CN110598454A - Data processing method and device in block chain, storage medium and computer equipment - Google Patents

Data processing method and device in block chain, storage medium and computer equipment Download PDF

Info

Publication number
CN110598454A
CN110598454A CN201910893935.XA CN201910893935A CN110598454A CN 110598454 A CN110598454 A CN 110598454A CN 201910893935 A CN201910893935 A CN 201910893935A CN 110598454 A CN110598454 A CN 110598454A
Authority
CN
China
Prior art keywords
data
service node
instruction
user data
acquisition request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910893935.XA
Other languages
Chinese (zh)
Other versions
CN110598454B (en
Inventor
张建俊
郑罗海
藏军
王宗友
蓝虎
秦青
戴传兵
鲁四喜
农高明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201910893935.XA priority Critical patent/CN110598454B/en
Publication of CN110598454A publication Critical patent/CN110598454A/en
Application granted granted Critical
Publication of CN110598454B publication Critical patent/CN110598454B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The application relates to a data processing method, a device, a storage medium and a computer device in a block chain, wherein the method comprises the following steps: receiving an authorization releasing instruction; according to the authorization removing instruction, removing the authority used for acquiring the user data in the intelligent contract; when a data acquisition request sent by a service node identified by a block chain is received, rejecting to send user data corresponding to the data acquisition request to the service node; and sending a data deleting instruction to the service node, wherein the data deleting instruction is used for indicating the service node to delete the cached historical user data. The scheme provided by the application can improve the safety of the user data.

Description

Data processing method and device in block chain, storage medium and computer equipment
Technical Field
The present application relates to the field of blockchain technologies, and in particular, to a method and an apparatus for processing data in a blockchain, a storage medium, and a computer device.
Background
The block chain is a decentralized shared general ledger which combines data blocks into a specific data structure in a chain mode according to time sequence and is ensured in a cryptographic mode to be not falsifiable and not forged. In the blockchain technique, all nodes in the network are required to store complete blockchain information. Over time, transaction record data grows in large quantities, limited by node storage capacity, and also limited by blockchain storage capacity.
In the conventional scheme, user data on a block chain is forgotten, and the main method mainly comprises the following steps: and putting the user data needing to be forgotten into a blacklist system, thereby achieving the purpose of forgetting the user data needing to be forgotten. The traditional scheme is adopted to forget the user data, and a third party can bypass a blacklist system through a technical means and directly obtain the user data from a bottom layer, so that potential safety hazards exist in the user data.
Disclosure of Invention
Based on this, it is necessary to provide a data processing method, an apparatus, a storage medium, and a computer device in a block chain for a technical problem that a third party directly obtains user data from a bottom layer, which causes potential safety hazards to the user data.
A method of data processing in a blockchain, comprising:
receiving an authorization releasing instruction;
according to the authorization removing instruction, removing the authority used for acquiring the user data in the intelligent contract;
when a data acquisition request sent by a service node identified by a block chain is received, rejecting to send user data corresponding to the data acquisition request to the service node;
and sending a data deleting instruction to the service node, wherein the data deleting instruction is used for indicating the service node to delete the cached historical user data.
A data processing apparatus in a blockchain, the apparatus comprising:
the instruction receiving module is used for receiving an authorization releasing instruction;
the permission removing module is used for removing the permission for acquiring the user data in the intelligent contract according to the authorization removing instruction;
the data sending module is used for refusing to send user data corresponding to a data acquisition request to a service node when the data acquisition request sent by the service node identified by the blockchain is received;
and the data deleting module is used for sending a data deleting instruction to the service node, wherein the data deleting instruction is used for indicating the service node to delete the cached historical user data.
A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, causes the processor to carry out the steps of a data processing method in the blockchain.
A computer device comprising a memory and a processor, the memory storing a computer program that, when executed by the processor, causes the processor to perform the steps of a data processing method in the blockchain.
According to the data processing method, the data processing device, the storage medium and the computer equipment in the block chain, the authority for acquiring the user data in the intelligent contract is released through the authorization releasing instruction, so that when a data acquiring request for acquiring the user data is subsequently received, on one hand, the user data corresponding to the data acquiring request is refused to be returned to the service node, and the safety of the user data is improved; and the other side sends a data deletion instruction to the service node so that the service node deletes the cached historical user data, thereby achieving the purpose of data forgetting and enhancing the protection and management of the user data in the block chain.
A method of data processing in a blockchain, comprising:
receiving a service handling instruction;
generating a data acquisition request which corresponds to the service handling instruction and carries a service node identifier;
sending the data acquisition request to a block link point; the data acquisition request is used for indicating the block chain node, and generating a data deletion instruction when determining that the service node corresponding to the service node identifier does not have the right of acquiring user data according to an intelligent contract;
receiving a data deletion instruction responding to the data acquisition request;
and refusing to process the service corresponding to the service handling instruction, and deleting the cached historical user data according to the data deleting instruction.
A data processing apparatus in a blockchain, the apparatus comprising:
the first instruction receiving module is used for receiving a service handling instruction;
an acquisition request generating module, configured to generate a data acquisition request that corresponds to the service handling instruction and carries a service node identifier;
an acquisition request sending module, configured to send the data acquisition request to a block link node; the data acquisition request is used for indicating the block chain node, and generating a data deletion instruction when determining that the service node corresponding to the service node identifier does not have the right of acquiring user data according to an intelligent contract;
a second instruction receiving module, configured to receive a data deletion instruction in response to the data acquisition request;
and the service processing module is used for refusing to process the service corresponding to the service handling instruction and deleting the cached historical user data according to the data deleting instruction.
A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, causes the processor to carry out the steps of a data processing method in the blockchain.
A computer device comprising a memory and a processor, the memory storing a computer program that, when executed by the processor, causes the processor to perform the steps of a data processing method in the blockchain.
According to the data processing method, the data processing device, the storage medium and the computer equipment in the block chain, when a service processing instruction needing to acquire user data from the block chain is received, a data acquisition request is sent to the block chain link point, and when the local service node is determined not to have the right of acquiring the user data, on one hand, the service corresponding to the service processing instruction is refused, and the service safety is ensured; on the other hand, the historical user data cached according to the received data deleting instruction is deleted, so that the purpose of forgetting the data is achieved, and the protection and management of the user data in the block chain are enhanced.
Drawings
FIG. 1 is a diagram of an exemplary implementation of a data processing method in a blockchain;
FIG. 2 is a flow diagram illustrating a method for processing data in a blockchain according to one embodiment;
FIG. 3 is a diagram of an embodiment in which user equipment de-authorizes and a blockchain node denies sending user data to an SPV node that does not have the acquired user data;
FIG. 4 is a diagram illustrating the process of adding user device authorization and the step of sending user data from a blockchain node to an SPV node having the acquired user data in one embodiment;
FIG. 5 is a flowchart illustrating steps by which user data may be obtained during an active time, and user data acquisition may be denied when the active time is exceeded and historical user data may be deleted in one embodiment;
FIG. 6 is a flow diagram illustrating the steps of block link points sending user data to SPV nodes in one embodiment;
FIG. 7 is a diagram illustrating an embodiment in which an issuing enterprise authorizes an SPV node to obtain data;
FIG. 8 is a flowchart illustrating a method for processing data in a blockchain according to another embodiment;
FIG. 9 is a diagram illustrating an embodiment of an enterprise making an invoice cancelling authorization to obtain data from an SPV node;
fig. 10 is a flowchart illustrating a service node acquiring user data and performing service processing steps in one embodiment;
FIG. 11 is a diagram illustrating an embodiment in which an issuing enterprise authorizes an SPV node to obtain data;
FIG. 12 is a block diagram of a data processing apparatus in a blockchain in one embodiment;
FIG. 13 is a block diagram of a data processing apparatus in a blockchain according to another embodiment;
FIG. 14 is a block diagram of a data processing apparatus in a blockchain according to another embodiment;
FIG. 15 is a block diagram of a data processing apparatus in a blockchain according to another embodiment;
FIG. 16 is a block diagram showing the construction of a computer device according to one embodiment;
fig. 17 is a block diagram showing a configuration of a computer device in another embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
FIG. 1 is a diagram of an exemplary implementation of a data processing method in a blockchain. Referring to fig. 1, the data processing method in the blockchain is applied to a data processing system in the blockchain. The data processing system in the blockchain comprises a user equipment 110, a service node 120, a blockchain node 130 and a management device 140. The user equipment 110, the service node 120, the blockchain node 130 and the management device 140 are connected by a network.
The user equipment 110 may specifically be a desktop terminal or a mobile terminal, and the mobile terminal may specifically be at least one of a mobile phone, a tablet computer, a notebook computer, and the like.
The service node 120 may be a node identified by the blockchain for processing the corresponding service, or may cache part of the user data, and may specifically be a server, such as a server identified by the blockchain for billing.
Blockchain node 130 may be a server in a blockchain that may store various user data. The block chain formed by the service nodes 120 and the block link nodes 130 may be a federation chain. A federation chain may be members and limited third parties to a particular group, internally designating a plurality of preselected nodes as billers, the generation of each block being determined collectively by all of the preselected nodes.
The management device 140 may be a blockchain external device that receives the authorization information signed by the user and sent by the user device 110, and writes the authorization information into the smart contract. And is further configured to receive authorization release information, which is sent by the user equipment 110 and signed by the user, and then generate an authorization release instruction, so that the block link node releases the authority for acquiring the user data in the smart contract.
In one embodiment, as shown in FIG. 2, a method of data processing in a blockchain is provided. This embodiment is mainly illustrated by applying this method to the block link point 130 in fig. 1. Referring to fig. 2, the data processing method in the block chain specifically includes the following steps:
s202, receiving an authorization releasing instruction.
Wherein, the de-authorization instruction may be: and instructions for releasing the service node from acquiring the user data from the blockchain in the intelligent contract.
In one embodiment, the block link node receives an authorization release instruction carrying authorization release information sent by the management device. Wherein, the authorization release information is used for releasing the authorization information of the service node to acquire the user data.
Specifically, when receiving a user signature and authorization release information sent by user equipment, the management equipment generates an authorization release instruction according to the authorization release information, and then sends the authorization release instruction to the blockchain node, so that the blockchain node releases the authority of acquiring user data in the intelligent contract.
For example, as shown in fig. 3, when a user wants to cancel SPV (simple Payment Verification) node and acquire user data from a core chain, authorization release information signed by the user may be sent to a management device through user equipment, and the management device may generate an authorization release instruction according to the authorization release information and send the authorization release instruction to a block link node in the core chain, so that the block link node releases the authority for acquiring the user data in an intelligent contract.
And S204, according to the authorization removing instruction, removing the authority used for acquiring the user data in the intelligent contract.
The intelligent contract may be an authority contract for managing whether the service node has the authority to acquire the user data from the blockchain. By means of the intelligent contract, user data can be retrieved from the blockchain without a third party.
For S204, the following two ways of releasing authority can be divided:
mode 1, the authorization information in the intelligent contract is deleted.
In one embodiment, the block link node deletes the authorization information of the authorized service node for acquiring the user data in the intelligent contract.
Specifically, the block chain node extracts the user signature and the authorization release information from the authorization release instruction, then performs HASH operation on the authorization release information by using a HASH (HASH) function, and compares the operation result with the user signature. The authorization release information may be a data packet request for deleting the authorization information. If the authorization information is consistent with the authorization information, the received authorization information is complete and is not modified in the transmission process, and at the moment, the authorization information corresponding to the user signature is deleted in the intelligent contract according to the authorization information. If the authorization release information is inconsistent with the authorization release information, the authorization information corresponding to the user signature in the intelligent contract is not deleted, which indicates that the authorization release information is modified in the transmission process.
For example, as shown in fig. 3, when the user device 1 sends the user signature and the authorization release information to the management device, the blockchain node deletes the authorization information of the user 1 corresponding to the user device 1, so that the SPV node does not have the right to obtain the user data of the user 1 from the blockchain.
In one embodiment, when receiving authorization information sent by the management device about re-authorization of the service node, the block link node may write the authorization information into the intelligent contract.
Mode 2, the authorization information in the intelligent contract is marked as invalid.
In one embodiment, in the intelligent contract, the block link node marks the authorization information of the service node for acquiring the user data as an invalid state.
Specifically, the block chain node extracts the user signature and the authorization release information from the authorization release instruction, then performs hash operation on the authorization release information by using a hash function, and compares an operation result with the user signature. The authorization release information may be a packet request for marking the authorization information as invalid. If the authorization information is consistent with the authorization information, the received authorization information is complete and is not modified in the transmission process, and at the moment, the authorization information corresponding to the user signature is marked to be in an invalid state in the intelligent contract according to the authorization information. If the authorization information is inconsistent with the authorization information, the authorization information corresponding to the user signature is marked to be in an invalid state in the intelligent contract, which indicates that the authorization release information is modified in the transmission process.
For example, as shown in fig. 3, when the user device 1 sends the user signature and the authorization release information to the management device, the blockchain node may mark the authorization information of the user 1 corresponding to the user device 1 as an invalid state, so that the SPV node will not have the right to obtain the user data of the user 1 from the blockchain.
In one embodiment, when receiving the authorization information about the re-authorization of the service node sent by the management device, the block link node may mark the authorization information of the service node as a valid state.
In one embodiment, a block link node receives an authorization instruction for adding a service node to acquire new user data; the newly added user data is the user data of the newly added user; and adding a service node in the intelligent contract to acquire the authority of the newly added user data according to the authorization instruction.
For example, as shown in fig. 4, when the user device K sends the user signature and the authorization information to the management device, the management device generates an authorization instruction for the service node to obtain the new user data, and then sends the authorization instruction to the block chain node, so that the block chain node adds the authorization information and the user signature of the new user K to the intelligent contract according to the authorization instruction after receiving the authorization instruction sent by the management device, and the service node has the right to obtain the new user data from the block chain.
S206, when receiving the data obtaining request sent by the service node identified by the blockchain, refusing to send the user data corresponding to the data obtaining request to the service node.
Wherein, the service node may be a node for processing a corresponding service, and the node may be a simple payment verification node, a full node, and a light node. In the following embodiments, the service node is taken as a simple payment verification node as an example for explanation. For example, the service node may be a node for invoicing. The user data may be personal level data or enterprise level data (e.g., ticketing enterprises), such as billing base information.
In one embodiment, the block link point determines user data to be acquired according to the data acquisition request, and when determining that the authority corresponding to the user data to be acquired in the intelligent contract is released, refusing to send the user data corresponding to the data acquisition request to the service node.
In one embodiment, a block chain node receives a data acquisition request sent by a service node that is commonly identified by a block chain. Specifically, when receiving a service handling instruction sent by a service handling device, a service node generates a data acquisition request which corresponds to the service handling instruction and carries a service node identifier, and then sends the data acquisition request to a block link node, where the block link node receives the data acquisition request sent by the service node.
In one embodiment, when receiving a data acquisition request sent by a service node, a block link node searches an intelligent contract for authorization information for acquiring user data corresponding to the service node. And when the authorization information for acquiring the user data is not found or marked as an invalid state, the service node does not have the authority of acquiring the user data of the corresponding user from the block chain, and the user data corresponding to the data acquisition request is refused to be sent to the service node.
And S208, sending a data deleting instruction to the service node, wherein the data deleting instruction is used for indicating the service node to delete the cached historical user data.
The historical user data may be: and when the service node has the authority of acquiring the user data from the block chain, the service node acquires the user data from the block chain and caches the acquired user data in a corresponding storage area of the service node.
In one embodiment, when the block chain node does not find the authorization information for acquiring the user data in the intelligent contract or the authorization information is marked as invalid, a data deletion instruction is generated, and then the data deletion instruction is sent to the service node, so that the service node deletes the historical user data acquired in the history from the storage area.
As shown in fig. 3, after the block link point marks the authorization information of the user 1 corresponding to the user equipment 1 as an invalid state, if a data acquisition request sent by an SPV node identified by the block chain is received, the block link point determines, according to the data acquisition request, whether the SPV node has removed the authority of acquiring the user data of the user 1 from the core chain, and if the authority has been removed, refuses to send the user data corresponding to the data acquisition request to the SPV node. In addition, a data deletion instruction is sent to the SPV node, so that the SPV node deletes the cached historical user data. And the data acquisition request is sent to the SPV node by the service handling equipment.
In the embodiment, the authority for acquiring the user data in the intelligent contract is released through the authorization releasing instruction, so that when a data acquisition request for acquiring the user data is subsequently received, on one hand, the user data corresponding to the data acquisition request is refused to be returned to the service node, and the security of the user data is improved; and the other side sends a data deletion instruction to the service node so that the service node deletes the cached historical user data, thereby achieving the purpose of data forgetting and enhancing the protection and management of the user data in the block chain.
In one embodiment, as shown in fig. 5, the method may further include:
and S502, configuring valid time for the authority of each service node for acquiring the user data in the intelligent contract.
And when the authority for acquiring the user data of the target user is within the effective time range, the service node is allowed to acquire the user data of the corresponding target user from the block chain. When the valid time range is exceeded, the service node is not allowed to acquire the user data of the corresponding target user from the block chain, and at this time, the right needs to be reactivated.
S504, when receiving a data acquisition request sent by a service node identified by the blockchain, acquiring a receiving time of the data acquisition request.
In one embodiment, the block chain node receives a data acquisition request sent by a service node commonly identified by the block chain in real time, and records the receiving time of the data acquisition request. In addition, the block link point extracts a data identifier from the data acquisition request, where the data identifier is used to distinguish the home party (i.e., all parties having user data) corresponding to the user data to be acquired. Such as YY data that the data identification may be of an XX enterprise (or user).
In one embodiment, the block link point determines the home party of the user data according to the data identifier in the data acquisition request, and determines whether the service node has the authority to acquire the home party user data. If yes, it is determined whether the receiving time is within the valid time range, and then S506 is performed.
And S506, when the authority for acquiring the user data is possessed and the receiving time is within the valid time range, the user data corresponding to the data acquisition request is sent to the service node.
In one embodiment, when it is determined that the receiving time is within the valid time range, the permission of the service node to acquire the user data is in a valid state, and at this time, the block link point acquires the corresponding user data according to the data identifier in the data acquisition request. For example, the data identifier is invoice information of an XX enterprise, and the block chain node searches basic information of the XX enterprise, such as an invoice number, a seal, basic information of the XX enterprise, and the like, according to the data identifier.
And S508, when the receiving time exceeds the effective time range, refusing to send the user data corresponding to the data acquisition request to the service node.
In one embodiment, when it is determined that the receiving time exceeds the valid time range, indicating that the service node is in an invalid state, the block link node will refuse to send the user data corresponding to the data obtaining request to the service node.
And S510, sending a data deleting instruction to the service node, wherein the data deleting instruction is used for indicating the service node to delete the cached historical user data.
In one embodiment, when the authorization information found in the intelligent contract by the blockchain node is marked as invalid, a data deletion instruction is generated, and then the data deletion instruction is sent to the service node, so that the service node deletes the history user data which is obtained historically from the storage area.
As an example, as shown in fig. 3, if the valid time range is exceeded, the blockchain node may mark the authorization information of the user 1 corresponding to the user equipment 1 as an invalid state. When a data acquisition request sent by an SPV node commonly identified by a block chain is received, the block chain link point judges whether the authority of the SPV node for acquiring the user data of the user 1 from the core chain is removed in the intelligent contract or not according to the data identification in the data acquisition request, and if the corresponding authority is removed due to the fact that the valid time is expired, the block chain node refuses to send the user data corresponding to the data acquisition request to the SPV node. In addition, a data deletion instruction is sent to the SPV node, so that the SPV node deletes the cached historical user data.
In the above embodiment, by setting the valid time for the authority, when the receiving time of the data acquisition request received by the block link node is within the valid time range, it indicates that the authority for acquiring the corresponding user data is in the valid period, and at this time, the corresponding user data is sent to the service node; and when the receiving time of the data acquisition request received by the block link node exceeds the valid time range, the permission of acquiring the corresponding user data is invalid, at the moment, the user data is refused to be sent to the service node, and a deleting instruction is also sent to the service node, so that the service node deletes the cached historical user data, and the safety of the user data is improved.
In one embodiment, as shown in fig. 6, the method may further include:
s602, when receiving a data acquisition request sent by a service node identified by a block chain, judging whether the service node has the authority of acquiring user data according to an intelligent contract.
In one embodiment, when receiving a data acquisition request sent by a service node, a block link node searches for authorization information corresponding to the service node in an intelligent contract. When the authorization information of the user data of the corresponding user is obtained by the service node is found, the service node is indicated to have the authority of obtaining the user data of the corresponding user from the block chain. Or, when the authorization information of the user data of the corresponding user is obtained by the service node and the receiving time of the data obtaining request is in the valid time range, the service node is allowed to obtain the user data of the corresponding user from the block chain. And when the authorization information of the user data of the corresponding user is obtained by the service node which is not found or the found authorization information is identified to be in an invalid state, the service node does not have the authority of obtaining the user data of the corresponding user from the block chain.
S604, when the service node is determined to have the right of acquiring the user data, acquiring the corresponding user data according to the data acquisition request.
The user data comprises bill basic information of the billing enterprise.
In one embodiment, when the blockchain node acquires the data acquisition request, whether the service node has the authority of acquiring the bill basic information of the billing enterprise is judged in the intelligent contract, and if the service node has the authority of acquiring the bill basic information of the billing enterprise, the blockchain node sends the bill basic information corresponding to the data acquisition request to the service node.
S606, the acquired user data is returned to the service node.
In one embodiment, the data acquisition request further carries an order identification; the method further comprises the following steps: the block link node acquires corresponding order data according to the order mark in the data acquisition request; returning the acquired order data to the service node; and the order data is used for instructing the service node to generate an electronic bill containing an order mark according to the basic bill information and the user billing information. When the business node receives the order data, the electronic bill containing the order mark is generated according to the basic bill information and the user billing information, so that the generated electronic bill is guaranteed to be a bill which is made according to a real order, and the authenticity of the electronic bill is improved.
The order data may be data generated when a consumer purchases a product at an invoicing enterprise (i.e., a supplier providing the product), and the order data includes, but is not limited to, a product name, a price, a product description, seller information (i.e., invoicing enterprise information), and buyer information (i.e., consumer information).
For example, as shown in fig. 7, the billing enterprise authorizes the SPV node through its user device to authorize the SPV node to obtain its billing infrastructure and order data from the core chain. When the SPV node receives a billing instruction sent by a customer through a client on service handling equipment (a mobile phone or a computer), the SPV node generates a data acquisition request for acquiring bill basic information and order data, and then sends the data acquisition request to the blockchain node. After receiving the data acquisition request, the block chain nodes judge whether the SPV nodes have the authority of acquiring corresponding data of the billing enterprises in the intelligent contract, if so, the bill basic information and the order data of the billing enterprises are sent to the SPV nodes, and then the bill basic information and the order data are sent to the SPV nodes.
In the above embodiment, the block link node determines whether the service node has the right to acquire the user data according to the intelligent contract, and sends the corresponding bill basic information and the order data to the service node only when the service node has the corresponding right, so that the service node issues the electronic bill according to the bill basic information and the order data. When the business node receives the order data, the electronic bill containing the order mark is generated according to the basic bill information and the user billing information, so that the generated electronic bill is guaranteed to be a bill which is made according to a real order, and the authenticity of the electronic bill is improved.
In one embodiment, as shown in fig. 8, another method of data processing in a blockchain is provided. The embodiment is mainly illustrated by applying the method to the service node 120 in fig. 1. Referring to fig. 8, the data processing method in the block chain specifically includes the following steps:
s802, receiving a business handling instruction.
The service transaction instruction may be a service request instruction for a user to transact a service, such as a request instruction for transacting an invoicing service, i.e. an invoicing instruction.
In one embodiment, when detecting a service handling operation, the service handling device generates a corresponding service handling instruction, and then sends the service handling instruction to the service node.
For example, as shown in fig. 9, when a consumer purchases a commodity and wants to invoice, a billing instruction may be initiated to the SPV node through the client in the service processing device, and the SPV node executes S804 after receiving the SPV node.
S804, a data acquisition request which corresponds to the service handling instruction and carries the service node identification is generated.
The data acquisition request is used for acquiring user data of a corresponding user.
In one embodiment, after receiving a service handling instruction, a service node determines user data required for processing a service corresponding to the service handling instruction, and then generates a data acquisition request which corresponds to the service handling instruction and carries a service node identifier. Wherein, the service node may be a node for processing a corresponding service, and the node may be a simple payment verification node, a full node, and a light node.
For example, as shown in fig. 9, if the user corresponding to the user device is an enterprise user (i.e., an invoicing enterprise), the invoicing enterprise will add the authorization information of whether to acquire the ticket basic information and the order data to the SPV node to the intelligent contract of the core chain through the management device. When receiving an invoicing instruction sent by the business handling equipment, the SPV node generates a data acquisition request for acquiring the bill basic information of the invoicing enterprise, or generates a data acquisition request for acquiring the bill basic information and order data of the invoicing enterprise.
S806, sending a data acquisition request to the block link points; and the data acquisition request is used for indicating the block chain node, and generating a data deletion instruction when the service node corresponding to the service node identifier does not have the right of acquiring the user data according to the intelligent contract.
In one embodiment, the block link point determines user data to be acquired according to the data acquisition request, and when determining that the authority corresponding to the user data to be acquired in the intelligent contract is released, refusing to send the user data corresponding to the data acquisition request to the service node.
In one embodiment, when receiving a data acquisition request sent by a service node, a block link node searches for authorization information corresponding to the service node in an intelligent contract. And when the authorization information of the user data of the corresponding user is not obtained by the service node or the authorization information is marked as an invalid state, the service node does not have the authority of obtaining the user data of the corresponding user from the block chain, a data deleting instruction is generated, and the user data corresponding to the data obtaining request is refused to be sent to the service node.
For example, as shown in fig. 9, the service node sends a data acquisition request for acquiring the ticket infrastructure information of the billing enterprise to the block link node. And when the block chain node acquires the data acquisition request, judging whether the service node has the authority of acquiring the bill basic information of the billing enterprise in the intelligent contract, if not, generating a data deletion instruction and refusing to send the bill basic information corresponding to the data acquisition request to the service node.
S808, receiving a data deletion instruction in response to the data acquisition request.
In one embodiment, after generating the data deletion instruction, the blockchain node sends the data deletion instruction to the service node, and at this time, the service node receives the data deletion instruction sent by the blockchain node in response to the data acquisition request.
And S810, refusing to process the service corresponding to the service handling instruction, and deleting the cached historical user data according to the data deleting instruction.
In one embodiment, when the data deletion instruction is received, the service node does not have the authority to acquire the user data corresponding to the data acquisition request, and at this time, the service node refuses to process the service corresponding to the service handling instruction. In addition, since the service node does not have the authority to acquire the user data corresponding to the data acquisition request, the service node deletes the cached historical user data according to the data deletion instruction.
As shown in fig. 9, after an enterprise user cancels an SPV node to obtain its ticket basic information and/or order data from a core chain, when the SPV node sends a data obtaining request to a block link point and obtains a data deleting instruction sent by the block link point in response to the data obtaining request, the enterprise user refuses to make an electronic ticket to a user transacting a billing service on the one hand; and on the other hand, deleting the cached historical bill basic information according to the data deleting instruction.
In the above embodiment, when receiving a service transaction instruction that needs to obtain user data from a block chain, a data obtaining request is sent to a block chain node, and when determining that a local service node does not have the right to obtain user data, on one hand, a service corresponding to the service transaction instruction is rejected, and service security is ensured; on the other hand, the historical user data cached according to the received data deleting instruction is deleted, so that the purpose of forgetting the data is achieved, and the protection and management of the user data in the block chain are enhanced.
In one embodiment, as shown in fig. 10, the method may further include:
s1002, receiving a business handling instruction.
The service transaction instruction may be a service request instruction for a user to transact a service, such as a request instruction for transacting an invoicing service, i.e. an invoicing instruction.
In one embodiment, when detecting a service handling operation, the service handling device generates a corresponding service handling instruction, and then sends the service handling instruction to the service node.
For example, as shown in fig. 11, when a consumer purchases a commodity and wants to invoice, the consumer may initiate an invoicing instruction to the SPV node through the client in the service processing device, and the SPV node executes S1004 after receiving the SPV node.
And S1004, generating a data acquisition request which corresponds to the service handling instruction and carries the service node identifier.
The data acquisition request is used for acquiring user data of a corresponding user.
In one embodiment, after receiving a service handling instruction, a service node determines user data required for processing a service corresponding to the service handling instruction, and then generates a data acquisition request which corresponds to the service handling instruction and carries a service node identifier. Wherein, the service node may be a node for processing a corresponding service, and the node may be a simple payment verification node, a full node, and a light node.
For example, as shown in fig. 11, if the user corresponding to the user device is an enterprise user (i.e., an invoicing enterprise), the invoicing enterprise will add the authorization information of whether to acquire the ticket basic information and the order data to the SPV node to the intelligent contract of the core chain through the management device. When receiving an invoicing instruction sent by the business handling equipment, the SPV node generates a data acquisition request for acquiring the bill basic information of the invoicing enterprise, or generates a data acquisition request for acquiring the bill basic information and order data of the invoicing enterprise.
S1006, sending a data acquisition request to the block link points; the data acquisition request is also used for indicating the block chain node, and when the service node corresponding to the service node identification is determined to have the right of acquiring the user data according to the intelligent contract, the user data corresponding to the data acquisition request is acquired.
In one embodiment, the block link point determines user data to be acquired according to the data acquisition request, and when it is determined that the authority of the user data to be acquired in the intelligent contract is not released, acquires the user data corresponding to the data acquisition request and sends the user data to the service node.
In one embodiment, when receiving a data acquisition request sent by a service node, a block link node searches for authorization information corresponding to the service node in an intelligent contract. When the authorization information corresponding to the service node is found, the service node is indicated to have the authority of acquiring the user data from the block chain, the user data corresponding to the data acquisition request is acquired, and the user data is sent to the service node.
For example, as shown in fig. 11, the service node sends a data acquisition request for acquiring the ticket infrastructure information of the billing enterprise to the block link point. And when the block chain node acquires the data acquisition request, judging whether the service node has the authority of acquiring the bill basic information of the billing enterprise in the intelligent contract, if so, acquiring the bill basic information corresponding to the data acquisition request and sending the bill basic information to the service node.
S1008, receiving the user data in response to the data acquisition request.
Wherein the user data includes ticket basis information.
In one embodiment, the service node may receive order data sent by the blockchain node in addition to the ticket basis information sent by the blockchain node and associated with the data acquisition request.
And S1010, processing the service corresponding to the service handling instruction by using the user data.
The service may be an invoicing service, or may be other services, such as a check-in service that needs to obtain user data.
For example, after the user data is obtained, the check-in service corresponding to the service transaction instruction is transacted according to the user data (such as the user identity information stored in the blockchain). Or transacting the invoicing service corresponding to the service transaction instruction according to user data (the user data is data of the invoicing enterprise, such as bill basic information stored on the block chain).
In one embodiment, the method further comprises: the service node extracts user billing information from the service handling instruction; s1010 may specifically include: and generating the electronic bill according to the bill basic information and the user billing information.
The user billing information may be user information for billing an electronic invoice, such as an invoice heading and a taxpayer identification number.
In one embodiment, when the service node obtains the bill basic information and the user billing information, the service node renders the bill basic information and the user billing information according to the format of the electronic bill to generate a corresponding electronic bill.
In one embodiment, the data acquisition request further carries an order identification; generating an electronic ticket according to the ticket basic information and the user billing information comprises: when order data corresponding to the order identification in the data acquisition request is received, generating an electronic bill containing the order identification according to the bill basic information and the user billing information; the method further comprises the following steps: and when the order data corresponding to the order mark in the data acquisition request is not received, refusing to execute the step of generating the electronic bill according to the bill basic information and the user billing information.
In one embodiment, the user equipment uploads the order data to the block link point, so that when an electronic bill is issued, the corresponding order data can be searched according to the order identifier, and the issued electronic bill is determined to be a bill of a real order.
In one embodiment, when the service node analyzes the data acquisition request to obtain the order identifier, whether order data corresponding to the order identifier exists is searched on the block link point, and if the order data corresponding to the order identifier exists, an electronic bill containing the order identifier is generated according to bill basic information and user billing information.
In another embodiment, if there is no order data corresponding to the order identifier, indicating that there is no corresponding order, in order to ensure the authenticity of the issued electronic bill, at this time, the service node will refuse to generate an electronic bill according to the bill basic information and the user billing information, thereby improving the authenticity of the electronic bill.
In the above embodiment, when it is determined that the service node has the authority to acquire the user data, the service node may acquire the ticket basic information and the order data from the block link node, so that the service node issues the electronic ticket according to the ticket basic information and the order data. When the business node receives the order data, the electronic bill containing the order mark is generated according to the basic bill information and the user billing information, so that the generated electronic bill is guaranteed to be a bill which is made according to a real order, and the authenticity of the electronic bill is improved.
Fig. 2, 5-6, 8 and 10 are flow diagrams illustrating a method for processing data in a blockchain according to an embodiment. It should be understood that although the various steps in the flowcharts of fig. 2, 5-6, 8 and 10 are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least some of the steps in fig. 2, 5-6, 8, and 10 may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, and the order of performing the sub-steps or stages is not necessarily sequential, but may be performed alternately or alternatingly with other steps or at least some of the sub-steps or stages of other steps.
As shown in fig. 12, in an embodiment, a data processing apparatus in a blockchain is provided, where the data processing apparatus in the blockchain specifically includes: an instruction receiving module 1202, a permission releasing module 1204, a data sending module 1206 and a data deleting module 1208; wherein:
an instruction receiving module 1202, configured to receive an authorization release instruction;
an authority removing module 1204, configured to remove, according to the instruction for removing the authorization, the authority used for acquiring the user data in the intelligent contract;
a data sending module 1206, configured to, when receiving a data acquisition request sent by a service node identified by a blockchain, refuse to send user data corresponding to the data acquisition request to the service node;
the data deleting module 1208 is configured to send a data deleting instruction to the service node, where the data deleting instruction is used to instruct the service node to delete the cached historical user data.
In one embodiment, the permission resolution module 1204 is further configured to:
deleting authorization information of user data acquired by an authorization service node in an intelligent contract; alternatively, the first and second electrodes may be,
in the intelligent contract, the authorization information of the service node for acquiring the user data is marked as an invalid state.
In the embodiment, the authority for acquiring the user data in the intelligent contract is released through the authorization releasing instruction, so that when a data acquisition request for acquiring the user data is subsequently received, on one hand, the user data corresponding to the data acquisition request is refused to be returned to the service node, and the security of the user data is improved; and the other side sends a data deletion instruction to the service node so that the service node deletes the cached historical user data, thereby achieving the purpose of data forgetting and enhancing the protection and management of the user data in the block chain.
In one embodiment, as shown in fig. 13, the apparatus further comprises: a configuration module 1210 and an acquisition module 1212; wherein:
a configuration module 1210, configured to configure valid time for the authority of acquiring the user data for each service node in the intelligent contract;
an obtaining module 1212, configured to obtain, when receiving a data obtaining request sent by a service node identified by a blockchain, a receiving time of the data obtaining request;
the data sending module 1206 is further configured to send the user data corresponding to the data obtaining request to the service node when the user data obtaining authority is included and the receiving time is within the valid time range.
In an embodiment, the data sending module 1206 is further configured to, when the receiving time exceeds the valid time range, refuse to send the user data corresponding to the data obtaining request to the service node;
the data sending module 1206 is further configured to send a data deletion instruction to the service node;
the data deleting module 1208 is further configured to instruct the service node to delete the cached historical user data according to the data deleting instruction.
In the above embodiment, by setting the valid time for the authority, when the receiving time of the data acquisition request received by the block link node is within the valid time range, it indicates that the authority for acquiring the corresponding user data is in the valid period, and at this time, the corresponding user data is sent to the service node; and when the receiving time of the data acquisition request received by the block link node exceeds the valid time range, the permission of acquiring the corresponding user data is invalid, at the moment, the user data is refused to be sent to the service node, and a deleting instruction is also sent to the service node, so that the service node deletes the cached historical user data, and the safety of the user data is improved.
In one embodiment, as shown in fig. 13, the apparatus further comprises: a rights addition module 1214; wherein:
the instruction receiving module 1202 is further configured to receive an authorization instruction for adding a service node to obtain new user data; the newly added user data is the user data of the newly added user;
and the authority adding module 1214 is configured to add a service node in the intelligent contract according to the authorization instruction to obtain the authority of the newly added user data.
In one embodiment, the apparatus further comprises, as shown in fig. 13: a decision block 1216; wherein:
a determining module 1216, configured to determine, before receiving the instruction of removing the authorization, whether the service node has an authority to acquire user data according to the intelligent contract when receiving a data acquisition request sent by a service node identified by the blockchain;
the obtaining module 1212 is further configured to, when it is determined that the service node has the right to obtain the user data, obtain the corresponding user data according to the data obtaining request;
the data sending module 1206 is further configured to return the obtained user data to the service node.
In one embodiment, the user data includes ticket basis information; the data acquisition request also carries an order identification; the obtaining module 1212 is further configured to obtain corresponding order data according to the order identifier in the data obtaining request;
the data sending module 1206 is further configured to return the acquired order data to the service node; and the order data is used for instructing the service node to generate an electronic bill containing an order mark according to the basic bill information and the user billing information.
In the above embodiment, the block link node determines whether the service node has the right to acquire the user data according to the intelligent contract, and sends the corresponding bill basic information and the order data to the service node only when the service node has the corresponding right, so that the service node issues the electronic bill according to the bill basic information and the order data. When the business node receives the order data, the electronic bill containing the order mark is generated according to the basic bill information and the user billing information, so that the generated electronic bill is guaranteed to be a bill which is made according to a real order, and the authenticity of the electronic bill is improved.
As shown in fig. 14, in an embodiment, another data processing apparatus in a blockchain is provided, where the data processing apparatus in the blockchain specifically includes: a first instruction receiving module 1402, an acquisition request generating module 1404, an acquisition request sending module 1406, a second instruction receiving module 1408 and a service processing module 1410; wherein:
a first instruction receiving module 1402, configured to receive a service handling instruction;
an obtaining request generating module 1404, configured to generate a data obtaining request that corresponds to the service handling instruction and carries the service node identifier;
an acquisition request sending module 1406, configured to send a data acquisition request to the block link point; the data acquisition request is used for indicating the block chain node, and when the service node corresponding to the service node identification does not have the right of acquiring the user data according to the intelligent contract, a data deletion instruction is generated;
a second instruction receiving module 1408, configured to receive a data deletion instruction in response to the data acquisition request;
and the service processing module 1410 is configured to refuse to process the service corresponding to the service handling instruction, and delete the cached historical user data according to the data deletion instruction.
In the above embodiment, when receiving a service transaction instruction that needs to obtain user data from a block chain, a data obtaining request is sent to a block chain node, and when determining that a local service node does not have the right to obtain user data, on one hand, a service corresponding to the service transaction instruction is rejected, and service security is ensured; on the other hand, the historical user data cached according to the received data deleting instruction is deleted, so that the purpose of forgetting the data is achieved, and the protection and management of the user data in the block chain are enhanced.
In one embodiment, the data obtaining request is further configured to indicate a block chain node, and when it is determined that a service node corresponding to the service node identifier has a right to obtain user data according to an intelligent contract, obtain the user data corresponding to the data obtaining request; as shown in fig. 15, the apparatus further includes: a data receiving module 1412; wherein:
a data receiving module 1412, configured to receive user data in response to the data obtaining request;
the service processing module 1410 is further configured to process a service corresponding to the service handling instruction by using the user data.
In one embodiment, the user data includes ticket basis information; as shown in fig. 15, the apparatus further includes: an information extraction module 1414; wherein:
the information extraction module 1414 is used for extracting user billing information from the service handling instruction;
and the business processing module 1410 is further configured to generate an electronic bill according to the bill basic information and the user billing information.
In one embodiment, the data acquisition request further carries an order identification; the service processing module 1410 is further configured to: when order data corresponding to the order identification in the data acquisition request is received, generating an electronic bill containing the order identification according to the bill basic information and the user billing information; and when the order data corresponding to the order mark in the data acquisition request is not received, refusing to execute the step of generating the electronic bill according to the bill basic information and the user billing information.
In the above embodiment, when it is determined that the service node has the authority to acquire the user data, the service node may acquire the ticket basic information and the order data from the block link node, so that the service node issues the electronic ticket according to the ticket basic information and the order data. When the business node receives the order data, the electronic bill containing the order mark is generated according to the basic bill information and the user billing information, so that the generated electronic bill is guaranteed to be a bill which is made according to a real order, and the authenticity of the electronic bill is improved.
FIG. 16 is a diagram illustrating an internal structure of a computer device in one embodiment. The computer device may specifically be a blockchain node in fig. 1. As shown in fig. 16, the computer apparatus includes a processor, a memory, a network interface, an input device, and a display screen connected through a system bus. Wherein the memory includes a non-volatile storage medium and an internal memory. The non-volatile storage medium of the computer device stores an operating system and may also store a computer program which, when executed by the processor, causes the processor to implement the data processing method in the blockchain. The internal memory may also have a computer program stored therein, which, when executed by the processor, causes the processor to perform the method of data processing in the blockchain.
Those skilled in the art will appreciate that the architecture shown in fig. 16 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, the data processing apparatus in the blockchain provided by the present application may be implemented in the form of a computer program, and the computer program may be run on a computer device as shown in fig. 16. The memory of the computer device may store therein various program modules constituting the data processing apparatus in the block chain, such as an instruction receiving module 1202, an authority releasing module 1204, a data transmitting module 1206, and a data deleting module 1208 shown in fig. 12. The computer program constituted by the respective program modules causes the processor to execute the steps in the data processing method in the block chain of the respective embodiments of the present application described in the present specification.
For example, the computer apparatus shown in fig. 16 may execute S202 by the instruction receiving module 1202 in the data processing apparatus in the block chain as shown in fig. 12. The computer device may perform S204 through the right release module 1204. The computer device may perform S206 through the data transmission module 1206. The computer device may perform S208 via the data deletion module 1208.
In an embodiment, a computer device is provided, comprising a memory and a processor, the memory storing a computer program which, when executed by the processor, causes the processor to perform the steps of the data processing method in the blockchain described above. Here, the steps of the data processing method in the blockchain may be the steps of the data processing method in the blockchain in the above-described embodiments.
In an embodiment, a computer-readable storage medium is provided, in which a computer program is stored which, when being executed by a processor, causes the processor to carry out the steps of the above-mentioned data processing method in a blockchain. Here, the steps of the data processing method in the blockchain may be the steps of the data processing method in the blockchain in the above-described embodiments.
FIG. 17 is a diagram illustrating an internal structure of a computer device in one embodiment. The computer device may specifically be the service node in fig. 1. As shown in fig. 17, the computer apparatus includes a processor, a memory, a network interface, an input device, and a display screen connected through a system bus. Wherein the memory includes a non-volatile storage medium and an internal memory. The non-volatile storage medium of the computer device stores an operating system and may also store a computer program which, when executed by the processor, causes the processor to implement the data processing method in the blockchain. The internal memory may also have a computer program stored therein, which, when executed by the processor, causes the processor to perform the method of data processing in the blockchain.
Those skilled in the art will appreciate that the architecture shown in fig. 17 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, the data processing apparatus in the blockchain provided by the present application may be implemented in the form of a computer program, and the computer program may be run on a computer device as shown in fig. 17. The memory of the computer device may store various program modules constituting the data processing apparatus in the block chain, such as a first instruction receiving module 1402, an acquisition request generating module 1404, an acquisition request sending module 1406, a second instruction receiving module 1408 and a service processing module 1410 shown in fig. 14. The computer program constituted by the respective program modules causes the processor to execute the steps in the data processing method in the block chain of the respective embodiments of the present application described in the present specification.
For example, the computer device shown in fig. 17 may execute S802 by the first instruction receiving module 1402 in the data processing apparatus in the block chain shown in fig. 14. The computer device may perform S804 through the get request generation module 1404. The computer device may perform S806 by the get request sending module 1406. The computer device may perform S808 by the second instruction receiving module 1408. The computer device may perform S810 through the service processing module 1410.
In an embodiment, a computer device is provided, comprising a memory and a processor, the memory storing a computer program which, when executed by the processor, causes the processor to perform the steps of the data processing method in the blockchain described above. Here, the steps of the data processing method in the blockchain may be the steps of the data processing method in the blockchain in the above-described embodiments.
In an embodiment, a computer-readable storage medium is provided, in which a computer program is stored which, when being executed by a processor, causes the processor to carry out the steps of the above-mentioned data processing method in a blockchain. Here, the steps of the data processing method in the blockchain may be the steps of the data processing method in the blockchain in the above-described embodiments.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a non-volatile computer-readable storage medium, and can include the processes of the embodiments of the methods described above when the program is executed. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the present application. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (15)

1. A method of data processing in a blockchain, comprising:
receiving an authorization releasing instruction;
according to the authorization removing instruction, removing the authority used for acquiring the user data in the intelligent contract;
when a data acquisition request sent by a service node identified by a block chain is received, rejecting to send user data corresponding to the data acquisition request to the service node;
and sending a data deleting instruction to the service node, wherein the data deleting instruction is used for indicating the service node to delete the cached historical user data.
2. The method of claim 1, further comprising:
in the intelligent contract, configuring valid time for the authority of each service node for acquiring user data;
when a data acquisition request sent by a service node identified by a block chain is received, acquiring the receiving time of the data acquisition request;
and when the user data acquisition permission is possessed and the receiving time is within the effective time range, sending the user data corresponding to the data acquisition request to the service node.
3. The method of claim 2, further comprising:
when the receiving time exceeds the range of the valid time, refusing to send user data corresponding to the data acquisition request to the service node;
and sending a data deleting instruction to the service node, wherein the data deleting instruction is used for indicating the service node to delete the cached historical user data.
4. The method of claim 1, wherein revoking the rights in the smart contract for obtaining user data comprises:
deleting authorization information authorizing the service node to acquire user data in the intelligent contract; or, in the intelligent contract, the authorization information of the service node for acquiring the user data is marked as an invalid state.
5. The method of claim 1, further comprising:
receiving an authorization instruction for adding the service node to obtain the data of the newly added user; the newly added user data is the user data of the newly added user;
and adding the service node in the intelligent contract to acquire the authority of the newly added user data according to the authorization instruction.
6. The method of claim 1, wherein prior to receiving the de-authorization instruction, the method further comprises:
when a data acquisition request sent by a service node identified by a block chain is received, judging whether the service node has the authority of acquiring the user data according to the intelligent contract;
when the service node is determined to have the right to acquire the user data, acquiring the corresponding user data according to the data acquisition request;
and returning the acquired user data to the service node.
7. The method of claim 6, wherein the user data includes ticket basis information; the data acquisition request also carries an order identification; the method further comprises the following steps:
acquiring corresponding order data according to the order identification in the data acquisition request;
returning the acquired order data to the service node; and the order data is used for indicating the service node to generate an electronic bill containing the order mark according to the basic bill information and the user billing information.
8. A method of data processing in a blockchain, comprising:
receiving a service handling instruction;
generating a data acquisition request which corresponds to the service handling instruction and carries a service node identifier;
sending the data acquisition request to a block link point; the data acquisition request is used for indicating the block chain node, and generating a data deletion instruction when determining that the service node corresponding to the service node identifier does not have the right of acquiring user data according to an intelligent contract;
receiving a data deletion instruction responding to the data acquisition request;
and refusing to process the service corresponding to the service handling instruction, and deleting the cached historical user data according to the data deleting instruction.
9. The method according to claim 8, wherein the data obtaining request is further configured to indicate the blockchain node, and when it is determined according to the intelligent contract that the service node corresponding to the service node identifier has the right to obtain the user data, obtain the user data corresponding to the data obtaining request;
the method further comprises the following steps: receiving the user data in response to the data acquisition request;
and processing the service corresponding to the service handling instruction by using the user data.
10. The method of claim 9, wherein the user data includes ticket basis information; the method further comprises the following steps:
extracting user billing information from the service handling instruction;
the processing of the service corresponding to the service handling instruction by using the user data includes:
and generating an electronic bill according to the bill basic information and the user billing information.
11. The method of claim 10, wherein the data acquisition request further carries an order identification; the generating of the electronic bill according to the bill basic information and the user billing information includes:
when order data corresponding to the order identification in the data acquisition request is received, generating an electronic bill containing the order identification according to the bill basic information and the user billing information;
the method further comprises the following steps: and refusing to execute the step of generating the electronic bill according to the bill basic information and the user billing information when the order data corresponding to the order mark in the data acquisition request is not received.
12. A data processing apparatus in a blockchain, the apparatus comprising:
the instruction receiving module is used for receiving an authorization releasing instruction;
the permission removing module is used for removing the permission for acquiring the user data in the intelligent contract according to the authorization removing instruction;
the data sending module is used for refusing to send user data corresponding to a data acquisition request to a service node when the data acquisition request sent by the service node identified by the blockchain is received;
and the data deleting module is used for sending a data deleting instruction to the service node, wherein the data deleting instruction is used for indicating the service node to delete the cached historical user data.
13. A data processing apparatus in a blockchain, the apparatus comprising:
the first instruction receiving module is used for receiving a service handling instruction;
an acquisition request generating module, configured to generate a data acquisition request that corresponds to the service handling instruction and carries a service node identifier;
an acquisition request sending module, configured to send the data acquisition request to a block link node; the data acquisition request is used for indicating the block chain node, and generating a data deletion instruction when determining that the service node corresponding to the service node identifier does not have the right of acquiring user data according to an intelligent contract;
a second instruction receiving module, configured to receive a data deletion instruction in response to the data acquisition request;
and the service processing module is used for refusing to process the service corresponding to the service handling instruction and deleting the cached historical user data according to the data deleting instruction.
14. A computer-readable storage medium, storing a computer program which, when executed by a processor, causes the processor to carry out the steps of the method according to any one of claims 1 to 11.
15. A computer device comprising a memory and a processor, the memory storing a computer program that, when executed by the processor, causes the processor to perform the steps of the method according to any one of claims 1 to 11.
CN201910893935.XA 2019-09-20 2019-09-20 Data processing method and device in block chain, storage medium and computer equipment Active CN110598454B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910893935.XA CN110598454B (en) 2019-09-20 2019-09-20 Data processing method and device in block chain, storage medium and computer equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910893935.XA CN110598454B (en) 2019-09-20 2019-09-20 Data processing method and device in block chain, storage medium and computer equipment

Publications (2)

Publication Number Publication Date
CN110598454A true CN110598454A (en) 2019-12-20
CN110598454B CN110598454B (en) 2021-07-06

Family

ID=68861792

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910893935.XA Active CN110598454B (en) 2019-09-20 2019-09-20 Data processing method and device in block chain, storage medium and computer equipment

Country Status (1)

Country Link
CN (1) CN110598454B (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111385103A (en) * 2020-05-29 2020-07-07 腾讯科技(深圳)有限公司 Authority processing method, system and device and electronic equipment
CN111461799A (en) * 2020-03-31 2020-07-28 腾讯科技(深圳)有限公司 Data processing method, data processing device, computer equipment and medium
CN111932263A (en) * 2020-10-10 2020-11-13 支付宝(杭州)信息技术有限公司 Data management method, device and equipment
CN112380546A (en) * 2020-11-06 2021-02-19 杭州云链趣链数字科技有限公司 Shared data processing method and device based on block chain three-way separation
CN112398908A (en) * 2020-10-20 2021-02-23 杭州云象网络技术有限公司 Block chain network node deleting method, system, storage medium and device
CN112487462A (en) * 2020-12-11 2021-03-12 航天信息股份有限公司 Data authorization method and equipment based on block chain vehicle tax purchasing system
WO2020169127A3 (en) * 2020-06-08 2021-04-01 Alipay Labs (singapore) Pte. Ltd. User management of blockchain-based custom clearance service platform
US11307775B2 (en) 2020-06-08 2022-04-19 Alipay Labs (singapore) Pte. Ltd. Distributed storage of custom clearance data
US11356270B2 (en) 2020-06-08 2022-06-07 Alipay Labs (singapore) Pte. Ltd. Blockchain-based smart contract pools
US11372695B2 (en) 2020-06-08 2022-06-28 Alipay Labs (singapore) Pte. Ltd. Blockchain-based import custom clearance data processing
US11416418B2 (en) 2020-06-08 2022-08-16 Alipay Labs (singapore) Pte. Ltd. Managing user authorizations for blockchain-based custom clearance services
US11449911B2 (en) 2020-06-08 2022-09-20 Alipay Labs (singapore) Pte. Ltd. Blockchain-based document registration for custom clearance

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107223326A (en) * 2016-01-11 2017-09-29 华为技术有限公司 A kind of network access authority management method and relevant device
WO2018197739A1 (en) * 2017-04-24 2018-11-01 Nokia Technologies Oy Medicine supply control
CN109255084A (en) * 2018-08-28 2019-01-22 腾讯科技(深圳)有限公司 Electronic bill querying method, device, storage medium and computer equipment
CN109636427A (en) * 2019-01-29 2019-04-16 深圳市智税链科技有限公司 Method for processing business, device, medium and electronic equipment based on block catenary system
CN109636492A (en) * 2018-12-07 2019-04-16 深圳市智税链科技有限公司 Tax administration method, apparatus, medium and electronic equipment based on block catenary system
CN109688163A (en) * 2019-02-20 2019-04-26 中国联合网络通信集团有限公司 Data processing method, device, equipment and storage medium based on alliance's chain
CN109691015A (en) * 2016-08-30 2019-04-26 联邦科学和工业研究组织 Dynamic access control on block chain
CN109741800A (en) * 2018-12-20 2019-05-10 李秦豫 The method for security protection of medical data intranet and extranet interaction based on block chain technology
CN109829334A (en) * 2019-01-30 2019-05-31 复旦大学 Data box configuration, use and bookkeeping methods and its operation system based on block chain
US20190205563A1 (en) * 2017-12-29 2019-07-04 Ebay, Inc. User controlled storage and sharing of personal user information on a blockchain
CN110096857A (en) * 2019-05-07 2019-08-06 百度在线网络技术(北京)有限公司 Right management method, device, equipment and the medium of block catenary system
CN110210192A (en) * 2019-05-24 2019-09-06 深圳前海微众银行股份有限公司 Approaches to IM, device, equipment and readable storage medium storing program for executing

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107223326A (en) * 2016-01-11 2017-09-29 华为技术有限公司 A kind of network access authority management method and relevant device
CN109691015A (en) * 2016-08-30 2019-04-26 联邦科学和工业研究组织 Dynamic access control on block chain
WO2018197739A1 (en) * 2017-04-24 2018-11-01 Nokia Technologies Oy Medicine supply control
US20190205563A1 (en) * 2017-12-29 2019-07-04 Ebay, Inc. User controlled storage and sharing of personal user information on a blockchain
CN109255084A (en) * 2018-08-28 2019-01-22 腾讯科技(深圳)有限公司 Electronic bill querying method, device, storage medium and computer equipment
CN109636492A (en) * 2018-12-07 2019-04-16 深圳市智税链科技有限公司 Tax administration method, apparatus, medium and electronic equipment based on block catenary system
CN109741800A (en) * 2018-12-20 2019-05-10 李秦豫 The method for security protection of medical data intranet and extranet interaction based on block chain technology
CN109636427A (en) * 2019-01-29 2019-04-16 深圳市智税链科技有限公司 Method for processing business, device, medium and electronic equipment based on block catenary system
CN109829334A (en) * 2019-01-30 2019-05-31 复旦大学 Data box configuration, use and bookkeeping methods and its operation system based on block chain
CN109688163A (en) * 2019-02-20 2019-04-26 中国联合网络通信集团有限公司 Data processing method, device, equipment and storage medium based on alliance's chain
CN110096857A (en) * 2019-05-07 2019-08-06 百度在线网络技术(北京)有限公司 Right management method, device, equipment and the medium of block catenary system
CN110210192A (en) * 2019-05-24 2019-09-06 深圳前海微众银行股份有限公司 Approaches to IM, device, equipment and readable storage medium storing program for executing

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111461799B (en) * 2020-03-31 2021-05-28 腾讯科技(深圳)有限公司 Data processing method, data processing device, computer equipment and medium
CN111461799A (en) * 2020-03-31 2020-07-28 腾讯科技(深圳)有限公司 Data processing method, data processing device, computer equipment and medium
CN111385103A (en) * 2020-05-29 2020-07-07 腾讯科技(深圳)有限公司 Authority processing method, system and device and electronic equipment
US11418511B2 (en) 2020-06-08 2022-08-16 Alipay Labs (singapore) Pte. Ltd. User management of blockchain-based custom clearance service platform
WO2020169127A3 (en) * 2020-06-08 2021-04-01 Alipay Labs (singapore) Pte. Ltd. User management of blockchain-based custom clearance service platform
US11307775B2 (en) 2020-06-08 2022-04-19 Alipay Labs (singapore) Pte. Ltd. Distributed storage of custom clearance data
US11356270B2 (en) 2020-06-08 2022-06-07 Alipay Labs (singapore) Pte. Ltd. Blockchain-based smart contract pools
US11372695B2 (en) 2020-06-08 2022-06-28 Alipay Labs (singapore) Pte. Ltd. Blockchain-based import custom clearance data processing
US11416418B2 (en) 2020-06-08 2022-08-16 Alipay Labs (singapore) Pte. Ltd. Managing user authorizations for blockchain-based custom clearance services
US11449911B2 (en) 2020-06-08 2022-09-20 Alipay Labs (singapore) Pte. Ltd. Blockchain-based document registration for custom clearance
CN111932263A (en) * 2020-10-10 2020-11-13 支付宝(杭州)信息技术有限公司 Data management method, device and equipment
CN112398908A (en) * 2020-10-20 2021-02-23 杭州云象网络技术有限公司 Block chain network node deleting method, system, storage medium and device
CN112398908B (en) * 2020-10-20 2023-04-07 杭州云象网络技术有限公司 Block chain network node deleting method, system, storage medium and device
CN112380546A (en) * 2020-11-06 2021-02-19 杭州云链趣链数字科技有限公司 Shared data processing method and device based on block chain three-way separation
CN112487462A (en) * 2020-12-11 2021-03-12 航天信息股份有限公司 Data authorization method and equipment based on block chain vehicle tax purchasing system
CN112487462B (en) * 2020-12-11 2023-10-31 航天信息股份有限公司 Data authorization method and device based on block chain vehicle tax purchasing system

Also Published As

Publication number Publication date
CN110598454B (en) 2021-07-06

Similar Documents

Publication Publication Date Title
CN110598454B (en) Data processing method and device in block chain, storage medium and computer equipment
US11810080B2 (en) Systems and method for tracking enterprise events using hybrid public-private blockchain ledgers
KR101950912B1 (en) Verification system and method for transaction based block chain
CN109255084B (en) Electronic bill query method, device, storage medium and computer equipment
CN105262779B (en) Identity authentication method, device and system
CN110633963B (en) Electronic bill processing method, electronic bill processing device, computer readable storage medium and computer readable storage device
TW202021307A (en) Cross-block chain interaction method and system, computer device, and storage medium
CN111008069B (en) Service processing method, device, computer equipment and storage medium
CN111723060B (en) Blacklist data sharing method and system based on blockchain
CN105432056A (en) Secure hybrid file-sharing system
CN112132198A (en) Data processing method, device and system and server
TWI629658B (en) Know your customer (kyc) data sharing system based on smart contract on blockchain and method thereof
CN111292174A (en) Tax payment information processing method and device and computer readable storage medium
CN112149077B (en) Supply chain billing method, system and computer equipment based on block chain technology
CN110442654A (en) Promise breaking information query method, device, computer equipment and storage medium
CN108366132B (en) Method and device for managing service between servers, computer equipment and storage medium
CN110599311A (en) Resource processing method and device, electronic equipment and storage medium
Kwame et al. V-chain: A blockchain-based car lease platform
CN111260475A (en) Data processing method, block chain node point equipment and storage medium
CN110033367A (en) Based on the contract record method and device of block chain, electronic equipment
CA2948229C (en) Systems and method for tracking enterprise events using hybrid public-private blockchain ledgers
CN110768956B (en) Data service providing method, device, computer equipment and storage medium
CN110598479A (en) Data processing method and device and computer readable storage medium
CN110599146B (en) Data processing method, device, terminal, node equipment and storage medium
CN111901108B (en) Service processing method and device based on block chain and computer equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40017493

Country of ref document: HK

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant