CN111259448A - Data sharing method and device - Google Patents

Data sharing method and device Download PDF

Info

Publication number
CN111259448A
CN111259448A CN202010054766.3A CN202010054766A CN111259448A CN 111259448 A CN111259448 A CN 111259448A CN 202010054766 A CN202010054766 A CN 202010054766A CN 111259448 A CN111259448 A CN 111259448A
Authority
CN
China
Prior art keywords
list data
detail
data
information
list
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010054766.3A
Other languages
Chinese (zh)
Inventor
洪蜀宁
彭聪
熊潇
刘俊杰
庄磊
郁薇
雷刚
黄发培
胡伟
余昌龙
邹浩
李诗寰
王雪
钱程
尹涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CCB Finetech Co Ltd
Original Assignee
China Construction Bank Corp
CCB Finetech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Construction Bank Corp, CCB Finetech Co Ltd filed Critical China Construction Bank Corp
Priority to CN202010054766.3A priority Critical patent/CN111259448A/en
Publication of CN111259448A publication Critical patent/CN111259448A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof

Abstract

The invention discloses a data sharing method and device, and relates to the technical field of computers. One embodiment of the method comprises: storing the integral hash value, the summary information and the source party information of the shared list data in a block chain in an associated manner; when a detail query request of a requesting party about first list data of a specified object is received, searching target source party information of the first list data in a block chain according to target summary information of the first list data, and requesting the first list data from a target source party; sending the first list data to a request party for detail verification; and performing detail confirmation operation on the first list data after the requester makes a detail confirmation request. The method has the advantages of improving the quantity and quality of data, reducing the cost of data purchase and the like, protecting the privacy and safety of the data, improving the efficiency of data query and acquisition, meeting the requirements of data query and acquisition in various aspects, preventing the provision of wrong list data, improving the query access amount and realizing the complete closed-loop flow of data sharing based on excitation.

Description

Data sharing method and device
Technical Field
The present invention relates to the field of computer technologies, and in particular, to a data sharing method and apparatus.
Background
The existing list data is mostly provided in a centralized manner, a data providing platform performs service operation and maintenance and content operation, and the use cost of the mechanism needing to use the list data is high. For example, in the financial field, blacklist providers often adopt a centralized manner to share blacklist data, financial institutions have high use cost and are easy to form data shortages, certain threats are formed on the financial institutions providing data, and even if high-cost purchase data is obtained, the data is not comprehensive, so that the financial institutions have insufficient wind control capability.
In the process of implementing the invention, the inventor finds that at least the following problems exist in the prior art:
data are acquired through modes such as purchasing or crawler, the data quantity and quality cannot be guaranteed, the data purchasing cost is high, data privacy safety cannot be guaranteed, the data query and acquisition modes are single, the requirements of multi-aspect data query and acquisition cannot be met, the error list data cannot be effectively prevented from being provided, and the source information confidentiality requirement cannot be met.
Disclosure of Invention
In view of this, embodiments of the present invention provide a data sharing method and apparatus, which enable each party to share list data, effectively improve data quantity and quality, reduce data purchasing cost, and protect privacy and security of data to the greatest extent, and query summary of list data without accessing a local database of a source party, improve data query and acquisition efficiency, and meet requirements of multiple-aspect data query and acquisition, and also effectively prevent a source party from providing wrong list data to a requester.
To achieve the above object, according to an aspect of an embodiment of the present invention, a data sharing method is provided.
A method of data sharing, comprising: storing the integral hash value, the summary information and the source party information of each list data in a block chain in an associated manner; when a detail query request of a requesting party about first list data of a specified object is received, searching target source party information of the first list data according to target summary information of the first list data, and requesting the first list data from the target source party; sending the first list data returned by the target source party to the requesting party so as to carry out detail verification by the requesting party; and in the case that the requester makes a detail confirmation request, performing detail confirmation operation on the first list data.
Optionally, the associating and storing the overall hash value, the summary information, and the source information of each list data in the blockchain includes: obtaining the list data according to a list data table provided by each source party or through a list data uploading interface; generating a corresponding integral hash value and summary information according to the obtained list data, and storing the generated integral hash value, summary information and source information of the list data in the block chain in an associated manner, wherein the corresponding integral hash value is obtained by performing hash processing after performing preset processing on the list data, and the preset processing includes: and (3) processing privacy desensitization and record content tagging of objects in the list data, wherein the source side information is processed anonymously in advance before being stored in the block chain.
Optionally, the summary information includes a key information hash value of an object in the list data; the searching for the target source party information of the first list data according to the target summary information of the first list data includes: determining target summary information of the first list data according to the key information hash value of the specified object; and searching the target source party information of the first list data according to the target summary information.
Optionally, the method further comprises: when a summary query request of the requester about the first list data of the specified object is received, confirming that the available quota of the virtual resource of the requester is greater than or equal to the summary query quota, then searching the target summary information according to the key information hash value of the specified object, sending the target summary information to the requester, and attributing the part of the virtual resource of the requester corresponding to the summary query quota to the target source.
Optionally, the requesting the first roster data from the target source includes: confirming that the available quota of the virtual resource of the requester is larger than or equal to a specified quota, then freezing a part, corresponding to the specified quota, of the virtual resource of the requester, and setting a payment state of the virtual resource of the requester, wherein the specified quota comprises the detail inquiry quota and the detail complaint guarantee quota; registering the target source party information, the key information hash value of the specified object, the overall hash value of the first list data, the virtual resource payment state of the requester and the requester information to a list detail request table, and allocating a corresponding request response ID; and according to the target source party information, sending the content corresponding to the request response ID in the list detail request table to the target source party.
Optionally, the sending the first list data returned by the target source to the requesting party includes: receiving response data returned by the target source party, wherein the response data comprises a first ciphertext of the first list data, the request response ID and the target source party information, and the first ciphertext is obtained by encrypting the first list data by the target source party by using the requester information; inquiring the list detail request table according to the request response ID to obtain the requester information, the key information hash value of the specified object and the integral hash value of the first list data; after confirming that the target source party information in the response data is legal and the virtual resource payment state of the requester in the list detail request table is legal, registering the first ciphertext of the first list data, the requester information and the request response ID to the list detail request response table; and after confirming that the information of the requester in the list detail request response table is legal and the first ciphertext of the first list data is registered, sending the registered first ciphertext of the first list data and the request response ID to the requester.
Optionally, after confirming that the target source party information in the response data is legal and that the virtual resource payment state of the requester in the list detail request table is legal, the method further includes: registering the key information hash value of the specified object, the integral hash value of the first list data, the detail query amount and the detail complaint guarantee amount to the list detail request response table; the performing detail confirmation operation on the first list data under the condition that the requester makes a detail confirmation request includes: obtaining the request response ID according to the detail confirmation request, and inquiring the list detail request response table according to the request response ID to obtain the key information hash value of the specified object, the integral hash value of the first list data, the requester information, the detail inquiry limit and the detail complaint guarantee limit; searching the target source party information on the block chain according to the key information hash value of the specified object; according to the information of the request party, the information of the target source party and the detail inquiry quota, attributing the part of the virtual resource of the request party corresponding to the detail inquiry quota to the target source party, and unfreezing the part of the detail complaint guarantee quota.
Optionally, in the case where the requestor makes a detail complaint request: obtaining the request response ID, the requester information and the list data plaintext according to the detail complaint request, and querying the list detail request response table according to the request response ID to obtain a first ciphertext of the registered first list data; encrypting the plaintext of the list data by using the information of the requester to obtain a second ciphertext; comparing whether the second ciphertext is consistent with the first ciphertext of the first list data, if so, agreeing to complain, otherwise, rejecting the complain; under the condition of agreeing to the complaint, generating an integral hash value of the list data plaintext, comparing whether the integral hash value of the list data plaintext is consistent with the integral hash value of the first list data on the block chain, if so, failing to apply the complaint, and if not, succeeding to apply the complaint; under the condition that the complaint is rejected or the complaint fails, attributing the part, corresponding to the specified quota, of the virtual resource of the requesting party to the target source party; and under the condition that the complaint is successful, unfreezing the part corresponding to the specified quota in the virtual resource of the requester.
According to another aspect of the embodiments of the present invention, a data sharing apparatus is provided.
A data sharing apparatus, comprising: the list data uploading module is used for storing the integral hash value, the summary information and the source party information of each list data in a block chain in an associated manner; the list data detail query module is used for searching the target source party information of the first list data according to the target summary information of the first list data and requesting the first list data from the target source party when receiving a detail query request of a requesting party about the first list data of a specified object; sending the first list data returned by the target source party to the requesting party so as to carry out detail verification by the requesting party; and the list data detail confirmation module is used for performing detail confirmation operation on the first list data under the condition that the requesting party makes a detail confirmation request.
Optionally, the list data uploading module is further configured to: obtaining the list data according to a list data table provided by each source party or through a list data uploading interface; generating a corresponding integral hash value and summary information according to the obtained list data, and storing the generated integral hash value, summary information and source information of the list data in the block chain in an associated manner, wherein the corresponding integral hash value is obtained by performing hash processing after performing preset processing on the list data, and the preset processing includes: and (3) processing privacy desensitization and record content tagging of objects in the list data, wherein the source side information is processed anonymously in advance before being stored in the block chain.
Optionally, the summary information includes a key information hash value of an object in the list data; the list data detail query module comprises a source side information search submodule and is used for: determining target summary information of the first list data according to the key information hash value of the specified object; and searching the target source party information of the first list data according to the target summary information.
Optionally, the system further includes a list data summary query module, configured to: when a summary query request of the requester about the first list data of the specified object is received, confirming that the available quota of the virtual resource of the requester is greater than or equal to the summary query quota, then searching the target summary information according to the key information hash value of the specified object, sending the target summary information to the requester, and attributing the part of the virtual resource of the requester corresponding to the summary query quota to the target source.
Optionally, the list data detail query module includes a list detail request sub-module, configured to: confirming that the available quota of the virtual resource of the requester is larger than or equal to a specified quota, then freezing a part, corresponding to the specified quota, of the virtual resource of the requester, and setting a payment state of the virtual resource of the requester, wherein the specified quota comprises the detail inquiry quota and the detail complaint guarantee quota; registering the target source party information, the key information hash value of the specified object, the overall hash value of the first list data, the virtual resource payment state of the requester and the requester information to a list detail request table, and allocating a corresponding request response ID; and according to the target source party information, sending the content corresponding to the request response ID in the list detail request table to the target source party.
Optionally, the list data detail query module further includes a list detail sending sub-module, configured to: receiving response data returned by the target source party, wherein the response data comprises a first ciphertext of the first list data, the request response ID and the target source party information, and the first ciphertext is obtained by encrypting the first list data by the target source party by using the requester information; inquiring the list detail request table according to the request response ID to obtain the requester information, the key information hash value of the specified object and the integral hash value of the first list data; after confirming that the target source party information in the response data is legal and the virtual resource payment state of the requester in the list detail request table is legal, registering the first ciphertext of the first list data, the requester information and the request response ID to the list detail request response table; and after confirming that the information of the requester in the list detail request response table is legal and the first ciphertext of the first list data is registered, sending the registered first ciphertext of the first list data and the request response ID to the requester.
Optionally, the list detail sending sub-module is further configured to: after confirming that the target source party information in the response data is legal and the virtual resource payment state of the requester in the list detail request table is legal, registering the key information hash value of the specified object, the integral hash value of the first list data, the detail query limit and the detail complaint guarantee limit to the list detail request response table; the list data detail confirmation module is further configured to: obtaining the request response ID according to the detail confirmation request, and inquiring the list detail request response table according to the request response ID to obtain the key information hash value of the specified object, the integral hash value of the first list data, the requester information, the detail inquiry limit and the detail complaint guarantee limit; searching the target source party information on the block chain according to the key information hash value of the specified object; according to the information of the request party, the information of the target source party and the detail inquiry quota, attributing the part of the virtual resource of the request party corresponding to the detail inquiry quota to the target source party, and unfreezing the part of the detail complaint guarantee quota.
Optionally, the system further comprises a list data detail complaint module, configured to, in a case where the request party makes a detail complaint request: obtaining the request response ID, the requester information and the list data plaintext according to the detail complaint request, and querying the list detail request response table according to the request response ID to obtain a first ciphertext of the registered first list data; encrypting the plaintext of the list data by using the information of the requester to obtain a second ciphertext; comparing whether the second ciphertext is consistent with the first ciphertext of the first list data, if so, agreeing to complain, otherwise, rejecting the complain; under the condition of agreeing to the complaint, generating an integral hash value of the list data plaintext, comparing whether the integral hash value of the list data plaintext is consistent with the integral hash value of the first list data on the block chain, if so, failing to apply the complaint, and if not, succeeding to apply the complaint; under the condition that the complaint is rejected or the complaint fails, attributing the part, corresponding to the specified quota, of the virtual resource of the requesting party to the target source party; and under the condition that the complaint is successful, unfreezing the part corresponding to the specified quota in the virtual resource of the requester.
According to yet another aspect of an embodiment of the present invention, an electronic device is provided.
An electronic device, comprising: one or more processors; a memory for storing one or more programs which, when executed by the one or more processors, cause the one or more processors to implement the data sharing methods provided by embodiments of the present invention.
According to yet another aspect of an embodiment of the present invention, a computer-readable medium is provided.
A computer-readable medium, on which a computer program is stored, which, when executed by a processor, implements a data sharing method provided by an embodiment of the present invention.
One embodiment of the above invention has the following advantages or benefits: the integral hash value, summary information and source information of each list data are stored in a block chain in a correlation mode, so that the list data are shared by all parties, the quantity and quality of the data are effectively improved, the cost of data purchase and the like is reduced, the data do not need to be chained, when a requesting party requests to inquire the list data, the list data are inquired and acquired from a source local database through detail inquiry processing logic, the privacy and the safety of the data are protected to the maximum extent, the summary information of the list data is stored in the block chain, the summary of the list data can be inquired without accessing the source local database, the data inquiry and acquisition efficiency is improved, the requirements of multi-aspect data inquiry and acquisition are met, the requesting party can carry out detail verification on the list data, can carry out detail confirmation or complaint based on the detail verification result, and the source party can be effectively prevented from providing wrong list data to the requesting party through the detail complaint processing, in addition, a complete closed-loop process of data sharing based on excitation is realized from the technical aspect, the data quantity and quality are further improved, the access quantity of list data inquiry is improved, and the information of the source party is processed anonymously in advance before uplink, so that the information confidentiality requirement of the source party is fully met.
Further effects of the above-mentioned non-conventional alternatives will be described below in connection with the embodiments.
Drawings
The drawings are included to provide a better understanding of the invention and are not to be construed as unduly limiting the invention. Wherein:
FIG. 1 is a schematic diagram of the main steps of a data sharing method according to one embodiment of the present invention;
FIG. 2 is a system architecture diagram of a data sharing platform, according to one embodiment of the invention;
FIG. 3 is a schematic flow diagram of a blacklist data summary query according to an embodiment of the present invention;
FIG. 4 is a flow diagram illustrating a blacklist data detail query according to an embodiment of the present invention;
FIG. 5 is a schematic diagram of the main modules of a data sharing device according to one embodiment of the present invention;
FIG. 6 is an exemplary system architecture diagram in which embodiments of the present invention may be employed;
fig. 7 is a schematic block diagram of a computer system suitable for use in implementing a terminal device or server of an embodiment of the invention.
Detailed Description
Exemplary embodiments of the present invention are described below with reference to the accompanying drawings, in which various details of embodiments of the invention are included to assist understanding, and which are to be considered as merely exemplary. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the invention. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
Fig. 1 is a schematic diagram of main steps of a data sharing method according to an embodiment of the present invention.
As shown in fig. 1, the data sharing method according to an embodiment of the present invention mainly includes the following steps S101 to S104.
Step S101: and storing the integral hash value, the summary information and the source side information of each list data in a block chain in an associated manner.
Step S102: when a detail query request of a requesting party about first list data of a specified object is received, target source party information of the first list data is searched in a block chain according to target summary information of the first list data, and the first list data is requested from a target source party.
Step S103: and sending the first list data returned by the target source party to the requesting party so as to carry out detail verification by the requesting party.
Step S104: and in the case that the requester makes a detail confirmation request, performing detail confirmation operation on the first list data.
In one embodiment, the list data may be blacklist data used by financial institutions, each financial institution may form a federation, each financial institution serves as a member of the federation, and the member of the federation may be either a requesting party (or called requesting institution) or a source party (or called source institution). The requestor information may specifically be a requesting authority code, and the source information may specifically be a source authority code.
The object may be a person or a business, etc.
Storing the integral hash value, the summary information and the source side information of each list data in a block chain in an associated manner, which may include: the method comprises the steps that list data are obtained according to a list data table provided by each source party or through a list data uploading interface, specifically, list data tables or list data entries provided by each source party can be received, wherein the list data are obtained by analyzing the list data tables under the condition that the list data tables are received; under the condition of receiving the list data for entering the reference, obtaining the list data through a list data uploading interface; generating a corresponding integral hash value and summary information according to the obtained list data, and storing the generated integral hash value, the summary information and the source information of the list data in a block chain in an associated manner, wherein the corresponding integral hash value is obtained by performing hash processing on the list data after preset processing, and the preset processing comprises: privacy desensitization of objects in the roster data and record content tagging. The source information is anonymized before being stored in the blockchain.
In one embodiment, the privacy of the object in the list data may include three elements of the object, specifically, a certificate type, a certificate number, and an object name of the object, and taking the object as a person as an example, the three elements may be an identity card type, an identity card number, and a person name of the person. Desensitization to privacy is in particular encryption of privacy, for example by an encryption algorithm such as a hash algorithm.
Taking blacklist data used by a financial institution as an example, the record content of the object may include records regarding the overdue amount, loan amount, and the like of the object. The tagging of the recorded content may be performed by various types of data encryption algorithms, including but not limited to hash encryption, on the recorded content.
In one embodiment, the list content details include the recorded content of the object, and the recorded content may be tagged by generating a hash value of the list content details.
The security of the personal privacy information is further ensured by the processes of desensitizing the privacy of the objects in the list data and labeling the recorded content.
The preset processing may further include generating hash values for the type of the list and the generation time of the list, respectively.
In one embodiment, generating the integral hash value for the roster data may include: and performing hash processing on the hash value of the three elements of the object, the hash value of the list content details, the hash value of the list type and the hash value of the list generation time as a whole to finally obtain the whole hash value.
The summary information includes key information hash values of objects in the corresponding list data.
In an embodiment, searching for target source information of the first list data in the block chain according to the target summary information of the first list data may specifically include: determining target summary information of the first list data according to the key information hash value of the specified object; and searching the target source party information of the first list data according to the target summary information. For a method of determining the target summary information of the first list data, refer to the introduction of searching the target summary information on the blockchain.
The hash value of the key information of the object in the list data in the summary information may specifically be a hash value of two elements of the object, where the two elements include a certificate type and a certificate number of the object.
In addition, the summary information may further include list information and list generation time, where the list information and the list generation time may be plaintext or ciphertext, which is not limited in this embodiment of the present invention, and the list information may include source party information, a list type, and list generation time.
The list data table or list data provided by the source party includes list data, which may specifically include three elements of the object, list content details, list generation time, list type, source party information, and the like.
The specific division manner of the list type depends on specific scenarios, such as blacklist data used by the financial institution, and the type of the blacklist data can include types of credit card overdue, credit loss and the like.
In one embodiment, when a summary query request of a requester on first list data of a specified object is received, it is confirmed that the available quota of virtual resources of the requester is greater than or equal to the summary query quota, then target summary information of the first list data is searched in a blockchain according to a key information hash value of the specified object, the target summary information is sent to the requester, and a part of the virtual resources of the requester corresponding to the summary query quota is attributed to a target source.
In one embodiment, the virtual resource may specifically be a credit.
When the target summary information of the first list data is searched in the block chain, the hash value of the key information of the designated object can be compared and matched with the hash value of the key information in each summary information in the block chain, and the summary information on the block chain with the matched hash value of the key information is the target summary information.
Requesting first list data from a target source party, specifically comprising: confirming that the available quota of the virtual resource of the requester is larger than or equal to the specified quota, freezing the part of the virtual resource of the requester corresponding to the specified quota, and setting the payment state of the virtual resource of the requester, wherein the specified quota comprises a detail inquiry quota and a detail complaint guarantee quota; registering target source party information, a key information hash value of a specified object, an overall hash value of first list data, a virtual resource payment state of a requester and requester information to a list detail request table, and distributing corresponding request response IDs; and according to the information of the target source party, sending the content corresponding to the request response ID in the list detail request table to the target source party.
The numerical values of the detail inquiry amount and the detail complaint guarantee amount can be preset according to services.
Sending the first list data returned by the target source party to the requesting party, which specifically comprises: receiving response data returned by the target source party, wherein the response data comprises a first ciphertext, a request response ID and target source party information of the first list data, and the first ciphertext is obtained by encrypting the first list data by the target source party by using the request party information; inquiring a list detail request table according to the request response ID to obtain requester information, a key information hash value of the specified object and an integral hash value of the first list data; after confirming that the target source party information in the response data is legal and the virtual resource payment state of the requester in the list detail request table is legal, registering a first ciphertext, requester information and a request response ID of the first list data in the list detail request response table; and after confirming that the information of the requester in the list detail request response table is legal and the first ciphertext of the first list data is registered, sending the registered first ciphertext of the first list data and the request response ID to the requester.
The target source information in the confirmation response data is legal, that is, the target source information in the confirmation response data is the source information recorded on the block chain and is the source information registered in the list detail request table.
And confirming that the payment state of the virtual resource of the requester in the list detail request table is legal, namely confirming that the payment state of the virtual resource is a non-payment state to be responded.
And confirming that the requester information in the list detail request response table is legal, namely confirming that the requester information in the list detail request response table is the requester information recorded on the block chain.
After the target source party information in the response data is confirmed to be legal and the virtual resource payment state of the requesting party in the list detail request table is confirmed to be legal, the key information hash value of the specified object, the integral hash value of the first list data, the detail query limit and the detail complaint guarantee limit can be registered in the list detail request response table.
The requesting party can carry out detail verification on the first list data according to the integral hash value of the first list data on the block chain, specifically, the requesting party can decrypt a first ciphertext of the received first list data through a private key of the requesting party to obtain a first list data plaintext, verify whether the integral hash value of the first list data plaintext obtained through calculation and decryption is consistent with the integral hash value of the first list data on the block chain, if so, can put forward a detail confirmation request, and if not, can put forward a detail complaint request.
Under the condition that a requesting party provides a detail confirmation request based on a detail verification result, performing detail confirmation operation on the first list data, specifically comprising: obtaining a request response ID according to the detail confirmation request, and inquiring a list detail request response table according to the request response ID to obtain a key information hash value of the specified object, an integral hash value of the first list data, requester information, a detail inquiry limit and a detail complaint guarantee limit; searching target source information on a block chain according to the key information hash value of the specified object; according to the information of the requesting party, the information of the target source party and the detail inquiry quota, attributing the part of the virtual resource of the requesting party corresponding to the detail inquiry quota to the target source party, and unfreezing the part of the corresponding detail complaint guarantee quota.
In one embodiment, where the requestor makes a detail complaint request based on the detail verification results: obtaining a request response ID, requester information and a list data plaintext according to the detail complaint request, and inquiring a list detail request response table according to the request response ID to obtain a first ciphertext of registered first list data; encrypting the list data plaintext by using the information of the requesting party to obtain a second ciphertext; comparing whether the second ciphertext is consistent with the first ciphertext of the first list data, if so, agreeing to the complaint, otherwise, rejecting the complaint; under the condition that the complaint is agreed, generating an integral hash value of the list data plaintext, comparing whether the integral hash value of the list data plaintext is consistent with the integral hash value of the first list data on the block chain, if so, failing to complain, and if not, successfully complain; under the condition of refusing to complain or failing to complain, attributing the part of the virtual resource of the request party corresponding to the specified quota to the target source party; and under the condition that the complaint is successful, the part corresponding to the specified quota in the virtual resource of the requester is unfrozen.
In one embodiment, when the number of complaints corresponding to the source reaches a preset threshold, the source can be masked to limit its authority, for example, limit its inquiry authority, its authority to acquire data, or limit its authority to acquire points, etc.
The data sharing process of the embodiment of the invention is described in detail below by taking financial institutions sharing blacklist data as an example. Blacklisting refers to the recording of a list of individuals or jurisdictions who have severe negative credit activity.
The embodiment of the invention establishes the blacklist data exchange alliance based on the block chain, establishes and perfects an incentive mechanism in the alliance, achieves decentralized uploading, summary or detail query, detail confirmation or complaint of the blacklist data of the alliance members in a technical level, ensures the quantity and quality of data uploading, and effectively ensures that a requesting party obtains correct blacklist data.
The block chain of the embodiment of the invention realizes the chaining of the whole hash value, the summary information and the like of the blacklist data based on a consensus mechanism, and the consensus mechanism completes the verification and the confirmation of the transaction in a short time through the voting of the special node. The consensus mechanism aims to enable all honest nodes to keep consistent blockchain views, and meets the following requirements: consistency, wherein prefix parts of block chains stored by all honest nodes are completely the same; validity, information released by a honest node will be recorded in its blockchain by all other honest nodes.
FIG. 2 is a system architecture diagram of a data sharing platform, according to one embodiment of the invention.
As shown in fig. 2, the system architecture of the data sharing platform according to an embodiment of the present invention includes six hierarchical levels, wherein the presentation layer, the application layer, and the proxy layer form a client portion, and the access layer connects the client and the contract layer. Specifically, a base layer (BAAS, Blockchain as a Service) is formed by a bottom layer Blockchain platform. The contract layer comprises functions of blacklist uploading, blacklist inquiry, point payment, point reward, point return and the like. The access layer is composed of JSON-RPC (cross-language remote call protocol based on JSON) and an SDK module (installation package of an interface module), and provides interface interconnection between the client and the intelligent contract layer. The agent layer is composed of modules such as contract calling, event subscription, RESTFUL (resource presentation layer State conversion, which is a design style and development mode of a network application program), and a database, and is a component of the back end of the platform, wherein the database is a local database of each source mechanism. The application layer is composed of functions of member (alliance member) login, statistics display, list uploading and list query, and provides all functions of a blacklist sharing platform (namely a data sharing platform). The presentation layer provides a WEB interface for interaction with a user.
The display layer provides two modes of interface login and interface login, the function is used for logging in a data sharing platform by the coalition members, and the login function is a precondition of functions of subsequent data uploading, inquiring and the like. The alliance member user can directly log in through a WEB interface by using the distributed user name, the distributed password and the distributed verification code, and after logging in, the page jumps to a home page of the data sharing platform, wherein the home page comprises the blacklist and the point information statistical information. Or the user can call a login interface of the data sharing platform to log in, and the interface is accessed to the user and the password, and the user is in a login state. The embodiment does not relate to an admission application process, and the account number and the password are directly written and input into the database. Two login methods are described below.
Interface login process: a user inputs an account number, a password and a verification code, and the data sharing platform verifies the account number, the password and the verification code; if the verification is correct, entering a data sharing platform home page; if the verification code is input incorrectly, prompt information such as the following is output: if the verification code is wrong, prompting to re-input; if the account number is wrong, outputting prompt information such as the following: the account number does not exist; if the password is wrong, outputting prompt information such as the following: if the password is wrong, please re-enter the password.
Interface login process: the input is an account number and a password, and the output is a login state (login success, account number absence and password error).
After the user logs in successfully, the user jumps to a home page of the data sharing platform, and the home page comprises two parts of union official data and user personal data. Specifically, federation official data may include: the total data volume of the blacklist uploaded by the whole alliance, the data volume of the blacklist uploaded today, the total alliance accumulated blacklist query data volume, the blacklist data volume queried today and the total alliance accumulated issuing total sum. The user personal data may include: the method comprises the steps of uploading the data volume of the uplink blacklist of the user who successfully logs in, inquiring the data volume of the blacklist of the user who successfully logs in, using the credit amount of the user who successfully logs in and remaining the credit amount of the user who successfully logs in. And taking the user ID and the login success state information as the input of the data and integral statistical processing flow to obtain the information of the total data volume of the alliance, the data volume uploaded today, the uploaded login user, the inquired data volume, the used integral volume and the residual integral volume.
The member of the alliance can upload the blacklist data of an Excel file in a specified format (csv) through a WEB interface, and can also upload an API (application program interface) by calling the blacklist data to realize the uplink of a Hash value of the blacklist data, and the blacklist data is recorded in a local database. The alliance member can download the blacklist data Excel template through a WEB interface, completely fill the blacklist data to be uploaded according to an Excel structure, upload the Excel to a data sharing platform, and the data sharing platform automatically analyzes csv form data to obtain the blacklist data. The member of the alliance can also communicate the member organization blacklist system with a data sharing platform of the alliance in a mode of uploading the blacklist data to the API, and upload the blacklist data by calling the blacklist data uploading API.
And the client checks the validity of the source mechanism to confirm that the blacklist data source is a member of the alliance, after the source mechanism passes the check, the data sharing platform generates a corresponding overall hash value and summary information according to the blacklist data obtained by analysis or uploading, and links the generated overall hash value, the summary information and the source mechanism code (stores the information to the block chain). And then, automatically calling a point adding interface to complete point addition for the coalition members.
Each record in the blacklist master table on the blockchain stores the corresponding relationship among the summary information, the integral hash value and the source mechanism code of the blacklist data, and each record in the blacklist master table has a data ID which is allocated by the blockchain.
And after finishing the uplink operation, outputting an uploading result, an uploading number, an integral increment value, an integral residual value and a data ID value.
The federation members can query the data summary or data details of the blacklist through the data sharing platform of the embodiment of the invention. The query summary can be queried by inputting the key information of the queried personnel on a WEB interface, and can also be queried by calling a blacklist data query API.
FIG. 3 is a flow diagram illustrating a blacklist data summary query according to an embodiment of the present invention. As shown in fig. 3, the blacklist data summary query process is as follows:
step S301: and receiving a summary inquiry request through a WEB interface layer, wherein the summary inquiry request comprises key information of inquired personnel, and the key information comprises certificate types and certificate numbers of the personnel.
Step S302: and judging whether the available credit limit of the request mechanism is larger than or equal to the required summary query credit limit, if so, executing a step S303, otherwise, ending the query process.
Step S303: and carrying out hash processing on the certificate type and the certificate number of the personnel to obtain a key information hash value of the personnel.
Step S304: and querying summary information of the blacklist data corresponding to the person on the block chain through the key information hash value of the person.
One or more blacklist record summaries of the person can be inquired, and the request mechanism user can realize inquiry on the summary information of the blacklist data by clicking the item which is expected to be inquired.
Step S305: and calling an integral deduction interface to finish integral deduction for the request mechanism, and sending the inquired summary information to the request mechanism end.
The request mechanism user can receive the blacklist data ID, the point deduction value, the point residual value and the encrypted data of the summary information of the inquired person (referring to the inquired object) through the WEB interface.
FIG. 4 is a flow diagram illustrating a blacklist data detail query according to an embodiment of the present invention.
As shown in fig. 4, the flow of querying the details of the blacklist data according to an embodiment of the present invention is as follows:
step S401: and receiving an input detail inquiry request through a WEB interface layer, wherein the input detail inquiry request comprises key information of inquired personnel, and the key information comprises certificate types and certificate numbers of the personnel.
Step S402: and generating a key information hash value of the person according to the certificate type and the certificate number of the person.
Step S403: and searching the source mechanism code of the blacklist data corresponding to the person in the block chain.
Step S404: and judging whether the available credit limit of the request mechanism is larger than the required specified credit limit, wherein the specified credit limit comprises a detail inquiry credit limit and a detail complaint guarantee credit limit, if so, executing the step S405, and otherwise, ending the inquiry process.
Step S405: and freezing the part of the credit of the request mechanism corresponding to the designated quota, and setting the credit payment state of the request mechanism.
Step S406: and registering the source mechanism code, the key information hash value of the personnel, the integral hash value of the blacklist data of the personnel on the block chain, the credit payment state of the request mechanism and the request mechanism code into a list detail request table, and distributing a corresponding request response ID.
Step S407: and according to the source mechanism code, transmitting the content corresponding to the request response ID in the list detail request table to the corresponding source mechanism.
Step S408: after response data returned by the source mechanism are received, a list detail request table is inquired according to a request response ID in the response data so as to obtain a request mechanism code, a key information hash value of the person and a blacklist data integral hash value of the person.
Step S409: and registering a blacklist data ciphertext, a request mechanism code, a request response ID, a key information hash value of the person, a blacklist data integral hash value of the person, a detail query limit and a detail complaint guarantee limit in response data into a list detail request response table.
Step S410: and returning the blacklist data ciphertext to the corresponding request mechanism according to the record in the list detail request response table.
The blacklist data detail query specifically relates to multiple interactions between an agent layer and a contract layer, wherein the agent layer calls an intelligent contract of the contract layer to carry out a list detail request according to an input detail query request, after a source mechanism returns response data, the agent layer calls a list detail registration service of the intelligent contract, the contract layer carries out list detail request response table registration, after the agent layer queries that corresponding records in the list detail request response table are completely registered according to a request response ID, the agent layer calls the list detail response service of the contract layer, and a blacklist data ciphertext is returned to the agent layer to be sent to a corresponding request mechanism end. Each interaction process is described in detail below.
First, list detail request
And the agent layer calls the intelligent contract of the contract layer to carry out the list detail request according to the input detail query request. Specifically, the agent layer invokes a contract layer intelligent contract to perform:
inquiring a blacklist main table one by one according to the two element hash values (namely key information hash values: hash of certificate types and certificate numbers) to acquire source mechanism codes; inquiring a point balance table according to the code of the request mechanism to obtain the current available point balance of the request mechanism, judging whether the available balance is less than the necessary point (the necessary point is the payment point required by the detail inquiry and the complaint guarantee point, and the complaint guarantee point is generally equal to the payment point required by the detail inquiry), if so, returning a prompt message of refusing the inquiry when the balance is insufficient; otherwise, calling the point transfer method to deduct the amount of the available point balance of the request mechanism corresponding to the necessary point, and increasing the frozen point balance to freeze the necessary point, and then registering the list detail request table, wherein the registered content refers to the above description. The payment status is set to unpaid 0 (details requested), and then the details request event is transmitted by the source institution, respectively, depending on the source institution.
Secondly, registering the details of the list
The proxy layer calls the list detail registration service, and the contract layer registers the list detail request response table. Specifically, the data sent by the proxy layer is an array of request response ID + ciphertext list details, the ciphertext list details are blacklist data ciphertexts, and the blacklist data are obtained by encrypting the requested blacklist data by the source mechanism according to the request mechanism code, and the blacklist data are stored in the local database of the source mechanism. Inquiring a list detail request table by the contract layer one by one according to the request response ID to acquire a request mechanism code, a two-element hash value and a blacklist key (namely a blacklist data integral hash value), judging the legality of the source mechanism code, and judging the legality of the payment state (the state is requested and the state is not paid after the source mechanism code is determined to be legal) in the list detail request table; after the verification is passed, the ciphertext list details are registered in the list detail request response table, the response timestamp is registered, and the payment state is set to be unpaid 1 (the details are registered). The content of the list detail request response table registration is described above, and is not described here again.
Third, list detail response
The proxy layer calls the list detail response service of the contract layer, and the contract layer executes:
inquiring a list detail request response table one by one according to a request response ID sent by an agent layer, firstly judging the legality of a request mechanism (specifically judging whether a request mechanism code is a request mechanism code on a block chain), then checking the table to judge whether ciphertext list details are registered, and if not, returning acquisition failure and reasons; if yes, corresponding registered record content in the list detail request response table is obtained, detail obtaining timestamps are registered, the payment state is set to be unpaid 2 (the details are obtained), then the return interfaces are assembled one by one and returned to the proxy layer, and the proxy layer sends corresponding ciphertext list details to the corresponding request mechanism end according to the request mechanism codes.
After receiving the ciphertext list details, the request mechanism decrypts the ciphertext list details by using a private key of the request mechanism to obtain the plaintext of the blacklist data, checks whether the integral hash value of the plaintext of the blacklist data is consistent with the integral hash value of the blacklist data on the block chain or not for the integral hash value of the plaintext of the blacklist data, can provide a detail confirmation request if the integral hash value is consistent with the integral hash value of the blacklist data on the block chain, and can provide a detail complaint request if the integral hash value is. The following describes the implementation logic of the list detail confirmation and the list detail complaint, respectively.
The list detail confirmation is that after acquiring the encrypted blacklist detail (namely, the ciphertext list detail), the request mechanism calls a detail confirmation intelligent contract to confirm the detail. The implementation logic includes: the agent layer sends request response ID group data, the detail confirms that the intelligent contract sends records one by one, inquiring a list detail request response table according to the request response ID to obtain two-element hash values, a blacklist key, a request mechanism code and a necessary point (a payment point required by detail inquiry + a complaint guarantee point), inquiring a blacklist main table according to the hash value of the two elements to obtain a source mechanism code, inquiring a required payment integral value by utilizing a request mechanism code, the source mechanism code and details, calling an integral transfer method to process integral transfer, deducting a required payment integral value of the frozen balance of the request mechanism according to the details, and the available point balance of the corresponding value (the payment integral value required by the detail inquiry) is added for the source organization, and the rest frozen balance (the complaint guarantee point) is converted back to the available point balance of the request organization (namely, the complaint guarantee point returning operation is executed).
And finally, setting the payment state of the list detail updating request response table to be the paid 03 (the details are confirmed), grouping according to the source mechanism codes, and sending payment state updating events according to the groups.
After obtaining the encrypted blacklist details, the request mechanism can also call a detail complaint contract to carry out detail complaint. The implementation logic includes: the agent layer sends request response ID + blacklist detail plaintext group data, the detail complaint intelligent contract sends records one by one, inquiring the list detail request response table according to the request response ID, acquiring registered ciphertext list details and an integral hash value, encrypting the sent blacklist detail plaintext by using a request mechanism code (namely a request mechanism public key), verifying whether a ciphertext obtained by encrypting the blacklist detail plaintext is consistent with the registered ciphertext list details in the list detail request response table or not, if not, refusing to complain, calling the point transfer method to transfer the frozen balance (the required payment point for detail inquiry + the complaint guarantee point) of the request mechanism to the source mechanism, and returns the complaint rejection reason, and the payment state of the update list detail request response table is set to paid 3 (the details are confirmed).
If the cipher text obtained by encrypting the blacklist detail plaintext is consistent with the registered cipher text list details in the list detail request response table, the HASH (HASH) is carried out on the entirety of the sent blacklist detail plaintext, the comparison is carried out on whether the entirety of the sent blacklist detail plaintext is consistent with the corresponding blacklist data integral HASH value (blacklist key) on the block chain, if so, an integral transfer method is called to transfer all the frozen balances (the payable integral plus the complaint guarantee integral) to the source mechanism, then complaint failure and reasons are returned to the agent layer, if not, the integral transfer method is called to return the whole frozen balance (the detail inquiry required payment integral plus the complaint guarantee integral) from the frozen balance of the source mechanism to the available integral balance of the request mechanism, and meanwhile, complaint success is returned to the agent layer, and the corresponding integral is returned. And setting the payment state of the final list detail request response table to be paid 3 (the details are confirmed), grouping according to the source mechanism codes, and sending payment state updating events according to the groups.
For a source side which provides error blacklist data for multiple times (for example, the accumulated complaint times reach a preset threshold), a shielding operation can be performed on the source side to limit the authority of the source side, for example, limit the authority of inquiry and data acquisition, or limit the authority of point acquisition, and the like, so as to further prevent the source side from providing error blacklist data to a requesting side.
The embodiment of the invention adopts a hash value chaining mode, protects the privacy and safety of data to the maximum extent, solves the non-trust problem from the bottom layer by using the block chain, enables blacklist data sharing mechanisms to establish a mutual trust mechanism, improves the blacklist data query access amount, improves the participation degree of the mechanisms, accelerates the expansion speed of a data sharing platform, quickly forms an alliance effect, reduces the cost of purchasing data by a user, and improves the wind control capability of the mechanisms.
Fig. 5 is a schematic diagram of main modules of a data sharing apparatus according to an embodiment of the present invention.
As shown in fig. 5, the data sharing apparatus 500 according to an embodiment of the present invention mainly includes: the system comprises a list data uploading module 501, a list data detail inquiring module 502 and a list data detail confirming module 503.
The list data uploading module 501 is configured to store the whole hash value, the summary information, and the source information of each list data in a block chain in an associated manner.
A list data detail query module 502, configured to, when receiving a detail query request of a requesting party on first list data of an assigned object, search for target source party information of the first list data according to target summary information of the first list data, and request the first list data to a target source party; and sending the first list data returned by the target source party to the requesting party so as to carry out detail verification by the requesting party.
A list data detail confirming module 503, configured to perform a detail confirming operation on the first list data when the requesting party makes a detail confirming request.
The list data uploading module 501 may specifically be configured to: the method comprises the steps of obtaining list data according to a list data table provided by each source party or through a list data uploading interface, specifically, receiving list data tables or list data entries provided by each source party, wherein the list data are obtained by analyzing the list data tables under the condition that the list data tables are received; under the condition of receiving the list data for entering the reference, obtaining the list data through a list data uploading interface; generating a corresponding integral hash value and summary information according to the obtained list data, and storing the generated integral hash value, the summary information and the source information of the list data in a block chain in an associated manner, wherein the corresponding integral hash value is obtained by performing hash processing on the list data after preset processing, and the preset processing comprises: privacy desensitization of objects in the list data and the tagging of recorded content are processed, and source information is processed anonymously before being stored in the blockchain.
The summary information includes key information hash values of the objects in the shortlist data.
The list data detail query module may include a source information lookup sub-module configured to: determining target summary information of the first list data according to the key information hash value of the specified object; and searching the target source party information of the first list data according to the target summary information.
The data sharing apparatus 500 may further include a shortlist data summary query module for: when a summary query request of a requester about first list data of a specified object is received, confirming that the available quota of virtual resources of the requester is larger than or equal to the summary query quota, searching target summary information of the first list data in a block chain according to a key information hash value of the specified object, sending the target summary information to the requester, and attributing a part, corresponding to the summary query quota, of the virtual resources of the requester to a target source party.
The list data detail query module 502 may include a list detail request sub-module for: confirming that the available quota of the virtual resource of the requester is larger than or equal to the specified quota, freezing the part of the virtual resource of the requester corresponding to the specified quota, and setting the payment state of the virtual resource of the requester, wherein the specified quota comprises a detail inquiry quota and a detail complaint guarantee quota; registering target source party information, a key information hash value of a specified object, an overall hash value of first list data, a virtual resource payment state of a requester and requester information to a list detail request table, and distributing corresponding request response IDs; and according to the information of the target source party, sending the content corresponding to the request response ID in the list detail request table to the target source party.
The list data detail query module 502 may further include a list detail sending sub-module, configured to: receiving response data returned by the target source party, wherein the response data comprises a first ciphertext, a request response ID and target source party information of the first list data, and the first ciphertext is obtained by encrypting the first list data by the target source party by using the request party information; inquiring a list detail request table according to the request response ID to obtain requester information, a key information hash value of the specified object and an integral hash value of the first list data; after confirming that the target source party information in the response data is legal and the virtual resource payment state of the requester in the list detail request table is legal, registering a first ciphertext, requester information and a request response ID of the first list data in the list detail request response table; and after confirming that the information of the requester in the list detail request response table is legal and the first ciphertext of the first list data is registered, sending the registered first ciphertext of the first list data and the request response ID to the requester.
The list detail sending submodule is further configured to: after the target source party information in the response data is confirmed to be legal and the virtual resource payment state of the requesting party in the list detail request table is confirmed to be legal, the key information hash value of the specified object, the integral hash value of the first list data, the detail query limit and the detail complaint guarantee limit are registered in the list detail request response table.
After the first list data returned by the target source party is sent to the requester, the requester can perform detail verification on the first list data according to the integral hash value of the first list data on the block chain, and the requester can put forward a detail confirmation request or a detail complaint request based on a detail verification result.
The list data detail confirming module 503 may be specifically configured to: obtaining a request response ID according to the detail confirmation request, and inquiring a list detail request response table according to the request response ID to obtain a key information hash value of the specified object, an integral hash value of the first list data, requester information, a detail inquiry limit and a detail complaint guarantee limit; searching target source information on a block chain according to the key information hash value of the specified object; according to the information of the requesting party, the information of the target source party and the detail inquiry quota, attributing the part of the virtual resource of the requesting party corresponding to the detail inquiry quota to the target source party, and unfreezing the part of the corresponding detail complaint guarantee quota.
The data sharing apparatus 500 may further include a list data detail complaint module, configured to, in a case where the requesting party makes a detail complaint request based on the detail verification result: obtaining a request response ID, requester information and a list data plaintext according to the detail complaint request, and inquiring a list detail request response table according to the request response ID to obtain a first ciphertext of registered first list data; encrypting the list data plaintext by using the information of the requesting party to obtain a second ciphertext; comparing whether the second ciphertext is consistent with the first ciphertext of the first list data, if so, agreeing to the complaint, otherwise, rejecting the complaint; under the condition that the complaint is agreed, generating an integral hash value of the list data plaintext, comparing whether the integral hash value of the list data plaintext is consistent with the integral hash value of the first list data on the block chain, if so, failing to complain, and if not, successfully complain; under the condition of refusing to complain or failing to complain, attributing the part of the virtual resource of the request party corresponding to the specified quota to the target source party; and under the condition that the complaint is successful, the part corresponding to the specified quota in the virtual resource of the requester is unfrozen.
In addition, the detailed implementation of the data sharing apparatus in the embodiment of the present invention has been described in detail in the above data sharing method, and therefore, the repeated content will not be described again.
Fig. 6 shows an exemplary system architecture 600 to which the data sharing method or the data sharing apparatus of the embodiments of the present invention may be applied.
As shown in fig. 6, the system architecture 600 may include terminal devices 601, 602, 603, a network 604, and a server 605. The network 604 serves to provide a medium for communication links between the terminal devices 601, 602, 603 and the server 605. Network 604 may include various types of connections, such as wire, wireless communication links, or fiber optic cables, to name a few.
A user may use the terminal devices 601, 602, 603 to interact with the server 605 via the network 604 to receive or send messages or the like. The terminal devices 601, 602, 603 may have installed thereon various communication client applications, such as shopping applications, web browser applications, search applications, instant messaging tools, mailbox clients, social platform software, etc. (by way of example only).
The terminal devices 601, 602, 603 may be various electronic devices having a display screen and supporting web browsing, including but not limited to smart phones, tablet computers, laptop portable computers, desktop computers, and the like.
The server 605 may be a server providing various services, such as a background management server (for example only) providing support for websites browsed by users using the terminal devices 601, 602, 603. The backend management server may analyze and perform other processing on the received data such as the product information query request, and feed back a processing result (for example, list information — only an example) to the terminal device.
It should be noted that the data sharing method provided by the embodiment of the present invention is generally executed by the server 605, and accordingly, the data sharing apparatus is generally disposed in the server 605.
It should be understood that the number of terminal devices, networks, and servers in fig. 6 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
Referring now to FIG. 7, shown is a block diagram of a computer system 700 suitable for use in implementing a terminal device or server of an embodiment of the present application. The terminal device or the server shown in fig. 7 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present application.
As shown in fig. 7, the computer system 700 includes a Central Processing Unit (CPU)701, which can perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM)702 or a program loaded from a storage section 708 into a Random Access Memory (RAM) 703. In the RAM 703, various programs and data necessary for the operation of the system 700 are also stored. The CPU 701, the ROM 702, and the RAM 703 are connected to each other via a bus 704. An input/output (I/O) interface 705 is also connected to bus 704.
The following components are connected to the I/O interface 705: an input portion 706 including a keyboard, a mouse, and the like; an output section 707 including a display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage section 708 including a hard disk and the like; and a communication section 709 including a network interface card such as a LAN card, a modem, or the like. The communication section 709 performs communication processing via a network such as the internet. A drive 710 is also connected to the I/O interface 705 as needed. A removable medium 711 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 710 as necessary, so that a computer program read out therefrom is mounted into the storage section 708 as necessary.
In particular, according to the embodiments of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program can be downloaded and installed from a network through the communication section 709, and/or installed from the removable medium 711. The computer program executes the above-described functions defined in the system of the present application when executed by the Central Processing Unit (CPU) 701.
It should be noted that the computer readable medium shown in the present invention can be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present application, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In this application, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The modules described in the embodiments of the present invention may be implemented by software or hardware. The described modules may also be provided in a processor, which may be described as: a processor comprises a list data uploading module, a list data detail inquiring module and a list data detail confirming module. The names of these modules do not in some cases form a limitation on the module itself, for example, the list data uploading module may also be described as a "module for storing the whole hash value, the summary information, and the source information of each list data in association with the blockchain".
As another aspect, the present invention also provides a computer-readable medium that may be contained in the apparatus described in the above embodiments; or may be separate and not incorporated into the device. The computer readable medium carries one or more programs which, when executed by a device, cause the device to comprise: storing the integral hash value, the summary information and the source party information of each list data in a block chain in an associated manner; when a detail query request of a requesting party about first list data of a specified object is received, searching target source party information of the first list data in a block chain according to target summary information of the first list data, and requesting the first list data from a target source party; sending the first list data returned by the target source party to the requesting party so as to carry out detail verification by the requesting party; and in the case that the requester makes a detail confirmation request, performing detail confirmation operation on the first list data.
According to the technical scheme of the embodiment of the invention, each party shares the list data, so that the data quantity and quality are effectively improved, the cost of data purchase and the like is reduced, the privacy and safety of the data are protected to the maximum extent, the summary of the list data can be inquired without accessing a local database of a source party, the data inquiry and acquisition efficiency is improved, the requirements of data inquiry and acquisition in various aspects are met, the source party can be effectively prevented from providing wrong list data to a requesting party, in addition, the information confidentiality requirement of the source party can be met, the inquiry and access amount of the list data is improved, and the complete closed-loop process of data sharing based on excitation is realized from the technical aspect.
The above-described embodiments should not be construed as limiting the scope of the invention. Those skilled in the art will appreciate that various modifications, combinations, sub-combinations, and substitutions can occur, depending on design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (11)

1. A method for sharing data, comprising:
storing the integral hash value, the summary information and the source party information of each list data in a block chain in an associated manner;
when a detail query request of a requesting party about first list data of a specified object is received, searching target source party information of the first list data according to target summary information of the first list data, and requesting the first list data from the target source party;
sending the first list data returned by the target source party to the requesting party so as to carry out detail verification by the requesting party;
and in the case that the requester makes a detail confirmation request, performing detail confirmation operation on the first list data.
2. The method of claim 1, wherein storing the global hash value, the summary information, and the source information of each of the list data in association with a blockchain comprises:
obtaining the list data according to a list data table provided by each source party or through a list data uploading interface;
generating a corresponding integral hash value and summary information according to the obtained list data, and storing the generated integral hash value, summary information and source information of the list data in the block chain in an associated manner, wherein the corresponding integral hash value is obtained by performing hash processing after performing preset processing on the list data, and the preset processing includes: and (3) processing privacy desensitization and record content tagging of objects in the list data, wherein the source side information is processed anonymously in advance before being stored in the block chain.
3. The method of claim 1, wherein the summary information comprises a key information hash value of an object in the list data;
the searching for the target source party information of the first list data according to the target summary information of the first list data includes:
determining target summary information of the first list data according to the key information hash value of the specified object;
and searching the target source party information of the first list data according to the target summary information.
4. The method of claim 3, further comprising:
when a summary query request of the requester about the first list data of the specified object is received, confirming that the available quota of the virtual resource of the requester is greater than or equal to the summary query quota, then searching the target summary information according to the key information hash value of the specified object, sending the target summary information to the requester, and attributing the part of the virtual resource of the requester corresponding to the summary query quota to the target source.
5. The method of claim 3, wherein said requesting said first roster data from said target source comprises:
confirming that the available quota of the virtual resource of the requester is larger than or equal to a specified quota, then freezing a part, corresponding to the specified quota, of the virtual resource of the requester, and setting a payment state of the virtual resource of the requester, wherein the specified quota comprises the detail inquiry quota and the detail complaint guarantee quota;
registering the target source party information, the key information hash value of the specified object, the overall hash value of the first list data, the virtual resource payment state of the requester and the requester information to a list detail request table, and allocating a corresponding request response ID;
and according to the target source party information, sending the content corresponding to the request response ID in the list detail request table to the target source party.
6. The method of claim 5, wherein sending the first roster data returned by the target source to the requestor comprises:
receiving response data returned by the target source party, wherein the response data comprises a first ciphertext of the first list data, the request response ID and the target source party information, and the first ciphertext is obtained by encrypting the first list data by the target source party by using the requester information;
inquiring the list detail request table according to the request response ID to obtain the requester information, the key information hash value of the specified object and the integral hash value of the first list data;
after confirming that the target source party information in the response data is legal and the virtual resource payment state of the requester in the list detail request table is legal, registering the first ciphertext of the first list data, the requester information and the request response ID to the list detail request response table;
and after confirming that the information of the requester in the list detail request response table is legal and the first ciphertext of the first list data is registered, sending the registered first ciphertext of the first list data and the request response ID to the requester.
7. The method of claim 6, wherein confirming that the target source party information in the response data is legal and the virtual resource payment status of the requesting party in the list detail request table is legal, further comprises:
registering the key information hash value of the specified object, the integral hash value of the first list data, the detail query amount and the detail complaint guarantee amount to the list detail request response table;
the performing detail confirmation operation on the first list data under the condition that the requester makes a detail confirmation request includes:
obtaining the request response ID according to the detail confirmation request, and inquiring the list detail request response table according to the request response ID to obtain the key information hash value of the specified object, the integral hash value of the first list data, the requester information, the detail inquiry limit and the detail complaint guarantee limit;
searching the target source party information on the block chain according to the key information hash value of the specified object;
according to the information of the request party, the information of the target source party and the detail inquiry quota, attributing the part of the virtual resource of the request party corresponding to the detail inquiry quota to the target source party, and unfreezing the part of the detail complaint guarantee quota.
8. The method of claim 6, wherein, in the event that the requesting party makes a detail complaint request:
obtaining the request response ID, the requester information and the list data plaintext according to the detail complaint request, and querying the list detail request response table according to the request response ID to obtain a first ciphertext of the registered first list data;
encrypting the plaintext of the list data by using the information of the requester to obtain a second ciphertext;
comparing whether the second ciphertext is consistent with the first ciphertext of the first list data, if so, agreeing to complain, otherwise, rejecting the complain;
under the condition of agreeing to the complaint, generating an integral hash value of the list data plaintext, comparing whether the integral hash value of the list data plaintext is consistent with the integral hash value of the first list data on the block chain, if so, failing to apply the complaint, and if not, succeeding to apply the complaint;
under the condition that the complaint is rejected or the complaint fails, attributing the part, corresponding to the specified quota, of the virtual resource of the requesting party to the target source party;
and under the condition that the complaint is successful, unfreezing the part corresponding to the specified quota in the virtual resource of the requester.
9. A data sharing apparatus, comprising:
the list data uploading module is used for storing the integral hash value, the summary information and the source party information of each list data in a block chain in an associated manner;
the list data detail query module is used for searching the target source party information of the first list data according to the target summary information of the first list data and requesting the first list data from the target source party when receiving a detail query request of a requesting party about the first list data of a specified object; sending the first list data returned by the target source party to the requesting party so as to carry out detail verification by the requesting party;
and the list data detail confirmation module is used for performing detail confirmation operation on the first list data under the condition that the requesting party makes a detail confirmation request.
10. An electronic device, comprising:
one or more processors;
a memory for storing one or more programs,
the one or more programs, when executed by the one or more processors, cause the one or more processors to implement the method of any of claims 1-8.
11. A computer-readable medium, on which a computer program is stored, which, when being executed by a processor, carries out the method according to any one of claims 1-8.
CN202010054766.3A 2020-01-17 2020-01-17 Data sharing method and device Pending CN111259448A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010054766.3A CN111259448A (en) 2020-01-17 2020-01-17 Data sharing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010054766.3A CN111259448A (en) 2020-01-17 2020-01-17 Data sharing method and device

Publications (1)

Publication Number Publication Date
CN111259448A true CN111259448A (en) 2020-06-09

Family

ID=70954282

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010054766.3A Pending CN111259448A (en) 2020-01-17 2020-01-17 Data sharing method and device

Country Status (1)

Country Link
CN (1) CN111259448A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112291265A (en) * 2020-11-17 2021-01-29 珠海大横琴科技发展有限公司 Data sharing method, device, server and storage medium
CN113392144A (en) * 2021-08-18 2021-09-14 北京邮电大学 Museum service data storage and query method and system based on block chain
CN113886499A (en) * 2021-10-19 2022-01-04 赛维森(广州)医疗科技服务有限公司 Patch chain based pathological data sharing method, sharing system and computing device
CN116827695A (en) * 2023-08-30 2023-09-29 中邮消费金融有限公司 Blacklist sharing method, device, equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109669986A (en) * 2018-12-12 2019-04-23 深圳乐信软件技术有限公司 Blacklist sharing method, device, equipment and storage medium based on block chain
CN110059495A (en) * 2018-12-14 2019-07-26 阿里巴巴集团控股有限公司 Data sharing method, apparatus and system, electronic equipment
CN110365670A (en) * 2019-07-08 2019-10-22 深圳壹账通智能科技有限公司 Blacklist sharing method, device, computer equipment and storage medium
CN110428351A (en) * 2019-07-29 2019-11-08 电子科技大学 Semi vehicle violation based on block chain reports method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109669986A (en) * 2018-12-12 2019-04-23 深圳乐信软件技术有限公司 Blacklist sharing method, device, equipment and storage medium based on block chain
CN110059495A (en) * 2018-12-14 2019-07-26 阿里巴巴集团控股有限公司 Data sharing method, apparatus and system, electronic equipment
CN110365670A (en) * 2019-07-08 2019-10-22 深圳壹账通智能科技有限公司 Blacklist sharing method, device, computer equipment and storage medium
CN110428351A (en) * 2019-07-29 2019-11-08 电子科技大学 Semi vehicle violation based on block chain reports method

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112291265A (en) * 2020-11-17 2021-01-29 珠海大横琴科技发展有限公司 Data sharing method, device, server and storage medium
CN112291265B (en) * 2020-11-17 2022-02-18 珠海大横琴科技发展有限公司 Data sharing method, device, server and storage medium
CN113392144A (en) * 2021-08-18 2021-09-14 北京邮电大学 Museum service data storage and query method and system based on block chain
CN113886499A (en) * 2021-10-19 2022-01-04 赛维森(广州)医疗科技服务有限公司 Patch chain based pathological data sharing method, sharing system and computing device
CN116827695A (en) * 2023-08-30 2023-09-29 中邮消费金融有限公司 Blacklist sharing method, device, equipment and storage medium
CN116827695B (en) * 2023-08-30 2023-10-31 中邮消费金融有限公司 Blacklist sharing method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN109447811B (en) Method, accounting node and medium for inquiring transaction information in blockchain network
US11521176B2 (en) Service flow system and service data processing method and apparatus
CN110929288B (en) Method for generating public key certificate, certificate authority and medium
US11263344B2 (en) Data management method and registration method for an anonymous data sharing system, as well as data manager and anonymous data sharing system
CN111259448A (en) Data sharing method and device
US20220060514A1 (en) Data sharing
US20110302631A1 (en) Systems and methods for logging into an application on a second domain from a first domain in a multi-tenant database system environment
CN111369236B (en) Data management method and device applied to blockchain
CN111292174A (en) Tax payment information processing method and device and computer readable storage medium
WO2022156594A1 (en) Federated model training method and apparatus, electronic device, computer program product, and computer-readable storage medium
JP2021535680A (en) Blockchain system data management methods, equipment, computer programs, and electronics
CN109286620A (en) Method for managing user right, system, equipment and computer readable storage medium
CN112887087B (en) Data management method and device, electronic equipment and readable storage medium
CN109558710B (en) User login method, device, system and storage medium
CN112600830B (en) Service data processing method and device, electronic equipment and storage medium
KR20220163483A (en) Confidential information protection using multi-party computing and K-anonymity technology
CN115952484B (en) Data circulation method, device and system based on trusted execution environment
CN111401891A (en) Data management method and device applied to block chain
US20200177383A1 (en) Centralized system for a hardware security module for access to encryption keys
US20230388120A1 (en) Client-Side Device Bloom Filter Mapping
CN115883207A (en) Multi-party security computing method and device
CN114666119B (en) Data processing method, device, electronic equipment and medium
CN110602074B (en) Service identity using method, device and system based on master-slave association
US11621845B2 (en) Resolving complaints
KR102605368B1 (en) Method and server for verifying authenticity of mail

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20220926

Address after: 12 / F, 15 / F, 99 Yincheng Road, China (Shanghai) pilot Free Trade Zone, Pudong New Area, Shanghai, 200120

Applicant after: Jianxin Financial Science and Technology Co.,Ltd.

Address before: 25 Financial Street, Xicheng District, Beijing 100033

Applicant before: CHINA CONSTRUCTION BANK Corp.

Applicant before: Jianxin Financial Science and Technology Co.,Ltd.