CN111400752A - Data query method and system based on block chain and electronic equipment - Google Patents

Data query method and system based on block chain and electronic equipment Download PDF

Info

Publication number
CN111400752A
CN111400752A CN202010170645.5A CN202010170645A CN111400752A CN 111400752 A CN111400752 A CN 111400752A CN 202010170645 A CN202010170645 A CN 202010170645A CN 111400752 A CN111400752 A CN 111400752A
Authority
CN
China
Prior art keywords
data
query
block chain
inquirer
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010170645.5A
Other languages
Chinese (zh)
Inventor
沈红程
刘飞燕
吴林强
许琮浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Zhongyun Data Technology Co ltd
Huzhou Big Data Operation Co ltd
Hangzhou City Big Data Operation Co ltd
Original Assignee
Hangzhou Zhongyun Data Technology Co ltd
Huzhou Big Data Operation Co ltd
Hangzhou City Big Data Operation Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Zhongyun Data Technology Co ltd, Huzhou Big Data Operation Co ltd, Hangzhou City Big Data Operation Co ltd filed Critical Hangzhou Zhongyun Data Technology Co ltd
Priority to CN202010170645.5A priority Critical patent/CN111400752A/en
Publication of CN111400752A publication Critical patent/CN111400752A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing

Abstract

The invention provides a data query method based on a block chain, which combines a block chain evidence storing system with a data platform, so that after the authorization of a credit main body, an inquirer needs to firstly carry out uplink operation on the block chain evidence storing platform of the data platform, and then carries out evidence uplink storage on subsequent query operation in a block chain supervision mode, thereby avoiding the non-standard behavior of the inquirer, preventing the data leakage of the credit main body, improving the security of data query, and effectively protecting the privacy and the security of the credit main body.

Description

Data query method and system based on block chain and electronic equipment
[ technical field ] A method for producing a semiconductor device
The invention relates to the field of credit data query of financial science and technology, in particular to a data query method and system based on a block chain and electronic equipment.
[ background of the invention ]
At present, a large data center is built in many cities, and data of all government departments are collected and fused, wherein the important data comprise credit data of individuals or enterprises. Such rich and comprehensive data is of great value to financial institutions, who often need to decide whether to give these credit entities financing and financing amounts based on individual or business credit situations.
However, when a financial institution queries credit data of a credit principal in a data center at present, there are irregular query behaviors, for example, various behaviors such as permanent query after one-time authorization, forged query conditions, forged authorized query data, and the like, so that privacy of the credit principal is damaged, and security is insufficient.
[ summary of the invention ]
In order to solve the problem of low safety in the existing credit data query method, the invention provides a data query method based on a block chain.
In order to solve the technical problems, the invention provides a technical scheme as follows: a data query method based on block chains comprises the following steps of S1: acquiring a query request of a querier, and giving a corresponding query authorization to a credit main body; step S2: based on the query request, the data platform initiates a block chain chaining request, checks whether the query request is chained, if so, enters step S3, and if not, enters step S4; step S3: returning the corresponding hash code to the inquirer; step S4: if the query is unsuccessful, rejecting the query request; step S5: and based on the corresponding hash codes and the data platform, the inquirer obtains the corresponding inquiry content.
Preferably, the step S5 specifically includes: step S51: based on the corresponding hash codes, querying corresponding uplink data on the corresponding blocks to obtain query contents; step S52: the inquirer receives the inquired content transmitted from the data platform.
Preferably, the method further comprises the following steps: step S6: and the data platform sends the inquiry content and the inquiry request of the inquirer to the credit main body.
Preferably, the step S6 specifically includes: step S61: the data platform sends the inquiry content and the inquiry request of the inquirer to a software account corresponding to the credit main body; step S62: the software account alerts the credit principal to receive the corresponding message.
Preferably, the step S62 includes the following steps: step S63: the credit body can complain about the inquirer's inquiry behavior based on the software.
Preferably, in the step S3, after the inquirer performs uplink on the corresponding blockchain, the data platform performs evidence-storing uplink on the corresponding inquiry request.
The invention also provides a data query method system based on the block chain, which comprises the following steps: the inquiry authorization unit is used for acquiring an inquiry request of an inquirer and giving corresponding inquiry authorization to the credit main body; a block chain uplink confirming unit, configured to initiate, by the data platform, a block chain uplink request based on the query request, and check whether the querier performs uplink; the code returning unit is used for returning the corresponding hash code to the inquirer after the inquirer uplinks; a reject request unit, configured to reject the query request if the querier does not uplink, and the query is unsuccessful; and the data acquisition unit is used for acquiring corresponding query contents by the querier based on the corresponding hash codes and the data platform.
The invention also provides an electronic device, comprising a memory and a processor, wherein the memory stores a computer program, and the computer program is configured to execute the data query method based on the block chain in any one of the above items when running; the processor is arranged to execute the blockchain-based data query method of any one of the above by the computer program.
Compared with the prior art, the data query method, the data query system and the electronic equipment based on the block chain have the following advantages that:
1. by combining the block chain certificate storing system with the data platform, after the inquirer is authorized by the credit main body, the block chain certificate storing platform of the data platform needs to carry out the chain loading operation firstly, so that the subsequent inquiry operation is subjected to the certificate loading operation in a block chain supervision mode, the irregular behavior of the inquirer is avoided, the data leakage of the credit main body is prevented, the data inquiry safety is improved, and the privacy and the safety of the credit main body are protected effectively.
2. The corresponding credit main body is informed of the query result, so that the credit main body can know the query condition, and the safety of information query is further improved. Meanwhile, when the credit main body finds that the corresponding inquiry condition is illegal or disagrees, the credit main body can initiatively initiate complaint operation so as to protect personal rights and interests and improve the safety of information data of the credit main body.
3. Through the evidence storing uplink, if an inquirer has an illegal inquiry behavior, the uplink information in the block chain evidence storing platform of the data platform can be provided to a monitoring authority as evidence, so that the fact identification is guaranteed, and the data inquiry is monitored in a strengthened way.
[ description of the drawings ]
Fig. 1 is an overall flowchart of a data query method based on a blockchain according to a first embodiment of the present invention.
Fig. 2 is a detailed flowchart of step S5 of a data query method based on a blockchain according to a first embodiment of the present invention.
Fig. 3 is a detailed flowchart of step S6 of a data query method based on a blockchain according to a first embodiment of the present invention.
Fig. 4 is a block diagram of a data query system based on a blockchain according to a second embodiment of the present invention.
Fig. 5 is a block diagram of an electronic device according to a third embodiment of the invention.
Description of reference numerals:
1. querying an authorization unit; 2. a block chain uplink acknowledgement unit; 3. an encoding return unit; 4. a reject request unit; 5. data acquisition unit
10. A memory; 20. a processor;
[ detailed description ] embodiments
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described in detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Referring to fig. 1, a first embodiment of the present invention provides a data query method based on a block chain, including the following steps:
step S1: acquiring a query request of a querier, and giving a corresponding query authorization to a credit main body;
step S2: based on the query request, the data platform initiates a block chain chaining request, checks whether the query request is chained or not, if yes, the step S3 is carried out, and if not, the step S4 is carried out;
step S3: returning the corresponding hash code to the inquirer;
step S4: if the query is unsuccessful, rejecting the query request;
step S5: and based on the corresponding hash codes and the data platform, the inquirer obtains the corresponding inquiry content.
It can be understood that, in the data query method based on the block chain provided in the first embodiment of the present invention, the querier may be an individual or an enterprise, the credit principal is the individual or the enterprise of the queried data, the data platform is a data monitoring authority storing the big data, and the querier can obtain the relevant query content through the data platform only after being authorized by the credit principal and passing through the monitoring mode corresponding to the data monitoring authority.
It can be understood that, in step S2, after the inquirer is authorized by the credit principal, the uplink operation needs to be performed on the block chain voucher storage platform of the data platform first, so as to perform voucher uplink on the inquiry operation in a block chain supervision manner, thereby avoiding the irregular behavior of the inquirer, preventing the data of the credit principal from being leaked, and improving the security of data inquiry.
It can be understood that the block chaining evidence storage platform is a distributed shared database, and the data or information stored in the database has the characteristics of 'unforgeability', 'whole-course trace', 'traceability', 'public transparency', 'collective maintenance' and the like, so that the safety of query operation is improved, and the occurrence of irregular behaviors is avoided.
Optionally, as an embodiment, in step S3, after the inquirer performs uplink on the corresponding blockchain, the data platform performs evidence-storing uplink on the corresponding inquiry request to record the inquiry operation of the inquirer at this time, so as to avoid inquiry falsification and the like, and further improve the safety of the inquiry.
Optionally, as an embodiment, step S5 is followed by:
step S6: and the data platform sends the inquiry content and the inquiry request of the inquirer to the credit main body.
It can be understood that, in step S6, after the inquirer obtains the relevant data through the data platform, the data platform notifies the corresponding credit principal of the inquiry process and result, so that the credit principal knows the inquiry situation, thereby further improving the security of information inquiry.
Referring to fig. 2, step S5: and based on the corresponding hash codes and the data platform, the inquirer obtains the corresponding inquiry content. The step S5 specifically includes steps S51 to S53:
step S51: based on the corresponding hash codes, querying corresponding uplink data on the corresponding blocks to obtain query contents;
step S52: the inquirer receives the inquired content transmitted from the data platform.
It is to be appreciated that in step S51, the data platform may query the corresponding block chain for corresponding data through the corresponding hash encoding.
It is understood that steps S51-S52 are only one embodiment of this example, and the embodiment is not limited to steps S51-S52.
Referring to fig. 3, step S6: and the data platform sends the inquiry content and the inquiry request of the inquirer to the credit main body. The step S6 specifically includes steps S61 to S63:
step S61: the data platform sends the inquiry content and the inquiry request of the inquirer to a software account corresponding to the credit main body;
step S62: the software account reminds the credit principal to receive the corresponding message;
step S63: the credit body can complain about the inquirer's inquiry behavior based on the software.
It is understood that, in step S61, the credit principal may receive the notification message sent by the data platform in real time based on the software on the communication device, and the credit principal may know the queried information data in the personal account in real time.
It is understood that step S63 is an alternative embodiment, and when the credit subject finds that the corresponding query condition is violated or disagreeable, a complaint operation can be actively initiated to protect personal interests and improve the security of the information data of the credit subject.
It is understood that steps S61-S63 are only one embodiment of this example, and the embodiment is not limited to steps S61-S63.
Referring to fig. 4, a second embodiment of the present invention further provides a block chain-based data query system based on the first embodiment, where the block chain-based data query system includes:
the inquiry authorization unit 1 is used for acquiring an inquiry request of an inquirer and giving corresponding inquiry authorization to a credit main body;
a block chain uplink confirming unit 2, configured to initiate, by the data platform, a block chain uplink request based on the query request, and check whether the query request is uplink;
a code returning unit 3, configured to return the corresponding hash code to the querier after the querier links the chain;
a reject request unit 4, configured to reject the query request if the querier does not uplink, and the query is unsuccessful;
and the data acquisition unit 5 is used for acquiring corresponding query contents by the querier based on the corresponding hash codes and the data platform.
Specifically, the data query system based on the block chain provided by the second embodiment of the present invention is suitable for querying information data in the financial field, and combines the block chain credentialing system with the data platform, so that after the querier is authorized by the credit principal, the block chain credentialing platform of the data platform needs to perform the chain loading operation first, and the subsequent query operation is performed by performing the chain loading operation in the block chain supervision manner, thereby avoiding the non-normative behavior of the querier, preventing the data leakage of the credit principal, and improving the security of data query.
Referring to fig. 5, a third embodiment of the present invention provides an electronic device for implementing the above data query method based on a blockchain, where the electronic device includes a memory 10 and a processor 20, the memory 10 stores therein an arithmetic computer program, and the arithmetic computer program is configured to execute the steps in any one of the above data query method embodiments based on a blockchain when the arithmetic computer program is executed. The processor 20 is arranged to perform the steps of any of the above embodiments of the blockchain based data query method by means of the operator program.
Optionally, in this embodiment, the electronic device may be located in at least one network device of a plurality of network devices of an operating machine network.
Compared with the prior art, the data query method, the data query system and the electronic equipment based on the block chain have the following advantages that:
1. by combining the block chain certificate storing system with the data platform, after the inquirer is authorized by the credit main body, the block chain certificate storing platform of the data platform needs to carry out the chain loading operation firstly, so that the subsequent inquiry operation is subjected to the certificate loading operation in a block chain supervision mode, the irregular behavior of the inquirer is avoided, the data leakage of the credit main body is prevented, the data inquiry safety is improved, and the privacy and the safety of the credit main body are protected effectively.
2. The corresponding credit main body is informed of the query result, so that the credit main body can know the query condition, and the safety of information query is further improved. Meanwhile, when the credit main body finds that the corresponding inquiry condition is illegal or disagrees, the credit main body can initiatively initiate complaint operation so as to protect personal rights and interests and improve the safety of information data of the credit main body.
3. Through the evidence storing uplink, if an inquirer has an illegal inquiry behavior, the uplink information in the block chain evidence storing platform of the data platform can be provided to a monitoring authority as evidence, so that the fact identification is guaranteed, and the data inquiry is monitored in a strengthened way.
In particular, according to an embodiment of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart.
Which when executed by a processor performs the above-described functions defined in the method of the present application. It should be noted that the computer memory described herein may be a computer readable signal medium or a computer readable storage medium or any combination of the two. The computer memory may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination thereof.
More specific examples of computer memory may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present application, a computer readable signal medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In this application, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
Computer program code for carrying out operations of the present application may be written in any combination of one or more programming languages, including AN object oriented programming language such as Java, Smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in the embodiments of the present application may be implemented by software or hardware. The described units may also be provided in a processor, and may be described as: a processor includes an inquiry authorization unit, a block chain uplink confirmation unit, a code returning unit, a reject request unit and a data acquisition unit. The names of these units do not in some cases constitute a limitation on the units themselves, for example, the data acquisition unit may also be described as "a unit for the querier to obtain the corresponding query content based on the corresponding hash encoding and data platform".
As another aspect, the present application also provides a computer memory, which may be included in the apparatus described in the above embodiments; or may be present separately and not assembled into the device. The computer memory carries one or more programs that, when executed by the apparatus, cause the apparatus to: acquiring a query request of a querier, and giving a corresponding query authorization to a credit main body; based on the inquiry authorization, the data platform initiates a block chain chaining request, checks whether the inquirer chains or not, and returns a corresponding hash code to the inquirer if the inquirer chains or not; if not, the query is unsuccessful, and the query request is rejected; and based on the corresponding hash codes and the data platform, the inquirer obtains the corresponding inquiry content.
The present invention is not limited to the above preferred embodiments, and any modifications, equivalent alterations and improvements made within the spirit of the present invention should be included in the scope of the present invention.

Claims (8)

1. A data query method based on a block chain is characterized in that: the method comprises the following steps:
step S1: acquiring a query request of a querier, and giving a corresponding query authorization to a credit main body;
step S2: based on the query request, the data platform initiates a block chain chaining request, checks whether the query request is chained or not, if yes, the step S3 is carried out, and if not, the step S4 is carried out;
step S3: returning the corresponding hash code to the inquirer;
step S4: if the query is unsuccessful, rejecting the query request;
step S5: and based on the corresponding hash codes and the data platform, the inquirer obtains the corresponding inquiry content.
2. The block chain-based data query method of claim 1, characterized by: the step S5 specifically includes:
step S51: based on the corresponding hash codes, querying corresponding uplink data on the corresponding blocks to obtain query contents;
step S52: the inquirer receives the inquired content transmitted from the data platform.
3. The block chain-based data query method of claim 1, characterized by: further comprising:
step S6: and the data platform sends the inquiry content and the inquiry request of the inquirer to the credit main body.
4. The block chain-based data query method of claim 3, characterized by: the step S6 specifically includes:
step S61: the data platform sends the inquiry content and the inquiry request of the inquirer to a software account corresponding to the credit main body;
step S62: the software account alerts the credit principal to receive the corresponding message.
5. The block chain-based data query method of claim 4, characterized by: the above step S62 includes the following steps:
step S63: the credit body can complain about the inquirer's inquiry behavior based on the software.
6. The block chain-based data query method of claim 1, characterized by: in the step S3, after the inquirer performs uplink on the corresponding blockchain, the data platform performs certified uplink on the corresponding inquiry request.
7. A data query method system based on a block chain is characterized by comprising the following steps:
the inquiry authorization unit is used for acquiring an inquiry request of an inquirer and giving corresponding inquiry authorization to the credit main body;
a block chain uplink confirming unit, configured to initiate, by the data platform, a block chain uplink request based on the query request, and check whether the querier performs uplink;
the code returning unit is used for returning the corresponding hash code to the inquirer after the inquirer uplinks;
a reject request unit, configured to reject the query request if the querier does not uplink, and the query is unsuccessful;
and the data acquisition unit is used for acquiring corresponding query contents by the querier based on the corresponding hash codes and the data platform.
8. An electronic device comprising a memory and a processor, characterized in that: the memory having stored therein a computer program arranged when executed to perform the blockchain based data query method of any one of claims 1 to 6;
the processor is arranged to execute the blockchain based data query method of any one of claims 1 to 6 by means of the computer program.
CN202010170645.5A 2020-03-12 2020-03-12 Data query method and system based on block chain and electronic equipment Pending CN111400752A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010170645.5A CN111400752A (en) 2020-03-12 2020-03-12 Data query method and system based on block chain and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010170645.5A CN111400752A (en) 2020-03-12 2020-03-12 Data query method and system based on block chain and electronic equipment

Publications (1)

Publication Number Publication Date
CN111400752A true CN111400752A (en) 2020-07-10

Family

ID=71436228

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010170645.5A Pending CN111400752A (en) 2020-03-12 2020-03-12 Data query method and system based on block chain and electronic equipment

Country Status (1)

Country Link
CN (1) CN111400752A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112511605A (en) * 2020-11-17 2021-03-16 上海万向区块链股份公司 Management method, system and medium based on equipment asynchronous polling uplink state

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0932109A2 (en) * 1998-01-22 1999-07-28 Yeda Research & Development Company, Ltd. A method for authentification item
CN106716421A (en) * 2016-12-30 2017-05-24 深圳前海达闼云端智能科技有限公司 Data query method, device and node apparatus
CN107135661A (en) * 2016-12-26 2017-09-05 深圳前海达闼云端智能科技有限公司 Data processing method, device, system and information collecting device
WO2018041066A1 (en) * 2016-08-29 2018-03-08 北京瑞卓喜投科技发展有限公司 Data processing method, apparatus and system based on block chain technology
CN109492433A (en) * 2018-11-08 2019-03-19 中链科技有限公司 It deposits the building of card information inquiry port, deposit the querying method and system of card information
CN109523385A (en) * 2018-12-07 2019-03-26 深圳市智税链科技有限公司 Method, accounting nodes and the medium of Transaction Information are inquired in block chain network
CN109684375A (en) * 2018-12-07 2019-04-26 深圳市智税链科技有限公司 Method, accounting nodes and the medium of Transaction Information are inquired in block chain network
CN109741162A (en) * 2018-09-03 2019-05-10 上海奥若拉信息科技集团有限公司 The storage of personal collage-credit data, processing, sharing method and system based on block chain
CN110046901A (en) * 2018-12-28 2019-07-23 阿里巴巴集团控股有限公司 Reliability verification method, system, device and the equipment of alliance's chain
CN110049087A (en) * 2018-12-28 2019-07-23 阿里巴巴集团控股有限公司 A kind of reliability verification method, system, device and the equipment of alliance's chain
CN110060162A (en) * 2019-03-29 2019-07-26 阿里巴巴集团控股有限公司 Data grant, querying method and device based on block chain
CN110083745A (en) * 2019-04-30 2019-08-02 杭州复杂美科技有限公司 Data query method, equipment and storage medium
CN110222085A (en) * 2019-05-07 2019-09-10 北京奇艺世纪科技有限公司 A kind of processing method, device and storage medium for depositing card data
CN110349056A (en) * 2019-06-03 2019-10-18 阿里巴巴集团控股有限公司 Transaction processing system and method based on block chain
CN110766548A (en) * 2018-07-25 2020-02-07 易见天树科技(北京)有限公司 Block chain based information processing method and device, storage medium and electronic equipment

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0932109A2 (en) * 1998-01-22 1999-07-28 Yeda Research & Development Company, Ltd. A method for authentification item
WO2018041066A1 (en) * 2016-08-29 2018-03-08 北京瑞卓喜投科技发展有限公司 Data processing method, apparatus and system based on block chain technology
CN107135661A (en) * 2016-12-26 2017-09-05 深圳前海达闼云端智能科技有限公司 Data processing method, device, system and information collecting device
CN106716421A (en) * 2016-12-30 2017-05-24 深圳前海达闼云端智能科技有限公司 Data query method, device and node apparatus
CN110766548A (en) * 2018-07-25 2020-02-07 易见天树科技(北京)有限公司 Block chain based information processing method and device, storage medium and electronic equipment
CN109741162A (en) * 2018-09-03 2019-05-10 上海奥若拉信息科技集团有限公司 The storage of personal collage-credit data, processing, sharing method and system based on block chain
CN109492433A (en) * 2018-11-08 2019-03-19 中链科技有限公司 It deposits the building of card information inquiry port, deposit the querying method and system of card information
CN109684375A (en) * 2018-12-07 2019-04-26 深圳市智税链科技有限公司 Method, accounting nodes and the medium of Transaction Information are inquired in block chain network
CN109523385A (en) * 2018-12-07 2019-03-26 深圳市智税链科技有限公司 Method, accounting nodes and the medium of Transaction Information are inquired in block chain network
CN110046901A (en) * 2018-12-28 2019-07-23 阿里巴巴集团控股有限公司 Reliability verification method, system, device and the equipment of alliance's chain
CN110049087A (en) * 2018-12-28 2019-07-23 阿里巴巴集团控股有限公司 A kind of reliability verification method, system, device and the equipment of alliance's chain
CN110060162A (en) * 2019-03-29 2019-07-26 阿里巴巴集团控股有限公司 Data grant, querying method and device based on block chain
CN110083745A (en) * 2019-04-30 2019-08-02 杭州复杂美科技有限公司 Data query method, equipment and storage medium
CN110222085A (en) * 2019-05-07 2019-09-10 北京奇艺世纪科技有限公司 A kind of processing method, device and storage medium for depositing card data
CN110349056A (en) * 2019-06-03 2019-10-18 阿里巴巴集团控股有限公司 Transaction processing system and method based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
谭伟等: "一种基于双哈希编码的超图集合查询方法", 《计算机应用与软件》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112511605A (en) * 2020-11-17 2021-03-16 上海万向区块链股份公司 Management method, system and medium based on equipment asynchronous polling uplink state

Similar Documents

Publication Publication Date Title
US10282711B2 (en) System and method for implementing hybrid public-private block-chain ledgers
Onik et al. Privacy-aware blockchain for personal data sharing and tracking
US20170270318A1 (en) Privacy impact assessment system and associated methods
US8689336B2 (en) Tiered exposure model for event correlation
US20120030767A1 (en) System and method for performing threat assessments using situational awareness
CN112560046B (en) Assessment method and device for business data security index
US11423418B1 (en) Systems and methods for a multi-tiered fraud alert review
CN117769706A (en) Network risk management system and method for automatically detecting and analyzing network security in network
CN111666591A (en) Online underwriting data security processing method, system, equipment and storage medium
Miller et al. Data Management Life Cycle, Final report
CN111400752A (en) Data query method and system based on block chain and electronic equipment
Alfarisi et al. Risk assessment in fleet management system using OCTAVE allegro
US11314892B2 (en) Mitigating governance impact on machine learning
CN111222777A (en) Data leakage protection method and integrated system based on risk management
US20200285768A1 (en) Method for determining and displaying the security state of data
Lee et al. K-FFRaaS: A Generic Model for Financial Forensic Readiness as a Service in Korea
US11082454B1 (en) Dynamically filtering and analyzing internal communications in an enterprise computing environment
KR20040011863A (en) Real Time Information Security Risk Management System and Method
Simon et al. Toolkit for assessing and mitigating risk of re-identification when sharing data derived from health records
US20230252184A1 (en) System and method for confidential data identification with quantitative risk analysis in networks
Chase The Evolution of Cyber Risk and the Cyber Insurance Market
CN117390679B (en) Intelligent monitoring method for secret-related information carrier
KR102181009B1 (en) Method for providing blockchain basesd financial activity management service for supervising negotiorum gestio in contractual guardianship
CN116049322B (en) Data sharing platform and method based on privacy calculation
Hariharan Cyber-risk management: identification, prevention, and mitigation techniques

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200710