CN109688163B - Data processing method, device and equipment based on alliance chain and storage medium - Google Patents

Data processing method, device and equipment based on alliance chain and storage medium Download PDF

Info

Publication number
CN109688163B
CN109688163B CN201910125990.4A CN201910125990A CN109688163B CN 109688163 B CN109688163 B CN 109688163B CN 201910125990 A CN201910125990 A CN 201910125990A CN 109688163 B CN109688163 B CN 109688163B
Authority
CN
China
Prior art keywords
data
authorized user
node
identification
identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910125990.4A
Other languages
Chinese (zh)
Other versions
CN109688163A (en
Inventor
王志军
王蓉
谢攀
肖吉
刘晓靖
杨瑞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN201910125990.4A priority Critical patent/CN109688163B/en
Publication of CN109688163A publication Critical patent/CN109688163A/en
Application granted granted Critical
Publication of CN109688163B publication Critical patent/CN109688163B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]

Abstract

The embodiment of the application provides a data processing method, a device, equipment and a storage medium based on a alliance chain, wherein the method comprises the following steps: after receiving a data request message sent by a second data node, a first data node inquires authorization information of an authorized user from a first block chain node according to an identifier of the authorized user; and if the authorization information of the authorized user comprises the identifier of the second data node and the identifier of the request data, the first data node sends the request data to the second data node. Therefore, in the application, the data node of the data provider can accurately check whether the authorized user authorizes the request data to the data node of the data applicant or not through the authorization information of the authorized user inquired based on the block chain node of the alliance chain, so that the security of the user data of the authorized user can be ensured, the sharing of the authorization information of the authorized user can be realized, and the efficiency of acquiring the request data is further improved.

Description

Data processing method, device and equipment based on alliance chain and storage medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to a data processing method, apparatus, device, and storage medium based on a federation chain.
Background
With the development of computer network technology, data sharing among associated customers is becoming more common.
In the prior art, a data user sends an application message (carrying certification material for indicating that the user has been authorized) for requesting to acquire user data to a data provider in an offline or online manner; further, the data provider verifies the certification material after receiving the application message, and provides user data to the data provider after the verification is passed.
In the existing mode, the certification material is signed by a data user and a user, and a data provider is difficult to verify the authenticity and/or the validity of the certification material, so that the potential safety hazard of data exists.
Disclosure of Invention
The embodiment of the application provides a data processing method, a data processing device, data processing equipment and a storage medium based on a alliance chain, and solves the technical problem of potential data safety hazards in the prior art.
In a first aspect, an embodiment of the present application provides a data processing method based on a federation chain, including:
a first data node receives a data request message sent by a second data node; wherein the data request message includes: an identification of an authorized user, an identification of the second data node, and an identification of request data;
the first data node inquires authorization information of the authorized user from a first block chain node according to the identification of the authorized user; the first block chain node stores identifications of different users and corresponding authorization information;
and if the authorization information of the authorized user comprises the identifier of the second data node and the identifier of the request data, the first data node sends the request data to the second data node.
In a possible implementation manner, the identifier of any user and the corresponding authorization information stored on the first blockchain node are: stored by the second blockchain node upon receipt of the user confirmation of the authorization information.
In one possible implementation manner, the sending, by the first data node, the request data to the second data node includes:
and the first data node acquires the request data according to the identifier of the request data and sends the request data to the second data node.
In a possible implementation manner, before the first data node sends the request data to the second data node, the method further includes:
and associating and storing the request data and the identification of the request data.
In one possible implementation, the method further includes:
if the authorization information of the authorized user does not include the identifier of the second data node and/or the identifier of the request data, the first data node sends feedback information to the second data node; wherein the feedback information is used for indicating that the authorization information does not match.
In a second aspect, an embodiment of the present application provides a data processing method based on a federation chain, including:
a first data node sends a data request message to a second data node; wherein the data request message includes: an identification of an authorized user, an identification of the first data node, and an identification of requested data;
the first data node receives the request data sent by the second data node; the request data is sent by the second data node after the authorization information of the authorized user inquired from a first block chain node according to the identification of the authorized user comprises the identification of the first data node and the identification of the request data; the first block chain node stores identifications of different users and corresponding authorization information.
In a possible implementation manner, before the first data node sends the data obtaining request message to the second data node, the method further includes:
the first data node sends a query request message to a second block link node; wherein, the query request message includes: an identification of the authorized user and an identification of the request data; the query request message is used for indicating a request to query the data node corresponding to the authorized user;
the first data node receives a query response message sent by the second blockchain node; wherein the query response message includes an identifier of the second data node, and the second data node stores the request data corresponding to the authorized user.
In a third aspect, an embodiment of the present application provides a data processing method based on a federation chain, including:
a first block chain node receives an authorization trigger message sent by a second block chain node; wherein, the authorization trigger message is used to instruct to start a user authorization process, and the authorization trigger message includes: the identifier of the authorized user, the identifier of the authorized data node and the identifier of the request data;
the first block chain node sends a confirmation request message to the terminal equipment corresponding to the authorized user according to the identification of the authorized user; wherein, the confirmation request message includes: the identification of the authorized data node, the identification of the request data and the first encryption reservation information;
if a confirmation response message sent by the terminal equipment corresponding to the authorized user is received, the first block chain link point stores the identification of the authorized user and the corresponding authorization information; wherein the confirmation response message is used for indicating that the content in the confirmation request message is correct; the confirmation response message is sent after the terminal equipment corresponding to the authorized user confirms that the first encryption reservation information is consistent with second encryption reservation information obtained after the terminal equipment is encrypted according to the private key password input by the authorized user and preset reservation information; the authorization information includes: an identification of the authorized data node and an identification of the request data.
In a possible implementation manner, after the first block link point sends a confirmation request message to the terminal device corresponding to the authorized user according to the identifier of the authorized user, the method further includes:
if the confirmation response message sent by the terminal equipment corresponding to the authorized user is not received within the preset time length, the first block chain link point stores the identification of the authorized user and the corresponding unauthorized information; wherein the unauthorized information includes: an identification of the authorized data node and an identification of the request data.
In a fourth aspect, an embodiment of the present application provides a data node, where the data node is a first data node, and includes:
the receiving module is used for receiving a data request message sent by a second data node; wherein the data request message includes: an identification of an authorized user, an identification of the second data node, and an identification of request data;
the query module is used for querying the authorization information of the authorized user from the first block chain node according to the identification of the authorized user; the first block chain node stores identifications of different users and corresponding authorization information;
and the first sending module is used for sending the request data to the second data node if the authorization information of the authorized user comprises the identifier of the second data node and the identifier of the request data.
In a possible implementation manner, the identifier of any user and the corresponding authorization information stored on the first blockchain node are: stored by the second blockchain node upon receipt of the user confirmation of the authorization information.
In a possible implementation manner, the first sending module is specifically configured to: and acquiring the request data according to the identifier of the request data, and sending the request data to the second data node.
In one possible implementation manner, the first data node further includes:
and the storage module is used for storing the request data and the identification of the request data in an associated manner.
In one possible implementation manner, the first data node further includes:
a second sending module, configured to send feedback information to the second data node if the authorization information of the authorized user does not include the identifier of the second data node and/or the identifier of the request data; wherein the feedback information is used for indicating that the authorization information does not match.
In a fifth aspect, an embodiment of the present application provides a data node, where the data node is a first data node, and includes:
the first sending module is used for sending a data request message to the second data node; wherein the data request message includes: an identification of an authorized user, an identification of the first data node, and an identification of requested data;
a first receiving module, configured to receive the request data sent by the second data node; the request data is sent by the second data node after the authorization information of the authorized user inquired from a first block chain node according to the identification of the authorized user comprises the identification of the first data node and the identification of the request data; the first block chain node stores identifications of different users and corresponding authorization information.
In one possible implementation manner, the first data node further includes:
the second sending module is used for sending the query request message to the second block link point; wherein, the query request message includes: an identification of the authorized user and an identification of the request data; the query request message is used for indicating a request to query the data node corresponding to the authorized user;
a second receiving module, configured to receive a query response message sent by the second blockchain node; wherein the query response message includes an identifier of the second data node, and the second data node stores the request data corresponding to the authorized user.
In a sixth aspect, an embodiment of the present application provides a block link node, where the block link node is a first block link node, and the block link node includes:
the first receiving module is used for receiving an authorization trigger message sent by the second block chain node; wherein, the authorization trigger message is used to instruct to start a user authorization process, and the authorization trigger message includes: the identifier of the authorized user, the identifier of the authorized data node and the identifier of the request data;
a sending module, configured to send a confirmation request message to a terminal device corresponding to the authorized user according to the identifier of the authorized user; wherein, the confirmation request message includes: the identification of the authorized data node, the identification of the request data and the first encryption reservation information;
the first storage module is used for storing the identification of the authorized user and the corresponding authorization information if the second receiving module receives the confirmation response message sent by the terminal equipment corresponding to the authorized user; wherein the confirmation response message is used for indicating that the content in the confirmation request message is correct; the confirmation response message is sent after the terminal equipment corresponding to the authorized user confirms that the first encryption reservation information is consistent with second encryption reservation information obtained after the terminal equipment is encrypted according to the private key password input by the authorized user and preset reservation information; the authorization information includes: an identification of the authorized data node and an identification of the request data.
In one possible implementation manner, the first blockchain node further includes:
the second storage module is used for storing the identification of the authorized user and the corresponding unauthorized information if the second receiving module does not receive the confirmation response message sent by the terminal equipment corresponding to the authorized user within the preset time length; wherein the unauthorized information includes: an identification of the authorized data node and an identification of the request data.
In a seventh aspect, an embodiment of the present application provides a data processing apparatus, including: a memory and a processor;
wherein the memory is to store program instructions;
the processor is configured to call and execute the program instructions stored in the memory, and when the processor executes the program instructions stored in the memory, the data processing apparatus is configured to execute the method according to any implementation manner of the first aspect to the third aspect.
In an eighth aspect, the present application provides a computer-readable storage medium, where instructions are stored, and when the instructions are executed on a computer, the instructions cause the computer to perform the method according to any implementation manner of the first aspect to the third aspect.
According to the data processing method, the data processing device, the data processing equipment and the data processing storage medium, after a first data node receives a data request message sent by a second data node, authorization information of an authorized user is inquired for a first block chain node according to an identifier of the authorized user; if the authorization information of the authorized user comprises the identifier of the second data node and the identifier of the request data, the first data node determines that the authorized user authorizes the request data to the second data node, so that the request data is sent to the second data node. Therefore, in the application, the data node of the data provider can accurately check whether the authorized user authorizes the request data to the data node of the data applicant or not through the authorization information of the authorized user inquired by the block chain node based on the alliance chain, so that the security of the user data of the authorized user can be ensured, the sharing of the authorization information of the authorized user can be realized, and the efficiency of acquiring the request data is further improved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to these drawings without inventive exercise.
Fig. 1 is a schematic view of an application scenario provided in an embodiment of the present application;
FIG. 2 is a flowchart illustrating a federation chain-based data processing method according to an embodiment of the present application;
FIG. 3 is a flowchart illustrating a federation chain-based data processing method according to another embodiment of the present application;
FIG. 4 is a flowchart illustrating a federation chain-based data processing method according to another embodiment of the present application;
FIG. 5 is a flowchart illustrating a federation chain-based data processing method according to another embodiment of the present application;
FIG. 6 is a flowchart illustrating a federation chain-based data processing method according to another embodiment of the present application;
fig. 7 is a schematic structural diagram of a data node according to an embodiment of the present application;
fig. 8 is a schematic structural diagram of a data node according to another embodiment of the present application;
fig. 9 is a schematic structural diagram of a blockchain node according to an embodiment of the present application;
fig. 10 is a schematic structural diagram of a data processing device according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
First, a part of words and application scenarios related to the embodiments of the present application will be described.
A federation chain (federation chain) referred to in the embodiments of the present application refers to a blockchain (a chain data structure commonly maintained by a plurality of peer blockchain nodes in a distributed database) in which a plurality of organizations (or members called federation chains) participate in management together, each member running one or more nodes, each node being called a participant (participant) of the federation chain. The federation chain allows authorized nodes to join the network and can view information according to the authority: for example, the block link point of the data application party can only see the data application authorization information related to the block link point.
Fig. 1 is a schematic view of an application scenario provided in an embodiment of the present application, and as shown in fig. 1, the application scenario provided in the embodiment of the present application may include, but is not limited to: the data transmission method comprises the steps that terminal equipment corresponding to an authorized user A, a proxy blockchain node corresponding to the authorized user A, a data node (or called authorized data node) of a data applicant 1, a blockchain node of the data applicant 1, a data node of a data provider 1 and a blockchain node of the data provider 1. Of course, the application scenario of the embodiment of the present application may further include other devices (for example, but not limited to, a terminal device corresponding to the authorized user B, a proxy blockchain node corresponding to the authorized user B, a data node of the data applicant 2, a blockchain node of the data applicant 2, a data node of the data provider 2, and/or a blockchain node of the data provider 2, etc.), which is not limited in the embodiment of the present application.
Of course, the data processing method, apparatus, device and storage medium based on the federation chain provided in the embodiment of the present application may also be applied to other application scenarios, and the embodiment of the present application does not limit this.
The data nodes and the block chain nodes related in the embodiment of the present application may be implemented by software and/or hardware.
The terminal device corresponding to the authorized user in the embodiment of the present application may include, but is not limited to, any one of the following: a device having an image display function such as a mobile phone or a computer, or other devices having an image display function.
The numbers "first" and "second" in the embodiments of the present application are used for distinguishing similar objects, and are not necessarily used for describing a specific order or sequence order, and should not constitute any limitation to the embodiments of the present application.
According to the data processing method, device, equipment and storage medium based on the alliance chain, the data node of the data provider can accurately check whether the authorized user authorizes the request data to the data node of the data provider or not through the authorization information of the authorized user inquired by the block chain node based on the alliance chain, so that the safety of the user data of the authorized user can be guaranteed, and the technical problem that data potential safety hazards exist in the prior art is solved.
The following describes the technical solutions of the present application and how to solve the above technical problems with specific embodiments. The following several specific embodiments may be combined with each other, and details of the same or similar concepts or processes may not be repeated in some embodiments.
Fig. 2 is a schematic flowchart of a federation chain-based data processing method according to an embodiment of the present application. In the embodiment of the present application, a data node side of a data provider is described as an example. As shown in fig. 2, the method of the embodiment of the present application may include:
step S201, the first data node receives a data request message sent by the second data node.
In this step, a first data node (e.g., the data node of the data provider 1 in fig. 1) receives a data request message sent by a second data node (e.g., the data node of the data applicant 1 in fig. 1). Illustratively, the data request message may include, but is not limited to: an identification of an authorized user, an identification of the second data node, and an identification of request data (the data request message is used to indicate a request to obtain the request data that the authorized user has authorized to the second data node).
The identifier of the authorized user related in the embodiment of the application is used for uniquely identifying the authorized user, for example, the identifier of the authorized user may be a mobile phone number and/or an identification number of the authorized user.
The identifier of the second data node referred to in the embodiments of the present application is used to uniquely identify the second data node (e.g., the data node of data applicant 1 in fig. 1).
The identification of the requested data referred to in the embodiments of the present application is used to uniquely identify the requested data (or referred to as authorized data).
Step S202, the first data node inquires the authorization information of the authorized user from the first block chain node according to the identification of the authorized user.
In the embodiment of the present application, the first blockchain node (e.g., the blockchain node of the data provider 1 in fig. 1) stores thereon the identifications of different users and corresponding authorization information (e.g., the identification of the authorized data node and the identification of the authorized data). For example, the identifier of the authorized user a and the corresponding authorization information a, the identifier of the authorized user B and the corresponding authorization information B, and the identifier of the authorized user C and the corresponding authorization information C are stored in the first blockchain node.
Illustratively, the identity of any user and the corresponding authorization information stored on the first blockchain node are: and the authorization information is stored by a second blockchain node (for example, any blockchain node on the federation chain shown in fig. 1, which may be the first blockchain node or another blockchain node except the first blockchain node) after receiving the user confirmation on the authorization information. It should be noted that, after the identifier of any authorized user and the corresponding authorization information are stored in any block chain node point on the federation chain related in the embodiment of the present application, the identifier of the authorized user and the corresponding authorization information can be viewed by other block chain node points on the federation chain.
For example, after receiving the confirmation of the authorization information a from the authorized user a, the blockchain node a in the federation chain stores the identifier of the authorized user a and the corresponding authorization information a. For another example, after receiving the confirmation of the authorization information B from the authorized user B, the blockchain node B in the federation chain stores the identifier of the authorized user B and the corresponding authorization information B. For another example, after receiving the confirmation of the authorization information C from the authorized user C, the blockchain node C in the federation chain stores the identifier of the authorized user C and the corresponding authorization information C.
In this step, the first data node queries the first blockchain node (e.g., the blockchain node of the data provider 1 in fig. 1) for authorization information (e.g., authorization information a) of the authorized user according to the identifier of the authorized user (e.g., the identifier of the authorized user a).
Illustratively, the first data node may send an authorization query message (indicating query authorization information) to the first blockchain node (e.g., the blockchain node of the data provider 1 in fig. 1); wherein, the query message may include, but is not limited to, an identifier of the authorized user (e.g., an identifier of authorized user a), so that the first tile link point queries, according to the identifier of the authorized user (e.g., the identifier of authorized user a), authorization information (e.g., authorization information a) of the authorized user. Further, the first data node may receive an authorization query response message sent by the first blockchain node; the authorization query response message may include, but is not limited to, authorization information (e.g., authorization information a) of the authorized user.
Of course, the first data node may also query the first block link point for the authorization information of the authorized user in other ways according to the identifier of the authorized user, which is not limited in the embodiment of the present application.
Step S203, if the authorization information of the authorized user includes the identifier of the second data node and the identifier of the request data, the first data node sends the request data to the second data node.
In this step, if the authorization information (for example, authorization information a of authorized user a) of the authorized user queried by the first blockchain node includes the identifier of the second data node (for example, the data node of data applicant 1 in fig. 1) and the identifier of the request data, it is determined that the authorized user (for example, authorized user a) has authorized the request data to the second data node (for example, the data node of data applicant 1 in fig. 1), and therefore, the first data node (for example, the data node of data provider 1 in fig. 1) may send the request data to the second data node. Therefore, the first data node can accurately check whether the authorized user authorizes the request data to the second data node or not through the authorization information of the authorized user inquired by the block chain node based on the alliance chain, and therefore the safety of the user data of the authorized user can be guaranteed.
Optionally, the first data node may store the request data and the identifier of the request data in a pre-association manner, so that the request data may be uniquely determined by the identifier of the request data in a subsequent process. For example, the first data node stores therein identifications of request data 1 and request data 1, identifications of request data 2 and request data 2, and identifications of request data 3 and request data 3 in association with each other.
Illustratively, when the first data node (e.g., the data node of the data provider 1 in fig. 1) determines that the authorized user (e.g., the authorized user a) has authorized the request data to the second data node (e.g., the data node of the data applicant 1 in fig. 1), the first data node may acquire the request data (e.g., the request data 1) according to an identifier of the request data (e.g., an identifier of the request data 1) and transmit the request data (e.g., the request data 1) to the second data node.
In the embodiment of the application, after receiving a data request message sent by the second data node, the first data node inquires authorization information of an authorized user from a first block chain node according to an identifier of the authorized user; if the authorization information of the authorized user comprises the identifier of the second data node and the identifier of the request data, the first data node determines that the authorized user authorizes the request data to the second data node, so that the request data is sent to the second data node. Therefore, in the application, the data node of the data provider can accurately check whether the authorized user authorizes the request data to the data node of the data applicant or not through the authorization information of the authorized user inquired by the block chain node based on the alliance chain, so that the security of the user data of the authorized user can be ensured, the sharing of the authorization information of the authorized user can be realized, and the efficiency of acquiring the request data is further improved.
Based on the above embodiment, if the authorization information (for example, authorization information a of authorized user a) of the authorized user queried by the first blockchain node does not include the identifier of the second data node (for example, the data node of data applicant 1 in fig. 1) and/or the identifier of the request data, it is determined that the authorized user (for example, authorized user a) does not authorize the request data to the second data node (for example, the data node of data applicant 1 in fig. 1), and therefore, the first data node may send feedback information (for indicating that the authorization information is not matched) to the second data node, so that the second data node checks whether the sent identifier of the authorized user, the identifier of the second data node, and/or the identifier of the request data are correct, and further resends the request data including the identifier of the correct authorized user, The identifier of the second data node and the data request message requesting the identifier of the data can improve the efficiency of acquiring the requested data.
Fig. 3 is a flowchart illustrating a federation chain-based data processing method according to another embodiment of the present application. On the basis of the above embodiments, the data node side of the data application party is described in the embodiments of the present application as an example. As shown in fig. 3, the method of the embodiment of the present application may include:
step S301, the first data node sends a data request message to the second data node.
In this step, a first data node (e.g., the data node of the data applicant 1 in fig. 1) sends a data request message to a second data node (e.g., the data node of the data provider 1 in fig. 1). Illustratively, the data request message may include, but is not limited to: an identifier of an authorized user, an identifier of the first data node, and an identifier of request data (the data request message is used to indicate a request to acquire the request data that the authorized user has authorized to the first data node), so that the second data node queries a first blockchain node (for example, the blockchain node of the data provider 1 in fig. 1) for authorization information of the authorized user according to the identifier of the authorized user, and sends the request data to the first data node when the identifier of the first data node and the identifier of the request data are included in the authorization information of the authorized user (i.e., it is determined that the authorized user has authorized the request data to the first data node).
In the embodiment of the present application, the first blockchain node (e.g., the blockchain node of the data provider 1 in fig. 1) stores thereon the identifications of different users and corresponding authorization information (e.g., the identification of the authorized data node and the identification of the authorized data). For example, the first blockchain node stores the identifier of the authorized user a and the corresponding authorization information a, the identifier of the authorized user B and the corresponding authorization information B, and the identifier of the authorized user C and the corresponding authorization information C
Step S302, the first data node receives the request data sent by the second data node.
In this step, the first data node receives the request data sent by the second data node. Illustratively, the request data is sent by the second data node after the authorization information of the authorized user inquired from the first blockchain node according to the identification of the authorized user comprises the identification of the first data node and the identification of the request data.
In this embodiment of the present application, after sending a data request message to the second data node, the first data node receives the request data sent by the second data node; the request data is sent by the second data node after the authorization information of the authorized user inquired from the first block chain node according to the identification of the authorized user comprises the identification of the first data node and the identification of the request data. Therefore, in the application, the data node of the data provider can accurately check whether the authorized user authorizes the request data to the data node of the data applicant or not through the authorization information of the authorized user inquired by the block chain node based on the alliance chain, so that the security of the user data of the authorized user can be ensured, the sharing of the authorization information of the authorized user can be realized, and the efficiency of acquiring the request data is further improved.
On the basis of the foregoing embodiment, in the embodiment of the present application, a manner in which the first data node acquires the second data node storing the request data before the foregoing step S301 is described.
In this embodiment of the present application, a second blockchain node (for example, the blockchain node of the data applicant 1 in fig. 1) stores data storage node information of request data corresponding to different authorized users. For example, the second blockchain node may have stored thereon in association: an identifier of authorized user a, an identifier of the request data, and an identifier of the second data node, so that the second chunk link point may determine, according to the identifier of authorized user a and the identifier of the request data, the identifier of the second data node for storing the request data of authorized user a.
Illustratively, the first data node may send a query request message to the second block-node. Illustratively, the query request message may include, but is not limited to: an identification of the authorized user (e.g., an identification of authorized user A) and an identification of the requested data; the query request message is used to indicate a data node corresponding to the authorized user (i.e. a data storage node for storing the requested data of the authorized user, such as the second data node) to request query.
Further, the first data node receives the query response message sent by the second blockchain node. Illustratively, the query response message may include, but is not limited to, an identification of the second data node in which the request data corresponding to the authorized user is stored, so that the first data node may obtain the request data of the authorized user from the second data node.
Fig. 4 is a flowchart illustrating a federation chain-based data processing method according to another embodiment of the present application. On the basis of the above embodiments, the present application embodiment introduces, as an example, a proxy blockchain node side corresponding to an authorized user. As shown in fig. 4, the method of the embodiment of the present application may include:
step S401, the first block chain node receives an authorization trigger message sent by the second block chain node.
In this step, a first blockchain node (e.g., a proxy blockchain node corresponding to an authorized user a in fig. 1) receives an authorization trigger message (used to indicate to start a user authorization procedure) sent by a second blockchain node (e.g., a blockchain node of a data applicant 1 in fig. 1). Illustratively, the authorization trigger message may include, but is not limited to: an identification of an authorized user (e.g., an identification of authorized user a), an identification of an authorized data node (e.g., a data node of data applicant 1 in fig. 1), and an identification of requested data.
Optionally, the second block link point may send the authorization trigger message to the first block link point after receiving an authorization query message (the authorization query message may include, but is not limited to, the identifier of the authorized user, the identifier of the authorized data node, and the identifier of the request data) sent by the authorized data node, and determining a proxy block link node (e.g., the first block link node) corresponding to the authorized user.
For example, the second blockchain link point may query whether the authorized user has a designated proxy blockchain node based on the authorized user's identity; if so, determining that the designated proxy blockchain node of the authorized user is the proxy blockchain node (such as the first blockchain node) corresponding to the authorized user; if not, a proxy blockchain node (e.g., the first blockchain node) corresponding to the authorized user may be determined according to a consensus mechanism of the blockchain. Of course, the second blockchain may also determine a proxy blockchain node corresponding to the authorized user according to other manners, which is not limited in this embodiment of the application.
Step S402, the first block chain link point sends a confirmation request message to the terminal device corresponding to the authorized user according to the identification of the authorized user.
In the embodiment of the application, the first block chain node is stored with the identifications of different authorized users and the identifications of corresponding terminal devices in a correlated manner, so that the corresponding terminal devices can be determined according to the identifications of any authorized user.
In this step, the first block link point may determine, according to the identifier of the authorized user (for example, the identifier of the authorized user a), a terminal device corresponding to the authorized user (for example, the terminal device corresponding to the authorized user a in fig. 1), so as to send a confirmation request message to the terminal device corresponding to the authorized user. Illustratively, the acknowledgement request message may include, but is not limited to: the identification of the authorized data node (e.g. the data node of the data applicant 1 in fig. 1), the identification of the requested data, and the first encrypted reservation information (for identifying the authenticity of the authorized user) so as to facilitate the authorized user to judge whether the content in the confirmation request message is correct.
For example, the first block link point may send a confirmation request message to the terminal device corresponding to the authorized user in a short message manner, an email manner, and/or an instant messaging manner. Of course, the first block link point may also send a confirmation request message to the terminal device corresponding to the authorized user in other manners, which is not limited in this embodiment of the application.
Step S403, if a confirmation response message sent by the terminal device corresponding to the authorized user is received, the first block link point stores the identifier of the authorized user and the corresponding authorization information.
In this embodiment, after receiving the confirmation request message, the terminal device corresponding to the authorized user may determine whether the first encrypted reserved information is consistent with second encrypted reserved information obtained by encrypting the private key password and the preset reserved information input by the authorized user; if the first encrypted reservation information is consistent with the second encrypted reservation information, the terminal device corresponding to the authorized user may send a confirmation response message (used for indicating that the content in the confirmation request message is correct) to the first block link point after receiving a confirmation instruction input by the authorized user; and if the first encryption reservation information is inconsistent with the second encryption reservation information, the terminal equipment corresponding to the authorized user does not send the confirmation response message to the first block link point.
In this step, if a confirmation response message (used to indicate that the content in the confirmation request message is correct) sent by the terminal device corresponding to the authorized user (for example, the terminal device corresponding to the authorized user a in fig. 1) is received, the first block link node stores the identifier of the authorized user and the corresponding authorization information, so that other data nodes can query the authorization information corresponding to the authorized user. Illustratively, the authorization information may include, but is not limited to: an identification of the authorized data node (e.g., the data node of data applicant 1 in fig. 1) and an identification of the requested data.
In the embodiment of the application, after receiving an authorization trigger message sent by the second blockchain node, the first blockchain node sends a confirmation request message to a terminal device corresponding to the authorized user according to the identifier of the authorized user, so that the authorized user can judge whether the content in the confirmation request message is correct; if a confirmation response message (used for indicating that the content in the confirmation request message is correct) sent by the terminal device corresponding to the authorized user is received, the first block link point stores the identifier of the authorized user and the corresponding authorization information. Therefore, in the application, the first block chain node receives and stores the authorization information confirmed by the authorized user, so that not only can the sharing of the authorization information of the authorized user be realized, but also other data nodes can quickly and accurately inquire the authorization information corresponding to the authorized user based on the block chain node of the alliance chain.
On the basis of the above embodiment, if the confirmation response message sent by the terminal device corresponding to the authorized user is not received within the preset time length, the first block link point may determine that the content in the confirmation request message is incorrect, and store the identifier of the authorized user and the corresponding unauthorized information, so that other data nodes may query the unauthorized information corresponding to the authorized user. Illustratively, the unauthorized information may include, but is not limited to: an identification of the authorized data node and an identification of the request data.
Fig. 5 is a flowchart illustrating a federation chain-based data processing method according to another embodiment of the present application. On the basis of the above embodiments, the embodiments of the present application are described with reference to the data node of the data applicant 1, the block chain node of the data applicant 1, the data node of the data provider 1, and the block chain link node side of the data provider 1 as examples. As shown in fig. 5, the method of the embodiment of the present application may include:
s501, the data node of the data applicant 1 sends a query request message to the block chain node of the data applicant 1.
Illustratively, the query request message may include, but is not limited to: an identification of an authorized user (e.g., authorized user a) and an identification of requested data; the query request message is used for indicating a request to query the data node corresponding to the authorized user.
Illustratively, the block chain node of the data applicant 1 stores data storage node information of request data corresponding to different authorized users. For example, the blockchain node of the data applicant 1 may store, in association therewith: the identifier of the authorized user a, the identifier of the request data, and the identifier of the data node of the data provider 1, so that the data node of the data provider 1 may determine the data node of the data provider 1 for storing the request data corresponding to the authorized user a according to the identifier of the authorized user a and the identifier of the request data.
S502, the data node of the data applicant 1 receives the query response message sent by the block chain node of the data applicant 1.
Illustratively, the query response message includes an identifier of a data node of the data provider 1 (in which the request data corresponding to the authorized user is stored).
S503, the data node of the data applicant 1 sends a data request message to the data node of the data provider 1.
Illustratively, the data request message may include, but is not limited to: the identifier of the authorized user, the identifier of the data node of the data applicant 1 and the identifier of the request data.
S504, the data node of the data provider 1 inquires the authorization information of the authorized user from the block chain node of the data provider 1 according to the identification of the authorized user.
Illustratively, the blockchain node of the data provider 1 stores thereon identifications of different users and corresponding authorization information.
Illustratively, if the authorization information of the authorized user queried from the block link node of the data provider 1 includes the identifier of the data node of the data applicant 1 and the identifier of the requested data, the data node of the data provider 1 executes step S505.
And S505, the data node of the data provider 1 sends the request data to the data node of the data applicant 1.
In summary, in the embodiment of the present application, the data node of the data provider 1 can accurately check whether the authorized user authorizes the request data to the data node of the data provider 1 through the authorization information of the authorized user queried based on the block chain node of the federation chain, so that not only the security of the user data of the authorized user can be ensured, but also the sharing of the authorization information of the authorized user can be realized, and the efficiency of acquiring the request data is further improved.
Fig. 6 is a flowchart illustrating a federation chain-based data processing method according to another embodiment of the present application. On the basis of the above embodiments, the present embodiment is introduced by taking a terminal device corresponding to an authorized user a, a proxy block chain node corresponding to the authorized user a, a data node of a data applicant 1, and a block chain link point side of the data applicant 1 as examples. As shown in fig. 6, the method of the embodiment of the present application may include:
s601, the data node of the data applicant 1 sends an authorization query message to the block chain node of the data applicant 1.
Illustratively, the authorization query message may include, but is not limited to: the identification of the authorized user A, the identification of the data node of the data applicant 1 and the identification of the request data.
And S602, after the block link point of the data applicant 1 determines the proxy block link node corresponding to the authorized user A, sending an authorization trigger message to the proxy block link node corresponding to the authorized user A.
Illustratively, the block link point of the data applicant 1 triggers an intelligent contract when receiving the authorization query message, and may query whether the authorized user a has a designated proxy block link node according to the identifier of the authorized user a; if so, determining that the designated proxy block chain node of the authorized user A is the proxy block chain node corresponding to the authorized user A; if not, determining the proxy blockchain node corresponding to the authorized user A according to a consensus mechanism of the blockchain. Of course, the block link point of the data applicant 1 may also determine the proxy block link node corresponding to the authorized user a according to other manners, which is not limited in this embodiment of the application.
Illustratively, the authorization trigger message may include, but is not limited to: the identifier of the authorized user A, the identifier of the data node of the data applicant 1 and the identifier of the request data; the authorization trigger message is used for indicating the starting of a user authorization process.
S603, the proxy block chain node corresponding to the authorized user A sends a confirmation request message to the terminal equipment corresponding to the authorized user A according to the identifier of the authorized user A.
Illustratively, the acknowledgement request message may include, but is not limited to: the identifier of the data node of the data applicant 1, the identifier of the request data, and first encrypted reservation information (e.g., encrypted reservation information preset at a data provider for the authorized user a to identify the authenticity of the authorized user a).
Illustratively, the proxy blockchain node corresponding to the authorized user a may send a confirmation request message to the terminal device corresponding to the authorized user a in a short message manner, a mail manner, and/or an instant messaging manner. For example, the proxy blockchain node corresponding to the authorized user a may send Uniform Resource Locator (URL) information of an authorization confirmation page to the terminal device corresponding to the authorized user a in a short message manner, a mail manner, and/or an instant messaging manner, so that the authorized user a may jump to the authorization confirmation page (for example, the authorization confirmation page may include but is not limited to the confirmation request message) after clicking the URL information, so that the authorized user a determines whether the content in the confirmation request message is correct. For another example, the proxy blockchain node corresponding to the authorized user a may directly send an authorization confirmation page (which may include, but is not limited to, the confirmation request message) to the terminal device corresponding to the authorized user a in a mail manner and/or an instant messaging manner, so that the authorized user a determines whether the content in the confirmation request message is correct.
S604, when the terminal device corresponding to the authorized user A determines that the first encryption reservation information is consistent with second encryption reservation information obtained after encryption according to the private key password input by the authorized user A and preset reservation information, sending a confirmation response message to the proxy block chain node corresponding to the authorized user A.
For example, when it is determined that the first encrypted reservation information is consistent with the second encrypted reservation information obtained after encryption according to the private key password and the preset reservation information input by the authorized user a, the terminal device corresponding to the authorized user a may send a confirmation response message (used for indicating that the content in the confirmation request message is correct) to the proxy blockchain node corresponding to the authorized user a after receiving a confirmation instruction input by the authorized user a.
Illustratively, the confirmation response message may include confirmation information encrypted by the private key password, which may include, but is not limited to: the identifier of the authorized user A, the identifier of the data node of the data applicant 1 and the identifier of the request data; certainly, the confirmation information encrypted by the private key password may further include confirmation scenario information (e.g., confirmation time information, confirmation location information, confirmed terminal device information) of the authorized user a, and the like.
Illustratively, when it is determined that the first encrypted reservation information is inconsistent with second encrypted reservation information obtained after encryption according to the private key password input by the authorized user a and preset reservation information, the terminal device corresponding to the authorized user a does not send the confirmation response message to the first block link node.
S605, if receiving the confirmation response message sent by the terminal device corresponding to the authorized user A, the proxy block chain link point corresponding to the authorized user A stores the identifier of the authorized user A and the corresponding authorization information.
Illustratively, the authorization information may include, but is not limited to: the identification of the data node of the data applicant 1 and the identification of the request data.
Exemplarily, if a confirmation response message sent by the terminal device corresponding to the authorized user a is not received within a preset time length, the proxy blockchain node corresponding to the authorized user a may determine that the content in the confirmation request message is incorrect, and store the identifier of the authorized user a and the corresponding unauthorized information, so that other data nodes may query the unauthorized information corresponding to the authorized user a; the unauthorized information may include, but is not limited to: the identification of the data node of the data applicant 1 and the identification of the request data.
In summary, in the embodiment of the present application, the proxy block chain node corresponding to the authorized user a receives the authorization information confirmed by the authorized user a and then stores the authorization information, so that not only can the authorization information of the authorized user be shared, but also other data nodes can quickly and accurately query the authorization information corresponding to the authorized user a based on the block chain node of the alliance chain.
Fig. 7 is a schematic structural diagram of a data node according to an embodiment of the present application. Optionally, the data node in this embodiment may be a first data node. As shown in fig. 7, the first data node 70 provided in the embodiment of the present application may include: a receiving module 701, a querying module 702 and a first sending module 703.
The receiving module 701 is configured to receive a data request message sent by a second data node; wherein the data request message includes: an identification of an authorized user, an identification of the second data node, and an identification of request data;
a query module 702, configured to query a first block node for authorization information of the authorized user according to the identifier of the authorized user; the first block chain node stores identifications of different users and corresponding authorization information;
a first sending module 703, configured to send the request data to the second data node if the authorization information of the authorized user includes the identifier of the second data node and the identifier of the request data.
In a possible implementation manner, the identifier of any user and the corresponding authorization information stored on the first blockchain node are: stored by the second blockchain node upon receipt of the user confirmation of the authorization information.
In a possible implementation manner, the first sending module 703 is specifically configured to: and acquiring the request data according to the identifier of the request data, and sending the request data to the second data node.
In one possible implementation manner, the first data node further includes:
and the storage module is used for storing the request data and the identification of the request data in an associated manner.
In one possible implementation manner, the first data node further includes:
a second sending module, configured to send feedback information to the second data node if the authorization information of the authorized user does not include the identifier of the second data node and/or the identifier of the request data; wherein the feedback information is used for indicating that the authorization information does not match.
The first data node provided in the embodiment of the present application may be configured to execute a technical scheme of a data node related to a data provider in the above embodiment of the data processing method based on a federation chain, and the implementation principle and the technical effect are similar, and details are not described here again.
Fig. 8 is a schematic structural diagram of a data node according to another embodiment of the present application. Optionally, the data node in this embodiment may be a first data node. As shown in fig. 8, the first data node 80 provided in the embodiment of the present application may include: a first transmitting module 801 and a first receiving module 802.
The first sending module 801 is configured to send a data request message to a second data node; wherein the data request message includes: an identification of an authorized user, an identification of the first data node, and an identification of requested data;
a first receiving module 802, configured to receive the request data sent by the second data node; the request data is sent by the second data node after the authorization information of the authorized user inquired from a first block chain node according to the identification of the authorized user comprises the identification of the first data node and the identification of the request data; the first block chain node stores identifications of different users and corresponding authorization information.
In one possible implementation manner, the first data node further includes:
the second sending module is used for sending the query request message to the second block link point; wherein, the query request message includes: an identification of the authorized user and an identification of the request data; the query request message is used for indicating a request to query the data node corresponding to the authorized user;
a second receiving module, configured to receive a query response message sent by the second blockchain node; wherein the query response message includes an identifier of the second data node, and the second data node stores the request data corresponding to the authorized user.
The first data node provided in the embodiment of the present application may be configured to execute a technical solution of a data node related to a data application party in the above embodiment of the data processing method based on a federation chain, and the implementation principle and the technical effect are similar, and details are not described here.
Fig. 9 is a schematic structural diagram of a blockchain node according to an embodiment of the present application. Alternatively, the block link point in the embodiment of the present application may be a first block chain node. As shown in fig. 9, a first blockchain node 90 provided in this embodiment of the present application may include: a first receiving module 901, a sending module 902, a second receiving module 903 and a first storing module 904.
The first receiving module 901 is configured to receive an authorization trigger message sent by a second blockchain node; wherein, the authorization trigger message is used to instruct to start a user authorization process, and the authorization trigger message includes: the identifier of the authorized user, the identifier of the authorized data node and the identifier of the request data;
a sending module 902, configured to send a confirmation request message to a terminal device corresponding to the authorized user according to the identifier of the authorized user; wherein, the confirmation request message includes: the identification of the authorized data node, the identification of the request data and the first encryption reservation information;
a first storage module 904, configured to store the identifier of the authorized user and corresponding authorization information if the second receiving module 903 receives a confirmation response message sent by the terminal device corresponding to the authorized user; wherein the confirmation response message is used for indicating that the content in the confirmation request message is correct; the confirmation response message is sent after the terminal equipment corresponding to the authorized user confirms that the first encryption reservation information is consistent with second encryption reservation information obtained after the terminal equipment is encrypted according to the private key password input by the authorized user and preset reservation information; the authorization information includes: an identification of the authorized data node and an identification of the request data.
In one possible implementation manner, the first blockchain node further includes:
the second storage module is used for storing the identification of the authorized user and the corresponding unauthorized information if the second receiving module does not receive the confirmation response message sent by the terminal equipment corresponding to the authorized user within the preset time length; wherein the unauthorized information includes: an identification of the authorized data node and an identification of the request data.
The first blockchain node provided in the embodiment of the present application may be configured to execute a technical scheme of a proxy blockchain node corresponding to an authorized user in the above data processing method based on a federation chain in the embodiment of the present application, and an implementation principle and a technical effect of the first blockchain node are similar, and details are not described here.
Fig. 10 is a schematic structural diagram of a data processing device according to an embodiment of the present application. As shown in fig. 10, a data processing apparatus 100 provided in an embodiment of the present application may include: a memory 1001 and a processor 1002.
The memory 1001 is used for storing program instructions;
the processor 1002 is configured to call and execute the program instruction stored in the memory 1001, and when the processor 1002 executes the program instruction stored in the memory 1001, the data processing apparatus 100 is configured to execute the technical solution of the above embodiment of the data processing method based on the federation chain in the present application, and the implementation principle and the technical effect thereof are similar, and are not described herein again.
An embodiment of the present application further provides a computer-readable storage medium, where instructions are stored in the computer-readable storage medium, and when the instructions are executed on a computer, the instructions enable the computer to execute the technical solution of the embodiment of the data processing method based on the federation chain, which has similar implementation principles and technical effects, and is not described herein again.
It should be understood by those of ordinary skill in the art that, in the various embodiments of the present application, the sequence numbers of the above-mentioned processes do not mean the execution sequence, and the execution sequence of the processes should be determined by their functions and inherent logic, and should not limit the implementation process of the embodiments of the present application.
Those of ordinary skill in the art will understand that: all or a portion of the steps of implementing the above-described method embodiments may be performed by hardware associated with program instructions. The program may be stored in a computer-readable storage medium. When executed, the program performs steps comprising the method embodiments described above; and the aforementioned storage medium includes: various media that can store program codes, such as ROM, RAM, magnetic or optical disks.
Finally, it should be noted that: the above embodiments are only used for illustrating the technical solutions of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present application.

Claims (5)

1. A data processing method based on a federation chain is characterized by comprising the following steps:
a first block chain node receives an authorization trigger message sent by a second block chain node; wherein, the authorization trigger message is used to instruct to start a user authorization process, and the authorization trigger message includes: the identifier of the authorized user, the identifier of the authorized data node and the identifier of the request data;
the first block chain node sends a confirmation request message to the terminal equipment corresponding to the authorized user according to the identification of the authorized user; wherein, the confirmation request message includes: the identification of the authorized data node, the identification of the request data and the first encryption reservation information;
if a confirmation response message sent by the terminal equipment corresponding to the authorized user is received, the first block chain link point stores the identification of the authorized user and the corresponding authorization information; wherein the confirmation response message is used for indicating that the content in the confirmation request message is correct; the confirmation response message is sent after the terminal equipment corresponding to the authorized user confirms that the first encryption reservation information is consistent with second encryption reservation information obtained after the terminal equipment is encrypted according to the private key password input by the authorized user and preset reservation information; the authorization information includes: an identification of the authorized data node and an identification of the request data.
2. The method according to claim 1, wherein after the first block chain node sends a confirmation request message to the terminal device corresponding to the authorized user according to the identifier of the authorized user, the method further comprises:
if the confirmation response message sent by the terminal equipment corresponding to the authorized user is not received within the preset time length, the first block chain link point stores the identification of the authorized user and the corresponding unauthorized information; wherein the unauthorized information includes: an identification of the authorized data node and an identification of the request data.
3. A block link node, wherein the block link node is a first block link node, comprising:
the first receiving module is used for receiving an authorization trigger message sent by the second block chain node; wherein, the authorization trigger message is used to instruct to start a user authorization process, and the authorization trigger message includes: the identifier of the authorized user, the identifier of the authorized data node and the identifier of the request data;
a sending module, configured to send a confirmation request message to a terminal device corresponding to the authorized user according to the identifier of the authorized user; wherein, the confirmation request message includes: the identification of the authorized data node, the identification of the request data and the first encryption reservation information;
the first storage module is used for storing the identification of the authorized user and the corresponding authorization information if the second receiving module receives the confirmation response message sent by the terminal equipment corresponding to the authorized user; wherein the confirmation response message is used for indicating that the content in the confirmation request message is correct; the confirmation response message is sent after the terminal equipment corresponding to the authorized user confirms that the first encryption reservation information is consistent with second encryption reservation information obtained after the terminal equipment is encrypted according to the private key password input by the authorized user and preset reservation information; the authorization information includes: an identification of the authorized data node and an identification of the request data.
4. A data processing apparatus, characterized by comprising: a memory and a processor;
wherein the memory is to store program instructions;
the processor for invoking and executing program instructions stored in the memory, the data processing apparatus for performing the method of any of claims 1 or 2 when the processor executes the program instructions stored in the memory.
5. A computer-readable storage medium having stored therein instructions which, when executed on a computer, cause the computer to perform the method of any one of claims 1 or 2.
CN201910125990.4A 2019-02-20 2019-02-20 Data processing method, device and equipment based on alliance chain and storage medium Active CN109688163B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910125990.4A CN109688163B (en) 2019-02-20 2019-02-20 Data processing method, device and equipment based on alliance chain and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910125990.4A CN109688163B (en) 2019-02-20 2019-02-20 Data processing method, device and equipment based on alliance chain and storage medium

Publications (2)

Publication Number Publication Date
CN109688163A CN109688163A (en) 2019-04-26
CN109688163B true CN109688163B (en) 2021-11-30

Family

ID=66196651

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910125990.4A Active CN109688163B (en) 2019-02-20 2019-02-20 Data processing method, device and equipment based on alliance chain and storage medium

Country Status (1)

Country Link
CN (1) CN109688163B (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110245843B (en) * 2019-05-24 2023-08-18 深圳市元征科技股份有限公司 Information management method and related device based on blockchain
CN111164594B (en) * 2019-07-02 2023-08-25 创新先进技术有限公司 System and method for mapping a de-centralized identity to a real entity
CN110598454B (en) * 2019-09-20 2021-07-06 腾讯科技(深圳)有限公司 Data processing method and device in block chain, storage medium and computer equipment
CN113691437B (en) * 2020-05-18 2023-04-18 山东浪潮质量链科技有限公司 Instant messaging method, equipment and medium based on block chain
CN112214789A (en) * 2020-09-03 2021-01-12 长沙通诺信息科技有限责任公司 Ethical data processing method, block chain network and electronic equipment
CN112398837B (en) * 2020-11-05 2023-04-18 中国联合网络通信集团有限公司 Data authorization method, right confirming platform, operator platform and system
CN112487462B (en) * 2020-12-11 2023-10-31 航天信息股份有限公司 Data authorization method and device based on block chain vehicle tax purchasing system
CN112804063B (en) * 2020-12-31 2023-05-12 深信服科技股份有限公司 Cascading method and related device
CN112910852B (en) * 2021-01-17 2023-03-14 迅鳐成都科技有限公司 Distributed authorization method, device and storage medium based on R tree

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107730225A (en) * 2017-10-24 2018-02-23 广东工业大学 A kind of big data method of commerce, system, equipment and computer-readable storage medium
CN108389045A (en) * 2018-02-01 2018-08-10 北京泰尔英福网络科技有限责任公司 Network identity root zone data managing method based on block chain technology and system
CN108683630A (en) * 2018-04-03 2018-10-19 阿里巴巴集团控股有限公司 The authentication method and device, electronic equipment of transregional piece of chain
CN108923908A (en) * 2018-06-25 2018-11-30 百度在线网络技术(北京)有限公司 authorization processing method, device, equipment and storage medium
CN109190881A (en) * 2018-07-24 2019-01-11 东软集团股份有限公司 A kind of data assets management method, system and equipment
CN109361663A (en) * 2018-10-10 2019-02-19 中航信托股份有限公司 A kind of correlation technique, system and relevant apparatus accessing encryption data

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10462213B2 (en) * 2017-05-18 2019-10-29 Bank Of America Corporation Block chain encoding with fair delay for distributed network devices

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107730225A (en) * 2017-10-24 2018-02-23 广东工业大学 A kind of big data method of commerce, system, equipment and computer-readable storage medium
CN108389045A (en) * 2018-02-01 2018-08-10 北京泰尔英福网络科技有限责任公司 Network identity root zone data managing method based on block chain technology and system
CN108683630A (en) * 2018-04-03 2018-10-19 阿里巴巴集团控股有限公司 The authentication method and device, electronic equipment of transregional piece of chain
CN108923908A (en) * 2018-06-25 2018-11-30 百度在线网络技术(北京)有限公司 authorization processing method, device, equipment and storage medium
CN109190881A (en) * 2018-07-24 2019-01-11 东软集团股份有限公司 A kind of data assets management method, system and equipment
CN109361663A (en) * 2018-10-10 2019-02-19 中航信托股份有限公司 A kind of correlation technique, system and relevant apparatus accessing encryption data

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
《区块链技术:架构及进展》;邵奇峰等;《计算机学报》;20180531;全文 *

Also Published As

Publication number Publication date
CN109688163A (en) 2019-04-26

Similar Documents

Publication Publication Date Title
CN109688163B (en) Data processing method, device and equipment based on alliance chain and storage medium
CN108768970B (en) Binding method of intelligent equipment, identity authentication platform and storage medium
EP2705642B1 (en) System and method for providing access credentials
KR101117393B1 (en) Entity bi-directional identificator method and system based on trustable third party
US11489831B2 (en) Communication system and computer readable storage medium
CN112313648A (en) Authentication system, authentication method, application providing device, authentication device, and authentication program
US20080137663A1 (en) Identifier verification method in peer-to-peer networks
CN105721412A (en) Method and device for authenticating identity between multiple systems
CN103905399A (en) Account registration management method and apparatus
EP2922284A1 (en) Conference access method and device
CN111723384A (en) Data processing method, system and equipment
CN108768928B (en) Information acquisition method, terminal and server
CN107104938B (en) Method for establishing secure data exchange channel, client and computer readable medium
CN108809807B (en) Creating communication sessions in heterogeneous systems
CN110610418B (en) Transaction state query method, system, device and storage medium based on block chain
WO2011040192A1 (en) Virtual machine, virtual machine program, application service provision system and method for providing application service
CN114297678A (en) Operation method, device, equipment and storage medium of union chain system
CN109327475B (en) Multi-layer identity authentication method, device, equipment and storage medium
WO2015021842A1 (en) Method and apparatus of accessing ott application and method and apparatus of pushing message by server
US11469905B2 (en) Device and method for processing public key of user in communication system that includes a plurality of nodes
CN107770143A (en) A kind of method and apparatus for verifying client side
CN105490816A (en) Method and device of multiple authentications on the basis of AllJoyn
EP1811716B1 (en) Server
CN113794794B (en) Method, device, equipment and storage medium for adding contact persons based on block chain
CN110881040B (en) Calling method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant