting the second slave node in the first government chain ecological network by the master node through an intelligent contract.
In this embodiment, when a second slave node is acquired, the master node deletes the second slave node in the first government chain ecological network through an intelligent contract, so as to delete the slave node. For example, when there is a person who leaves or retires in a department, the subordinate node of the employee needs to be deleted, and the leader of the department can delete the subordinate node of the employee through the master node.
In the method for managing permission of a block chain according to this embodiment, when a node deletion instruction is received, the master node obtains a second slave node corresponding to the deletion instruction, and then the master node deletes the second slave node in the first government affair chain ecological network through an intelligent contract, so that deletion of the slave node is realized, and efficiency of node management is further improved.
Based on the first embodiment, a fifth embodiment of the block chain privilege management method according to the present invention is provided, in this embodiment, the block chain privilege management method further includes:
step S190, when receiving an authority authorization request sent by a second government affair chain ecological network, the master authority node verifies the authority authorization request through an intelligent contract;
in this embodiment, the master node may set the authority of information circulation between the first government affair chain ecological network and the second government affair chain ecological network according to the authority authorization request sent by the second government affair chain ecological network, specifically, when receiving the authority authorization request sent by the second government affair chain ecological network, the master node performs a verification operation on the authority authorization request through an intelligent contract, where the verification operation may be an offline verification operation.
And step S200, when the authority authorization request passes verification, the master authority node performs authorization operation on the second government affair chain ecological network.
In this embodiment, when the authority authorization request is verified, the master authority node performs authorization operation on the second government affair chain ecological network, so that the second government affair chain ecological network can refer to the service information in the first government affair chain ecological network corresponding to the master authority node.
For example, a certain department and a bank create an independent management platform in the government affair chain ecology, the department suspects that a certain unit has an economic law violation behavior and needs to search the transfer record of the certain unit in the bank, and the transfer record cannot be checked on the bank ecological platform due to the customer privacy information set by the bank. At this time, the department needs to apply for the bank, and the corresponding information is checked only after the authorization of the bank leader is obtained.
According to the method for managing the authority of the block chain, when an authority authorization request sent by a second government chain ecological network is received, a master node verifies the authority authorization request through an intelligent contract, and then when the authority authorization request passes verification, the master node authorizes the second government chain ecological network, so that authorization between the first government chain ecological network and the second government chain ecological network is realized, and a user can view or call service data in the first government chain ecological network through a node in the second government chain ecological network according to an authorization result of the authorization operation.
Based on the fifth embodiment, a sixth embodiment of the block chain permission management method according to the present invention is provided, and in this embodiment, the block chain permission management method further includes:
step S210, when a query request of service data sent by a third government chain ecological network is received, the master authority node performs authority verification operation on the query request to determine whether the third government chain ecological network has the query authority of the service data;
in this embodiment, the other government chain ecological networks may send a query request value of service data to the first government chain ecological network to view or call the service data in the first government chain ecological network, and when receiving a query request of service data sent by a third government chain ecological network, the master authority node performs authority verification operation on the query request of service data to determine whether the third government chain ecological network has a query authority of the service data.
Step S220, when the authority verification of the reference request passes, the master node sends the service data to the third government affair chain ecological network.
In this embodiment, when the authority verification of the service data lookup request passes, the third government chain ecological network has the authority to view the service data, and the master node sends the service data to the third government chain ecological network, so as to realize circulation of the service data among different government chain ecological networks.
Further, in an embodiment, after step S210, the method for managing rights of the blockchain further includes:
and when the checking request authority verification fails, the master authority node sends prompt information that the third government affair chain ecological network does not have the checking authority of the service data to the third government affair chain ecological network.
When the service data consulting request permission verification fails, sending a prompt message to prompt that the consulting request does not have the consulting permission of the service data.
According to the method for managing the authority of the block chain, when a query request of business data sent by a third government chain ecological network is received, the master node performs authority verification operation on the query request to determine whether the third government chain ecological network has the query authority of the business data, and then when the authority verification of the query request passes, the master node sends the business data to the third government chain ecological network, so that the business data among different government chain ecological networks are circulated, and the safety of the business data is ensured through the authority verification.
Furthermore, an embodiment of the present invention further provides a computer-readable storage medium, where a block chain authority management program is stored on the computer-readable storage medium, and when executed by a processor, the block chain authority management program implements the following operations:
setting a creation node of a first government affair chain ecological network as a master node, and setting other nodes in the first government affair chain ecological network as slave nodes;
when authority configuration information of the slave node is received, the master node sets first authority information of the slave node through an intelligent contract based on the authority configuration information;
when a publishing request of service data is received, a publishing node corresponding to the publishing request acquires second authority information and information to be published corresponding to the publishing request;
and the issuing node issues the information to be issued to the node corresponding to the second authority information through an intelligent contract based on the first authority information and the second authority information.
Further, the authority management program of the block chain, when executed by the processor, further implements the following operations:
when an authority modification instruction is received, the master node acquires a first slave node and third authority information corresponding to the authority modification instruction;
and the master node sets the authority information of the first slave node through an intelligent contract based on the third authority information.
Further, the authority management program of the block chain, when executed by the processor, further implements the following operations:
when an authority editing request is received, displaying an authority editing interface on a display interface corresponding to the master authority node;
and when receiving an authority modification instruction triggered based on the authority editing interface, the master node acquires a first slave node and third authority information corresponding to the authority modification instruction.
Further, the authority management program of the block chain, when executed by the processor, further implements the following operations:
when a node deleting instruction is received, the master node acquires a second slave node corresponding to the deleting instruction;
the master node deletes the second slave node in the first government chain ecological network through an intelligent contract.
Further, the authority management program of the block chain, when executed by the processor, further implements the following operations:
when receiving a permission authorization request sent by a second government affair chain ecological network, the master authority node verifies the permission authorization request through an intelligent contract;
and when the authority authorization request passes verification, the master authority node authorizes the second government affair chain ecological network.
Further, the authority management program of the block chain, when executed by the processor, further implements the following operations:
when a query request of service data sent by a third government chain ecological network is received, the master authority node performs authority verification operation on the query request to determine whether the third government chain ecological network has the query authority of the service data;
and when the authority verification of the reference request passes, the master authority node sends the service data to the third government affair chain ecological network.
Further, the authority management program of the block chain, when executed by the processor, further implements the following operations:
and when the checking request authority verification fails, the master authority node sends prompt information that the third government affair chain ecological network does not have the checking authority of the service data to the third government affair chain ecological network.
Further, the authority management program of the block chain, when executed by the processor, further implements the following operations:
deploying an intelligent contract for rights management in the first government chain ecosystem.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or system. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or system that comprises the element.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) as described above and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (10)

1. A block chain authority management method is characterized by comprising the following steps:
setting a creation node of a first government affair chain ecological network as a master node, setting other nodes in the first government affair chain ecological network as slave nodes, and enabling any one of the master node and the slave nodes to issue messages;
when authority configuration information of the slave node is received, the master node sets first authority information of the slave node through an intelligent contract based on the authority configuration information;
when a publishing request of service data is received, a publishing node corresponding to the publishing request acquires second authority information and information to be published corresponding to the publishing request, wherein the publishing node is a master node or a slave node corresponding to the information to be published;
and the issuing node issues the information to be issued to the node corresponding to the second authority information through an intelligent contract based on the first authority information and the second authority information.
2. The block chain right management method according to claim 1, wherein after the step of the master node setting the first right information of the slave node through an intelligent contract based on the right configuration information, the block chain right management method further comprises:
when an authority modification instruction is received, the master node acquires a first slave node and third authority information corresponding to the authority modification instruction;
and the master node sets the authority information of the first slave node through an intelligent contract based on the third authority information.
3. The method for managing permissions of a blockchain according to claim 2, wherein the step of the master node obtaining the first slave node and the third permission information corresponding to the permission modification instruction when receiving the permission modification instruction includes:
when an authority editing request is received, displaying an authority editing interface on a display interface corresponding to the master authority node;
and when receiving an authority modification instruction triggered based on the authority editing interface, the master node acquires a first slave node and third authority information corresponding to the authority modification instruction.
4. The block chain right management method according to claim 1, wherein after the step of the master node setting the first right information of the slave node through an intelligent contract based on the right configuration information, the block chain right management method further comprises:
when a node deleting instruction is received, the master node acquires a second slave node corresponding to the deleting instruction;
the master node deletes the second slave node in the first government chain ecological network through an intelligent contract.
5. The method for rights management of blockchains according to claim 1, further comprising:
when receiving a permission authorization request sent by a second government affair chain ecological network, the master authority node verifies the permission authorization request through an intelligent contract;
and when the authority authorization request passes verification, the master authority node authorizes the second government affair chain ecological network.
6. The method for rights management of blockchains according to claim 5, further comprising:
when a query request of service data sent by a third government chain ecological network is received, the master authority node performs authority verification operation on the query request to determine whether the third government chain ecological network has the query authority of the service data;
and when the authority verification of the reference request passes, the master authority node sends the service data to the third government affair chain ecological network.
7. The method for managing block chain permissions according to claim 6, wherein after the step of the master authority node performing permission verification operation on the reference request when receiving the reference request of the service data sent by the third government chain ecological network, the method for managing block chain permissions further comprises:
and when the checking request authority verification fails, the master authority node sends prompt information that the third government affair chain ecological network does not have the checking authority of the service data to the third government affair chain ecological network.
8. The method for right management of a blockchain according to any one of claims 1 to 7, wherein before the step of setting the creation node of the first government chain ecological network as a master node and setting other nodes in the first government chain ecological network as slave nodes, the method for right management of a blockchain further comprises:
deploying an intelligent contract for rights management in the first government chain ecosystem.
9. An apparatus for managing block chain rights, the apparatus comprising: memory, a processor and a block chain rights management program stored on the memory and executable on the processor, the block chain rights management program when executed by the processor implementing the steps of the block chain rights management method as claimed in any one of claims 1 to 8.
10. A computer-readable storage medium, on which a block chain rights management program is stored, which when executed by a processor implements the steps of a block chain rights management method according to any of claims 1 to 8.
CN201810160576.2A 2018-02-26 2018-02-26 Authority management method and device of block chain and computer readable storage medium Active CN108416226B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810160576.2A CN108416226B (en) 2018-02-26 2018-02-26 Authority management method and device of block chain and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810160576.2A CN108416226B (en) 2018-02-26 2018-02-26 Authority management method and device of block chain and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN108416226A CN108416226A (en) 2018-08-17
CN108416226B true CN108416226B (en) 2020-07-14

Family

ID=63129086

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810160576.2A Active CN108416226B (en) 2018-02-26 2018-02-26 Authority management method and device of block chain and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN108416226B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108416226B (en) * 2018-02-26 2020-07-14 深圳智乾区块链科技有限公司 Authority management method and device of block chain and computer readable storage medium
CN109040279B (en) * 2018-08-21 2020-06-23 京东数字科技控股有限公司 Block chain network networking method, device, equipment and readable storage medium
CN109508561A (en) * 2018-10-18 2019-03-22 中钞信用卡产业发展有限公司杭州区块链技术研究院 Block chain network and right management method
CN109871712B (en) * 2019-01-24 2022-10-14 平安科技(深圳)有限公司 Medical record authority management method and device, readable storage medium and server
CN109951340A (en) * 2019-04-01 2019-06-28 山东浪潮云信息技术有限公司 It is a kind of to carry out the system and method that service call deposits card with block chain
CN110059280A (en) * 2019-04-04 2019-07-26 中山大学 A kind of information issuing method based on block chain
CN110290111B (en) * 2019-05-29 2022-11-04 达闼机器人股份有限公司 Operation authority management method and device, block chain node and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105488431A (en) * 2015-11-30 2016-04-13 布比(北京)网络技术有限公司 Authority management method and device for block chain system
CN107273759A (en) * 2017-05-08 2017-10-20 上海点融信息科技有限责任公司 Method, equipment and computer-readable recording medium for protecting block chain data
CN107332701A (en) * 2017-06-26 2017-11-07 中国人民银行数字货币研究所 The method and system of management node
CN108416226A (en) * 2018-02-26 2018-08-17 深圳智乾区块链科技有限公司 Right management method, device and the computer readable storage medium of block chain

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105488431A (en) * 2015-11-30 2016-04-13 布比(北京)网络技术有限公司 Authority management method and device for block chain system
CN107273759A (en) * 2017-05-08 2017-10-20 上海点融信息科技有限责任公司 Method, equipment and computer-readable recording medium for protecting block chain data
CN107332701A (en) * 2017-06-26 2017-11-07 中国人民银行数字货币研究所 The method and system of management node
CN108416226A (en) * 2018-02-26 2018-08-17 深圳智乾区块链科技有限公司 Right management method, device and the computer readable storage medium of block chain

Also Published As

Publication number Publication date
CN108416226A (en) 2018-08-17

Similar Documents

Publication Publication Date Title
CN108416226B (en) Authority management method and device of block chain and computer readable storage medium
CN107430666B (en) Tenant lock box
JP5867635B2 (en) Tag management system, tag management method, information providing system, information providing method, and devices used therefor
CN108536783B (en) Data processing method and device, terminal and computer readable storage medium
CN107133309B (en) Method and device for storing and querying process example, storage medium and electronic equipment
US10819825B2 (en) Reservation system
CN108289129B (en) Block chain ecological environment creating method and system and computer readable storage medium
EP3567887B1 (en) Communication method and device
CN103299658A (en) Management of mobile applications
US11641581B2 (en) Security management on a mobile device
US20230047353A1 (en) Data processing method and electronic terminal
CN113342340A (en) Component rendering method and device
CN106453413B (en) Method and device for applying SELinux security policy in multi-system
CN105453072A (en) User centric data maintenance
CN112953908A (en) Network isolation configuration method, device and system
CN102685122A (en) Software protection method based on cloud server
CN109784016B (en) Authority management method, system, electronic device and medium
CN110929132B (en) Information interaction method, device, electronic equipment and computer readable storage medium
CN112286632B (en) Cloud platform, cloud platform management method and device, electronic equipment and storage medium
CN117435215A (en) Development environment deployment method, system, computer device and storage medium
CN110753909B (en) Service scheduling method and device, computer equipment and computer readable storage medium
CN107506653B (en) Password management method, device and computer readable storage medium
CN113938890B (en) Data sharing method and terminal equipment
CN112015411B (en) Education application interface configuration method and device based on SAAS and readable storage medium
CN110691095B (en) Data processing method, device and equipment based on data security room and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant